diff --git a/CHANGELOG.md b/CHANGELOG.md index fd421e324f9..238e71a8ebd 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -7,6 +7,13 @@ and this project does NOT adhere to [Semantic Versioning](https://semver.org/spe ## [Unreleased] +## [5.37.0-preview] - 2023-06-27 + +- Fixes missing `Model` query parameter for Channels.GetAllMessages (https://github.com/microsoftgraph/msgraph-sdk-dotnet/issues/1979) +- Fixes missing `StartDateTime` and `EndDateTime` query parameters for Event delta functions (https://github.com/microsoftgraph/msgraph-sdk-dotnet/issues/1860) +- Fixes missing `PostAsync()` method for AdministrativeUnits[""].Members (https://github.com/microsoftgraph/msgraph-sdk-dotnet/issues/1828) +- Fixes stream buffering for Stream response (https://github.com/microsoftgraph/msgraph-sdk-dotnet/issues/1954) + ## [5.36.0-preview] - 2023-06-21 - Fixes incorrect naming for the InnerError property in MainError (https://github.com/microsoftgraph/msgraph-sdk-dotnet/issues/1916) diff --git a/src/Microsoft.Graph/Generated/Admin/Windows/Updates/ResourceConnections/Item/ResourceConnectionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Admin/Windows/Updates/ResourceConnections/Item/ResourceConnectionItemRequestBuilder.cs index 105e214e897..12bf7c399a6 100644 --- a/src/Microsoft.Graph/Generated/Admin/Windows/Updates/ResourceConnections/Item/ResourceConnectionItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Admin/Windows/Updates/ResourceConnections/Item/ResourceConnectionItemRequestBuilder.cs @@ -28,8 +28,8 @@ public ResourceConnectionItemRequestBuilder(Dictionary pathParam public ResourceConnectionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/admin/windows/updates/resourceConnections/{resourceConnection%2Did}{?%24select,%24expand}", rawUrl) { } /// - /// Delete an operationalInsightsConnection object. - /// Find more info here + /// Delete a resourceConnection object. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -89,7 +89,7 @@ public async Task PatchAsync(ResourceConnection body, Action return await RequestAdapter.SendAsync(requestInfo, ResourceConnection.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Delete an operationalInsightsConnection object. + /// Delete a resourceConnection object. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER diff --git a/src/Microsoft.Graph/Generated/AdministrativeUnits/Item/Members/MembersRequestBuilder.cs b/src/Microsoft.Graph/Generated/AdministrativeUnits/Item/Members/MembersRequestBuilder.cs index 23c9ee2da32..2e8011e93dc 100644 --- a/src/Microsoft.Graph/Generated/AdministrativeUnits/Item/Members/MembersRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/AdministrativeUnits/Item/Members/MembersRequestBuilder.cs @@ -94,6 +94,28 @@ public async Task GetAsync(Action(requestInfo, DirectoryObjectCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// + /// Create new navigation property to members for administrativeUnits + /// Find more info here + /// + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(DirectoryObject body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task PostAsync(DirectoryObject body, Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendAsync(requestInfo, DirectoryObject.CreateFromDiscriminatorValue, errorMapping, cancellationToken); + } + /// /// Users and groups that are members of this administrative unit. Supports $expand. /// /// Configuration for the request such as headers, query parameters, and middleware options. @@ -120,6 +142,34 @@ public RequestInformation ToGetRequestInformation(Action + /// Create new navigation property to members for administrativeUnits + /// + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(DirectoryObject body, Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(DirectoryObject body, Action requestConfiguration = default) { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation { + HttpMethod = Method.POST, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + if (requestConfiguration != null) { + var requestConfig = new MembersRequestBuilderPostRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// /// Users and groups that are members of this administrative unit. Supports $expand. /// public class MembersRequestBuilderGetQueryParameters { @@ -201,5 +251,21 @@ public MembersRequestBuilderGetRequestConfiguration() { Headers = new RequestHeaders(); } } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class MembersRequestBuilderPostRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// + /// Instantiates a new membersRequestBuilderPostRequestConfiguration and sets the default values. + /// + public MembersRequestBuilderPostRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } } } diff --git a/src/Microsoft.Graph/Generated/AdministrativeUnits/Item/Members/Ref/RefRequestBuilder.cs b/src/Microsoft.Graph/Generated/AdministrativeUnits/Item/Members/Ref/RefRequestBuilder.cs index 4672d8a8620..b20a2fbec8a 100644 --- a/src/Microsoft.Graph/Generated/AdministrativeUnits/Item/Members/Ref/RefRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/AdministrativeUnits/Item/Members/Ref/RefRequestBuilder.cs @@ -47,7 +47,7 @@ public async Task GetAsync(Action(requestInfo, StringCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Use this API to add a member (user, group, or device) to an administrative unit or to create a new group within an administrative unit. All group types can be created within an administrative unit. **Note:** Currently, it's only possible to add one member at a time to an administrative unit.` + /// Create new navigation property ref to members for administrativeUnits /// Find more info here /// /// The request body @@ -95,7 +95,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Use this API to add a member (user, group, or device) to an administrative unit or to create a new group within an administrative unit. All group types can be created within an administrative unit. **Note:** Currently, it's only possible to add one member at a time to an administrative unit.` + /// Create new navigation property ref to members for administrativeUnits /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/App/Calls/Item/Participants/Invite/InviteRequestBuilder.cs b/src/Microsoft.Graph/Generated/App/Calls/Item/Participants/Invite/InviteRequestBuilder.cs index 262fa66fb06..4fa025ff90d 100644 --- a/src/Microsoft.Graph/Generated/App/Calls/Item/Participants/Invite/InviteRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/App/Calls/Item/Participants/Invite/InviteRequestBuilder.cs @@ -28,8 +28,8 @@ public InviteRequestBuilder(Dictionary pathParameters, IRequestA public InviteRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/app/calls/{call%2Did}/participants/invite", rawUrl) { } /// - /// Delete a specific participant in a call. In some situations, it is appropriate for an application to remove a participant from an active call. This action can be done before or after the participant answers the call. When an active caller is removed, they are immediately dropped from the call with no pre- or post-removal notification. When an invited participant is removed, any outstanding add participant request is canceled. - /// Find more info here + /// Invite participants to the active call. For more information about how to handle operations, see commsOperation. + /// Find more info here /// /// The request body /// Cancellation token to use when cancelling requests @@ -50,7 +50,7 @@ public async Task PostAsync(InvitePostRequestBody b return await RequestAdapter.SendAsync(requestInfo, InviteParticipantsOperation.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Delete a specific participant in a call. In some situations, it is appropriate for an application to remove a participant from an active call. This action can be done before or after the participant answers the call. When an active caller is removed, they are immediately dropped from the call with no pre- or post-removal notification. When an invited participant is removed, any outstanding add participant request is canceled. + /// Invite participants to the active call. For more information about how to handle operations, see commsOperation. /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/App/OnlineMeetings/Item/Registration/RegistrationRequestBuilder.cs b/src/Microsoft.Graph/Generated/App/OnlineMeetings/Item/Registration/RegistrationRequestBuilder.cs index afb03e03061..bb1d0850897 100644 --- a/src/Microsoft.Graph/Generated/App/OnlineMeetings/Item/Registration/RegistrationRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/App/OnlineMeetings/Item/Registration/RegistrationRequestBuilder.cs @@ -38,8 +38,8 @@ public RegistrationRequestBuilder(Dictionary pathParameters, IRe public RegistrationRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/app/onlineMeetings/{onlineMeeting%2Did}/registration{?%24select,%24expand}", rawUrl) { } /// - /// Disable and delete the externalMeetingRegistration of an onlineMeeting. - /// Find more info here + /// Disable and delete the meetingRegistration of an onlineMeeting on behalf of the organizer. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -58,8 +58,8 @@ public async Task DeleteAsync(Action - /// Get the externalMeetingRegistration details associated with an onlineMeeting. - /// Find more info here + /// Get the meetingRegistration details associated with an onlineMeeting on behalf of the organizer. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -100,7 +100,7 @@ public async Task PatchAsync(MeetingRegistration body, Acti return await RequestAdapter.SendAsync(requestInfo, MeetingRegistration.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Disable and delete the externalMeetingRegistration of an onlineMeeting. + /// Disable and delete the meetingRegistration of an onlineMeeting on behalf of the organizer. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -124,7 +124,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get the externalMeetingRegistration details associated with an onlineMeeting. + /// Get the meetingRegistration details associated with an onlineMeeting on behalf of the organizer. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -194,7 +194,7 @@ public RegistrationRequestBuilderDeleteRequestConfiguration() { } } /// - /// Get the externalMeetingRegistration details associated with an onlineMeeting. + /// Get the meetingRegistration details associated with an onlineMeeting on behalf of the organizer. /// public class RegistrationRequestBuilderGetQueryParameters { /// Expand related entities diff --git a/src/Microsoft.Graph/Generated/App/OnlineMeetings/Item/VirtualAppointment/VirtualAppointmentRequestBuilder.cs b/src/Microsoft.Graph/Generated/App/OnlineMeetings/Item/VirtualAppointment/VirtualAppointmentRequestBuilder.cs index 300cf96b41f..4148a0e74cc 100644 --- a/src/Microsoft.Graph/Generated/App/OnlineMeetings/Item/VirtualAppointment/VirtualAppointmentRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/App/OnlineMeetings/Item/VirtualAppointment/VirtualAppointmentRequestBuilder.cs @@ -28,10 +28,12 @@ public VirtualAppointmentRequestBuilder(Dictionary pathParameter public VirtualAppointmentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/app/onlineMeetings/{onlineMeeting%2Did}/virtualAppointment{?%24select,%24expand}", rawUrl) { } /// - /// Delete navigation property virtualAppointment for app + /// Delete a virtualAppointment object. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Virtual appointment resource is deprecated and will stop returning data on May 31, 2023. Existing apps that use this feature should be updated to the new getVirtualAppointmentJoinWebUrl API. as of 2023-04/VirtualAppointment on 2023-04-04 and will be removed 2023-05-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -47,10 +49,12 @@ public async Task DeleteAsync(Action - /// Get virtualAppointment from app + /// Read the properties and relationships of a virtualAppointment object. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Virtual appointment resource is deprecated and will stop returning data on May 31, 2023. Existing apps that use this feature should be updated to the new getVirtualAppointmentJoinWebUrl API. as of 2023-04/VirtualAppointment on 2023-04-04 and will be removed 2023-05-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -66,11 +70,13 @@ public async Task DeleteAsync(Action(requestInfo, Microsoft.Graph.Beta.Models.VirtualAppointment.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Update the navigation property virtualAppointment in app + /// Create a new virtualAppointment object. + /// Find more info here /// /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Virtual appointment resource is deprecated and will stop returning data on May 31, 2023. Existing apps that use this feature should be updated to the new getVirtualAppointmentJoinWebUrl API. as of 2023-04/VirtualAppointment on 2023-04-04 and will be removed 2023-05-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(Microsoft.Graph.Beta.Models.VirtualAppointment body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -87,9 +93,10 @@ public async Task DeleteAsync(Action(requestInfo, Microsoft.Graph.Beta.Models.VirtualAppointment.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Delete navigation property virtualAppointment for app + /// Delete a virtualAppointment object. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Virtual appointment resource is deprecated and will stop returning data on May 31, 2023. Existing apps that use this feature should be updated to the new getVirtualAppointmentJoinWebUrl API. as of 2023-04/VirtualAppointment on 2023-04-04 and will be removed 2023-05-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -111,9 +118,10 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get virtualAppointment from app + /// Read the properties and relationships of a virtualAppointment object. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Virtual appointment resource is deprecated and will stop returning data on May 31, 2023. Existing apps that use this feature should be updated to the new getVirtualAppointmentJoinWebUrl API. as of 2023-04/VirtualAppointment on 2023-04-04 and will be removed 2023-05-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -137,10 +145,11 @@ public RequestInformation ToGetRequestInformation(Action - /// Update the navigation property virtualAppointment in app + /// Create a new virtualAppointment object. /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Virtual appointment resource is deprecated and will stop returning data on May 31, 2023. Existing apps that use this feature should be updated to the new getVirtualAppointmentJoinWebUrl API. as of 2023-04/VirtualAppointment on 2023-04-04 and will be removed 2023-05-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(Microsoft.Graph.Beta.Models.VirtualAppointment body, Action? requestConfiguration = default) { @@ -181,7 +190,7 @@ public VirtualAppointmentRequestBuilderDeleteRequestConfiguration() { } } /// - /// Get virtualAppointment from app + /// Read the properties and relationships of a virtualAppointment object. /// public class VirtualAppointmentRequestBuilderGetQueryParameters { /// Expand related entities diff --git a/src/Microsoft.Graph/Generated/AuditLogs/AuditLogsRequestBuilder.cs b/src/Microsoft.Graph/Generated/AuditLogs/AuditLogsRequestBuilder.cs index 7df6fb1aa89..4e81418c912 100644 --- a/src/Microsoft.Graph/Generated/AuditLogs/AuditLogsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/AuditLogs/AuditLogsRequestBuilder.cs @@ -1,3 +1,4 @@ +using Microsoft.Graph.Beta.AuditLogs.CustomSecurityAttributeAudits; using Microsoft.Graph.Beta.AuditLogs.DirectoryAudits; using Microsoft.Graph.Beta.AuditLogs.DirectoryProvisioning; using Microsoft.Graph.Beta.AuditLogs.Provisioning; @@ -17,6 +18,10 @@ namespace Microsoft.Graph.Beta.AuditLogs { /// Provides operations to manage the auditLogRoot singleton. /// public class AuditLogsRequestBuilder : BaseRequestBuilder { + /// Provides operations to manage the customSecurityAttributeAudits property of the microsoft.graph.auditLogRoot entity. + public CustomSecurityAttributeAuditsRequestBuilder CustomSecurityAttributeAudits { get => + new CustomSecurityAttributeAuditsRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the directoryAudits property of the microsoft.graph.auditLogRoot entity. public DirectoryAuditsRequestBuilder DirectoryAudits { get => new DirectoryAuditsRequestBuilder(PathParameters, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/AuditLogs/CustomSecurityAttributeAudits/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/AuditLogs/CustomSecurityAttributeAudits/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..83c0d92660f --- /dev/null +++ b/src/Microsoft.Graph/Generated/AuditLogs/CustomSecurityAttributeAudits/Count/CountRequestBuilder.cs @@ -0,0 +1,118 @@ +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.AuditLogs.CustomSecurityAttributeAudits.Count { + /// + /// Provides operations to count the resources in the collection. + /// + public class CountRequestBuilder : BaseRequestBuilder { + /// + /// Instantiates a new CountRequestBuilder and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/auditLogs/customSecurityAttributeAudits/$count{?%24search,%24filter}", pathParameters) { + } + /// + /// Instantiates a new CountRequestBuilder and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/auditLogs/customSecurityAttributeAudits/$count{?%24search,%24filter}", rawUrl) { + } + /// + /// Get the number of the resource + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task GetAsync(Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken); + } + /// + /// Get the number of the resource + /// + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action requestConfiguration = default) { +#endif + var requestInfo = new RequestInformation { + HttpMethod = Method.GET, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "text/plain"); + if (requestConfiguration != null) { + var requestConfig = new CountRequestBuilderGetRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddQueryParameters(requestConfig.QueryParameters); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Get the number of the resource + /// + public class CountRequestBuilderGetQueryParameters { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class CountRequestBuilderGetRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// Request query parameters + public CountRequestBuilderGetQueryParameters QueryParameters { get; set; } = new CountRequestBuilderGetQueryParameters(); + /// + /// Instantiates a new CountRequestBuilderGetRequestConfiguration and sets the default values. + /// + public CountRequestBuilderGetRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + } +} diff --git a/src/Microsoft.Graph/Generated/AuditLogs/CustomSecurityAttributeAudits/CustomSecurityAttributeAuditsRequestBuilder.cs b/src/Microsoft.Graph/Generated/AuditLogs/CustomSecurityAttributeAudits/CustomSecurityAttributeAuditsRequestBuilder.cs new file mode 100644 index 00000000000..7660e1c64c7 --- /dev/null +++ b/src/Microsoft.Graph/Generated/AuditLogs/CustomSecurityAttributeAudits/CustomSecurityAttributeAuditsRequestBuilder.cs @@ -0,0 +1,235 @@ +using Microsoft.Graph.Beta.AuditLogs.CustomSecurityAttributeAudits.Count; +using Microsoft.Graph.Beta.AuditLogs.CustomSecurityAttributeAudits.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.AuditLogs.CustomSecurityAttributeAudits { + /// + /// Provides operations to manage the customSecurityAttributeAudits property of the microsoft.graph.auditLogRoot entity. + /// + public class CustomSecurityAttributeAuditsRequestBuilder : BaseRequestBuilder { + /// Provides operations to count the resources in the collection. + public CountRequestBuilder Count { get => + new CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the customSecurityAttributeAudits property of the microsoft.graph.auditLogRoot entity. + public CustomSecurityAttributeAuditItemRequestBuilder this[string position] { get { + var urlTplParams = new Dictionary(PathParameters); + if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("customSecurityAttributeAudit%2Did", position); + return new CustomSecurityAttributeAuditItemRequestBuilder(urlTplParams, RequestAdapter); + } } + /// + /// Instantiates a new CustomSecurityAttributeAuditsRequestBuilder and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomSecurityAttributeAuditsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/auditLogs/customSecurityAttributeAudits{?%24top,%24skip,%24search,%24filter,%24count,%24orderby,%24select,%24expand}", pathParameters) { + } + /// + /// Instantiates a new CustomSecurityAttributeAuditsRequestBuilder and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomSecurityAttributeAuditsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/auditLogs/customSecurityAttributeAudits{?%24top,%24skip,%24search,%24filter,%24count,%24orderby,%24select,%24expand}", rawUrl) { + } + /// + /// Get customSecurityAttributeAudits from auditLogs + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task GetAsync(Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendAsync(requestInfo, CustomSecurityAttributeAuditCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken); + } + /// + /// Create new navigation property to customSecurityAttributeAudits for auditLogs + /// + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(CustomSecurityAttributeAudit body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task PostAsync(CustomSecurityAttributeAudit body, Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendAsync(requestInfo, CustomSecurityAttributeAudit.CreateFromDiscriminatorValue, errorMapping, cancellationToken); + } + /// + /// Get customSecurityAttributeAudits from auditLogs + /// + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action requestConfiguration = default) { +#endif + var requestInfo = new RequestInformation { + HttpMethod = Method.GET, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "application/json"); + if (requestConfiguration != null) { + var requestConfig = new CustomSecurityAttributeAuditsRequestBuilderGetRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddQueryParameters(requestConfig.QueryParameters); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Create new navigation property to customSecurityAttributeAudits for auditLogs + /// + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(CustomSecurityAttributeAudit body, Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(CustomSecurityAttributeAudit body, Action requestConfiguration = default) { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation { + HttpMethod = Method.POST, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + if (requestConfiguration != null) { + var requestConfig = new CustomSecurityAttributeAuditsRequestBuilderPostRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Get customSecurityAttributeAudits from auditLogs + /// + public class CustomSecurityAttributeAuditsRequestBuilderGetQueryParameters { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class CustomSecurityAttributeAuditsRequestBuilderGetRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// Request query parameters + public CustomSecurityAttributeAuditsRequestBuilderGetQueryParameters QueryParameters { get; set; } = new CustomSecurityAttributeAuditsRequestBuilderGetQueryParameters(); + /// + /// Instantiates a new customSecurityAttributeAuditsRequestBuilderGetRequestConfiguration and sets the default values. + /// + public CustomSecurityAttributeAuditsRequestBuilderGetRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class CustomSecurityAttributeAuditsRequestBuilderPostRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// + /// Instantiates a new customSecurityAttributeAuditsRequestBuilderPostRequestConfiguration and sets the default values. + /// + public CustomSecurityAttributeAuditsRequestBuilderPostRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + } +} diff --git a/src/Microsoft.Graph/Generated/AuditLogs/CustomSecurityAttributeAudits/Item/CustomSecurityAttributeAuditItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/AuditLogs/CustomSecurityAttributeAudits/Item/CustomSecurityAttributeAuditItemRequestBuilder.cs new file mode 100644 index 00000000000..b4d19908559 --- /dev/null +++ b/src/Microsoft.Graph/Generated/AuditLogs/CustomSecurityAttributeAudits/Item/CustomSecurityAttributeAuditItemRequestBuilder.cs @@ -0,0 +1,243 @@ +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.AuditLogs.CustomSecurityAttributeAudits.Item { + /// + /// Provides operations to manage the customSecurityAttributeAudits property of the microsoft.graph.auditLogRoot entity. + /// + public class CustomSecurityAttributeAuditItemRequestBuilder : BaseRequestBuilder { + /// + /// Instantiates a new CustomSecurityAttributeAuditItemRequestBuilder and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomSecurityAttributeAuditItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/auditLogs/customSecurityAttributeAudits/{customSecurityAttributeAudit%2Did}{?%24select,%24expand}", pathParameters) { + } + /// + /// Instantiates a new CustomSecurityAttributeAuditItemRequestBuilder and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomSecurityAttributeAuditItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/auditLogs/customSecurityAttributeAudits/{customSecurityAttributeAudit%2Did}{?%24select,%24expand}", rawUrl) { + } + /// + /// Delete navigation property customSecurityAttributeAudits for auditLogs + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task DeleteAsync(Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken); + } + /// + /// Get customSecurityAttributeAudits from auditLogs + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task GetAsync(Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendAsync(requestInfo, CustomSecurityAttributeAudit.CreateFromDiscriminatorValue, errorMapping, cancellationToken); + } + /// + /// Update the navigation property customSecurityAttributeAudits in auditLogs + /// + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(CustomSecurityAttributeAudit body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task PatchAsync(CustomSecurityAttributeAudit body, Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendAsync(requestInfo, CustomSecurityAttributeAudit.CreateFromDiscriminatorValue, errorMapping, cancellationToken); + } + /// + /// Delete navigation property customSecurityAttributeAudits for auditLogs + /// + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action requestConfiguration = default) { +#endif + var requestInfo = new RequestInformation { + HttpMethod = Method.DELETE, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + if (requestConfiguration != null) { + var requestConfig = new CustomSecurityAttributeAuditItemRequestBuilderDeleteRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Get customSecurityAttributeAudits from auditLogs + /// + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action requestConfiguration = default) { +#endif + var requestInfo = new RequestInformation { + HttpMethod = Method.GET, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "application/json"); + if (requestConfiguration != null) { + var requestConfig = new CustomSecurityAttributeAuditItemRequestBuilderGetRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddQueryParameters(requestConfig.QueryParameters); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Update the navigation property customSecurityAttributeAudits in auditLogs + /// + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(CustomSecurityAttributeAudit body, Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(CustomSecurityAttributeAudit body, Action requestConfiguration = default) { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation { + HttpMethod = Method.PATCH, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + if (requestConfiguration != null) { + var requestConfig = new CustomSecurityAttributeAuditItemRequestBuilderPatchRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class CustomSecurityAttributeAuditItemRequestBuilderDeleteRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// + /// Instantiates a new CustomSecurityAttributeAuditItemRequestBuilderDeleteRequestConfiguration and sets the default values. + /// + public CustomSecurityAttributeAuditItemRequestBuilderDeleteRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + /// + /// Get customSecurityAttributeAudits from auditLogs + /// + public class CustomSecurityAttributeAuditItemRequestBuilderGetQueryParameters { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class CustomSecurityAttributeAuditItemRequestBuilderGetRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// Request query parameters + public CustomSecurityAttributeAuditItemRequestBuilderGetQueryParameters QueryParameters { get; set; } = new CustomSecurityAttributeAuditItemRequestBuilderGetQueryParameters(); + /// + /// Instantiates a new CustomSecurityAttributeAuditItemRequestBuilderGetRequestConfiguration and sets the default values. + /// + public CustomSecurityAttributeAuditItemRequestBuilderGetRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class CustomSecurityAttributeAuditItemRequestBuilderPatchRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// + /// Instantiates a new CustomSecurityAttributeAuditItemRequestBuilderPatchRequestConfiguration and sets the default values. + /// + public CustomSecurityAttributeAuditItemRequestBuilderPatchRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + } +} diff --git a/src/Microsoft.Graph/Generated/BookingBusinesses/BookingBusinessesRequestBuilder.cs b/src/Microsoft.Graph/Generated/BookingBusinesses/BookingBusinessesRequestBuilder.cs index fb6f756d770..9727635ee65 100644 --- a/src/Microsoft.Graph/Generated/BookingBusinesses/BookingBusinessesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/BookingBusinesses/BookingBusinessesRequestBuilder.cs @@ -40,7 +40,7 @@ public BookingBusinessesRequestBuilder(Dictionary pathParameters public BookingBusinessesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/bookingBusinesses{?%24top,%24skip,%24search,%24filter,%24count,%24orderby,%24select,%24expand}", rawUrl) { } /// - /// Get a collection of bookingBusiness objects that has been created for the tenant. This operation returns only the **id** and **displayName** of each Microsoft Bookings business in the collection. For performance considerations, it does not return other properties. You can get the other properties of a Bookings business by specifying its **id** in a GET operation. You can also query for Bookings businesses by specifying a string in a `query` parameter to do substring matching among the businesses of a tenant. See an example below. + /// Get a collection of bookingBusiness objects that has been created for the tenant. This operation returns only the **id** and **displayName** of each Microsoft Bookings business in the collection. For performance considerations, it does not return other properties. You can get the other properties of a Bookings business by specifying its **id** in a GET operation. You can also query for Bookings businesses by specifying a string in a `query` parameter to do substring matching among the businesses of a tenant. For details, see Example 2. /// Find more info here /// /// Cancellation token to use when cancelling requests @@ -82,7 +82,7 @@ public async Task PostAsync(BookingBusiness body, Action(requestInfo, BookingBusiness.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Get a collection of bookingBusiness objects that has been created for the tenant. This operation returns only the **id** and **displayName** of each Microsoft Bookings business in the collection. For performance considerations, it does not return other properties. You can get the other properties of a Bookings business by specifying its **id** in a GET operation. You can also query for Bookings businesses by specifying a string in a `query` parameter to do substring matching among the businesses of a tenant. See an example below. + /// Get a collection of bookingBusiness objects that has been created for the tenant. This operation returns only the **id** and **displayName** of each Microsoft Bookings business in the collection. For performance considerations, it does not return other properties. You can get the other properties of a Bookings business by specifying its **id** in a GET operation. You can also query for Bookings businesses by specifying a string in a `query` parameter to do substring matching among the businesses of a tenant. For details, see Example 2. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -136,7 +136,7 @@ public RequestInformation ToPostRequestInformation(BookingBusiness body, Action< return requestInfo; } /// - /// Get a collection of bookingBusiness objects that has been created for the tenant. This operation returns only the **id** and **displayName** of each Microsoft Bookings business in the collection. For performance considerations, it does not return other properties. You can get the other properties of a Bookings business by specifying its **id** in a GET operation. You can also query for Bookings businesses by specifying a string in a `query` parameter to do substring matching among the businesses of a tenant. See an example below. + /// Get a collection of bookingBusiness objects that has been created for the tenant. This operation returns only the **id** and **displayName** of each Microsoft Bookings business in the collection. For performance considerations, it does not return other properties. You can get the other properties of a Bookings business by specifying its **id** in a GET operation. You can also query for Bookings businesses by specifying a string in a `query` parameter to do substring matching among the businesses of a tenant. For details, see Example 2. /// public class BookingBusinessesRequestBuilderGetQueryParameters { /// Include count of items diff --git a/src/Microsoft.Graph/Generated/Chats/GetAllMessages/GetAllMessagesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Chats/GetAllMessages/GetAllMessagesRequestBuilder.cs index 777d8d94c00..2bef705e0a0 100644 --- a/src/Microsoft.Graph/Generated/Chats/GetAllMessages/GetAllMessagesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Chats/GetAllMessages/GetAllMessagesRequestBuilder.cs @@ -17,14 +17,14 @@ public class GetAllMessagesRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public GetAllMessagesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/chats/getAllMessages(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public GetAllMessagesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/chats/getAllMessages(){?model*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new GetAllMessagesRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public GetAllMessagesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/chats/getAllMessages(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public GetAllMessagesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/chats/getAllMessages(){?model*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Invoke function getAllMessages @@ -87,6 +87,14 @@ public class GetAllMessagesRequestBuilderGetQueryParameters { #else [QueryParameter("%24filter")] public string Filter { get; set; } +#endif + /// The payment model for the API +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Model { get; set; } +#nullable restore +#else + public string Model { get; set; } #endif /// Order items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER diff --git a/src/Microsoft.Graph/Generated/Communications/Calls/Item/Participants/Invite/InviteRequestBuilder.cs b/src/Microsoft.Graph/Generated/Communications/Calls/Item/Participants/Invite/InviteRequestBuilder.cs index e10a3234e94..93512e788ec 100644 --- a/src/Microsoft.Graph/Generated/Communications/Calls/Item/Participants/Invite/InviteRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Communications/Calls/Item/Participants/Invite/InviteRequestBuilder.cs @@ -28,8 +28,8 @@ public InviteRequestBuilder(Dictionary pathParameters, IRequestA public InviteRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/communications/calls/{call%2Did}/participants/invite", rawUrl) { } /// - /// Delete a specific participant in a call. In some situations, it is appropriate for an application to remove a participant from an active call. This action can be done before or after the participant answers the call. When an active caller is removed, they are immediately dropped from the call with no pre- or post-removal notification. When an invited participant is removed, any outstanding add participant request is canceled. - /// Find more info here + /// Invite participants to the active call. For more information about how to handle operations, see commsOperation. + /// Find more info here /// /// The request body /// Cancellation token to use when cancelling requests @@ -50,7 +50,7 @@ public async Task PostAsync(InvitePostRequestBody b return await RequestAdapter.SendAsync(requestInfo, InviteParticipantsOperation.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Delete a specific participant in a call. In some situations, it is appropriate for an application to remove a participant from an active call. This action can be done before or after the participant answers the call. When an active caller is removed, they are immediately dropped from the call with no pre- or post-removal notification. When an invited participant is removed, any outstanding add participant request is canceled. + /// Invite participants to the active call. For more information about how to handle operations, see commsOperation. /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/Communications/OnlineMeetings/Item/Registration/RegistrationRequestBuilder.cs b/src/Microsoft.Graph/Generated/Communications/OnlineMeetings/Item/Registration/RegistrationRequestBuilder.cs index 50dd87103ab..d09d9461fc9 100644 --- a/src/Microsoft.Graph/Generated/Communications/OnlineMeetings/Item/Registration/RegistrationRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Communications/OnlineMeetings/Item/Registration/RegistrationRequestBuilder.cs @@ -38,8 +38,8 @@ public RegistrationRequestBuilder(Dictionary pathParameters, IRe public RegistrationRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/communications/onlineMeetings/{onlineMeeting%2Did}/registration{?%24select,%24expand}", rawUrl) { } /// - /// Disable and delete the externalMeetingRegistration of an onlineMeeting. - /// Find more info here + /// Disable and delete the meetingRegistration of an onlineMeeting on behalf of the organizer. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -58,8 +58,8 @@ public async Task DeleteAsync(Action - /// Get the externalMeetingRegistration details associated with an onlineMeeting. - /// Find more info here + /// Get the meetingRegistration details associated with an onlineMeeting on behalf of the organizer. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -100,7 +100,7 @@ public async Task PatchAsync(MeetingRegistration body, Acti return await RequestAdapter.SendAsync(requestInfo, MeetingRegistration.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Disable and delete the externalMeetingRegistration of an onlineMeeting. + /// Disable and delete the meetingRegistration of an onlineMeeting on behalf of the organizer. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -124,7 +124,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get the externalMeetingRegistration details associated with an onlineMeeting. + /// Get the meetingRegistration details associated with an onlineMeeting on behalf of the organizer. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -194,7 +194,7 @@ public RegistrationRequestBuilderDeleteRequestConfiguration() { } } /// - /// Get the externalMeetingRegistration details associated with an onlineMeeting. + /// Get the meetingRegistration details associated with an onlineMeeting on behalf of the organizer. /// public class RegistrationRequestBuilderGetQueryParameters { /// Expand related entities diff --git a/src/Microsoft.Graph/Generated/Communications/OnlineMeetings/Item/VirtualAppointment/VirtualAppointmentRequestBuilder.cs b/src/Microsoft.Graph/Generated/Communications/OnlineMeetings/Item/VirtualAppointment/VirtualAppointmentRequestBuilder.cs index 72e0b9a06c6..36ff963bd1c 100644 --- a/src/Microsoft.Graph/Generated/Communications/OnlineMeetings/Item/VirtualAppointment/VirtualAppointmentRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Communications/OnlineMeetings/Item/VirtualAppointment/VirtualAppointmentRequestBuilder.cs @@ -28,10 +28,12 @@ public VirtualAppointmentRequestBuilder(Dictionary pathParameter public VirtualAppointmentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/communications/onlineMeetings/{onlineMeeting%2Did}/virtualAppointment{?%24select,%24expand}", rawUrl) { } /// - /// Delete navigation property virtualAppointment for communications + /// Delete a virtualAppointment object. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Virtual appointment resource is deprecated and will stop returning data on May 31, 2023. Existing apps that use this feature should be updated to the new getVirtualAppointmentJoinWebUrl API. as of 2023-04/VirtualAppointment on 2023-04-04 and will be removed 2023-05-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -47,10 +49,12 @@ public async Task DeleteAsync(Action - /// Get virtualAppointment from communications + /// Read the properties and relationships of a virtualAppointment object. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Virtual appointment resource is deprecated and will stop returning data on May 31, 2023. Existing apps that use this feature should be updated to the new getVirtualAppointmentJoinWebUrl API. as of 2023-04/VirtualAppointment on 2023-04-04 and will be removed 2023-05-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -66,11 +70,13 @@ public async Task DeleteAsync(Action(requestInfo, Microsoft.Graph.Beta.Models.VirtualAppointment.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Update the navigation property virtualAppointment in communications + /// Create a new virtualAppointment object. + /// Find more info here /// /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Virtual appointment resource is deprecated and will stop returning data on May 31, 2023. Existing apps that use this feature should be updated to the new getVirtualAppointmentJoinWebUrl API. as of 2023-04/VirtualAppointment on 2023-04-04 and will be removed 2023-05-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(Microsoft.Graph.Beta.Models.VirtualAppointment body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -87,9 +93,10 @@ public async Task DeleteAsync(Action(requestInfo, Microsoft.Graph.Beta.Models.VirtualAppointment.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Delete navigation property virtualAppointment for communications + /// Delete a virtualAppointment object. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Virtual appointment resource is deprecated and will stop returning data on May 31, 2023. Existing apps that use this feature should be updated to the new getVirtualAppointmentJoinWebUrl API. as of 2023-04/VirtualAppointment on 2023-04-04 and will be removed 2023-05-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -111,9 +118,10 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get virtualAppointment from communications + /// Read the properties and relationships of a virtualAppointment object. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Virtual appointment resource is deprecated and will stop returning data on May 31, 2023. Existing apps that use this feature should be updated to the new getVirtualAppointmentJoinWebUrl API. as of 2023-04/VirtualAppointment on 2023-04-04 and will be removed 2023-05-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -137,10 +145,11 @@ public RequestInformation ToGetRequestInformation(Action - /// Update the navigation property virtualAppointment in communications + /// Create a new virtualAppointment object. /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Virtual appointment resource is deprecated and will stop returning data on May 31, 2023. Existing apps that use this feature should be updated to the new getVirtualAppointmentJoinWebUrl API. as of 2023-04/VirtualAppointment on 2023-04-04 and will be removed 2023-05-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(Microsoft.Graph.Beta.Models.VirtualAppointment body, Action? requestConfiguration = default) { @@ -181,7 +190,7 @@ public VirtualAppointmentRequestBuilderDeleteRequestConfiguration() { } } /// - /// Get virtualAppointment from communications + /// Read the properties and relationships of a virtualAppointment object. /// public class VirtualAppointmentRequestBuilderGetQueryParameters { /// Expand related entities diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/CasesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/CasesRequestBuilder.cs index be9334721dd..abe45209183 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/CasesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/CasesRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.Compliance.Ediscovery.Cases { /// public class CasesRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the cases property of the microsoft.graph.ediscovery.ediscoveryroot entity. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public CaseItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("case%2Did", position); @@ -45,6 +47,7 @@ public CasesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -66,6 +69,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Case body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -85,6 +89,7 @@ public async Task PostAsync(Case body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -112,6 +117,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Case body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Count/CountRequestBuilder.cs index 632508a83f8..7defe0f426d 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/CaseItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/CaseItemRequestBuilder.cs index d4292ba4134..dd0a7096aab 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/CaseItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/CaseItemRequestBuilder.cs @@ -24,42 +24,52 @@ namespace Microsoft.Graph.Beta.Compliance.Ediscovery.Cases.Item { /// public class CaseItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the custodians property of the microsoft.graph.ediscovery.case entity. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public CustodiansRequestBuilder Custodians { get => new CustodiansRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the legalHolds property of the microsoft.graph.ediscovery.case entity. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public LegalHoldsRequestBuilder LegalHolds { get => new LegalHoldsRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the close method. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public MicrosoftGraphEdiscoveryCloseRequestBuilder MicrosoftGraphEdiscoveryClose { get => new MicrosoftGraphEdiscoveryCloseRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the reopen method. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public MicrosoftGraphEdiscoveryReopenRequestBuilder MicrosoftGraphEdiscoveryReopen { get => new MicrosoftGraphEdiscoveryReopenRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the noncustodialDataSources property of the microsoft.graph.ediscovery.case entity. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public NoncustodialDataSourcesRequestBuilder NoncustodialDataSources { get => new NoncustodialDataSourcesRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the operations property of the microsoft.graph.ediscovery.case entity. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public OperationsRequestBuilder Operations { get => new OperationsRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the reviewSets property of the microsoft.graph.ediscovery.case entity. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public ReviewSetsRequestBuilder ReviewSets { get => new ReviewSetsRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the settings property of the microsoft.graph.ediscovery.case entity. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public SettingsRequestBuilder Settings { get => new SettingsRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the sourceCollections property of the microsoft.graph.ediscovery.case entity. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public SourceCollectionsRequestBuilder SourceCollections { get => new SourceCollectionsRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the tags property of the microsoft.graph.ediscovery.case entity. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public TagsRequestBuilder Tags { get => new TagsRequestBuilder(PathParameters, RequestAdapter); } @@ -83,6 +93,7 @@ public CaseItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -103,6 +114,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -124,6 +136,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(Case body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -143,6 +156,7 @@ public async Task PatchAsync(Case body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -167,6 +181,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -194,6 +209,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(Case body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Count/CountRequestBuilder.cs index 031b9796044..85d81d7193e 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/CustodiansRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/CustodiansRequestBuilder.cs index 455beda8de6..243162caf59 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/CustodiansRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/CustodiansRequestBuilder.cs @@ -18,18 +18,22 @@ namespace Microsoft.Graph.Beta.Compliance.Ediscovery.Cases.Item.Custodians { /// public class CustodiansRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the applyHold method. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public MicrosoftGraphEdiscoveryApplyHoldRequestBuilder MicrosoftGraphEdiscoveryApplyHold { get => new MicrosoftGraphEdiscoveryApplyHoldRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the removeHold method. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public MicrosoftGraphEdiscoveryRemoveHoldRequestBuilder MicrosoftGraphEdiscoveryRemoveHold { get => new MicrosoftGraphEdiscoveryRemoveHoldRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the custodians property of the microsoft.graph.ediscovery.case entity. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public CustodianItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("custodian%2Did", position); @@ -55,6 +59,7 @@ public CustodiansRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -76,6 +81,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Microsoft.Graph.Beta.Models.Ediscovery.Custodian body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -95,6 +101,7 @@ public async Task GetAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -122,6 +129,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Microsoft.Graph.Beta.Models.Ediscovery.Custodian body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/CustodianItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/CustodianItemRequestBuilder.cs index 22760142bcb..27c4a1a75fb 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/CustodianItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/CustodianItemRequestBuilder.cs @@ -23,38 +23,47 @@ namespace Microsoft.Graph.Beta.Compliance.Ediscovery.Cases.Item.Custodians.Item /// public class CustodianItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the lastIndexOperation property of the microsoft.graph.ediscovery.dataSourceContainer entity. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public LastIndexOperationRequestBuilder LastIndexOperation { get => new LastIndexOperationRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the activate method. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public MicrosoftGraphEdiscoveryActivateRequestBuilder MicrosoftGraphEdiscoveryActivate { get => new MicrosoftGraphEdiscoveryActivateRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the applyHold method. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public MicrosoftGraphEdiscoveryApplyHoldRequestBuilder MicrosoftGraphEdiscoveryApplyHold { get => new MicrosoftGraphEdiscoveryApplyHoldRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the release method. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public MicrosoftGraphEdiscoveryReleaseRequestBuilder MicrosoftGraphEdiscoveryRelease { get => new MicrosoftGraphEdiscoveryReleaseRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the removeHold method. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public MicrosoftGraphEdiscoveryRemoveHoldRequestBuilder MicrosoftGraphEdiscoveryRemoveHold { get => new MicrosoftGraphEdiscoveryRemoveHoldRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the updateIndex method. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public MicrosoftGraphEdiscoveryUpdateIndexRequestBuilder MicrosoftGraphEdiscoveryUpdateIndex { get => new MicrosoftGraphEdiscoveryUpdateIndexRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the siteSources property of the microsoft.graph.ediscovery.custodian entity. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public SiteSourcesRequestBuilder SiteSources { get => new SiteSourcesRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the unifiedGroupSources property of the microsoft.graph.ediscovery.custodian entity. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public UnifiedGroupSourcesRequestBuilder UnifiedGroupSources { get => new UnifiedGroupSourcesRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the userSources property of the microsoft.graph.ediscovery.custodian entity. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public UserSourcesRequestBuilder UserSources { get => new UserSourcesRequestBuilder(PathParameters, RequestAdapter); } @@ -77,6 +86,7 @@ public CustodianItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -97,6 +107,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -118,6 +129,7 @@ public async Task DeleteAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(Microsoft.Graph.Beta.Models.Ediscovery.Custodian body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -137,6 +149,7 @@ public async Task DeleteAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -161,6 +174,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -188,6 +202,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(Microsoft.Graph.Beta.Models.Ediscovery.Custodian body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/LastIndexOperation/LastIndexOperationRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/LastIndexOperation/LastIndexOperationRequestBuilder.cs index 241bcedd794..44656d5e63e 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/LastIndexOperation/LastIndexOperationRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/LastIndexOperation/LastIndexOperationRequestBuilder.cs @@ -32,6 +32,7 @@ public LastIndexOperationRequestBuilder(string rawUrl, IRequestAdapter requestAd /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public async Task GetAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/MicrosoftGraphEdiscoveryActivate/MicrosoftGraphEdiscoveryActivateRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/MicrosoftGraphEdiscoveryActivate/MicrosoftGraphEdiscoveryActivateRequestBuilder.cs index 68de68ec98a..10d871952aa 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/MicrosoftGraphEdiscoveryActivate/MicrosoftGraphEdiscoveryActivateRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/MicrosoftGraphEdiscoveryActivate/MicrosoftGraphEdiscoveryActivateRequestBuilder.cs @@ -32,6 +32,7 @@ public MicrosoftGraphEdiscoveryActivateRequestBuilder(string rawUrl, IRequestAda /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public async Task PostAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/MicrosoftGraphEdiscoveryApplyHold/MicrosoftGraphEdiscoveryApplyHoldRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/MicrosoftGraphEdiscoveryApplyHold/MicrosoftGraphEdiscoveryApplyHoldRequestBuilder.cs index d48ee3d4a4d..d5d593bc27f 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/MicrosoftGraphEdiscoveryApplyHold/MicrosoftGraphEdiscoveryApplyHoldRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/MicrosoftGraphEdiscoveryApplyHold/MicrosoftGraphEdiscoveryApplyHoldRequestBuilder.cs @@ -31,6 +31,7 @@ public MicrosoftGraphEdiscoveryApplyHoldRequestBuilder(string rawUrl, IRequestAd /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public async Task PostAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/MicrosoftGraphEdiscoveryRelease/MicrosoftGraphEdiscoveryReleaseRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/MicrosoftGraphEdiscoveryRelease/MicrosoftGraphEdiscoveryReleaseRequestBuilder.cs index ea81717c5b4..63c64c7d7a6 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/MicrosoftGraphEdiscoveryRelease/MicrosoftGraphEdiscoveryReleaseRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/MicrosoftGraphEdiscoveryRelease/MicrosoftGraphEdiscoveryReleaseRequestBuilder.cs @@ -32,6 +32,7 @@ public MicrosoftGraphEdiscoveryReleaseRequestBuilder(string rawUrl, IRequestAdap /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public async Task PostAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/MicrosoftGraphEdiscoveryRemoveHold/MicrosoftGraphEdiscoveryRemoveHoldRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/MicrosoftGraphEdiscoveryRemoveHold/MicrosoftGraphEdiscoveryRemoveHoldRequestBuilder.cs index cf445945b3a..2fe7635eff5 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/MicrosoftGraphEdiscoveryRemoveHold/MicrosoftGraphEdiscoveryRemoveHoldRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/MicrosoftGraphEdiscoveryRemoveHold/MicrosoftGraphEdiscoveryRemoveHoldRequestBuilder.cs @@ -31,6 +31,7 @@ public MicrosoftGraphEdiscoveryRemoveHoldRequestBuilder(string rawUrl, IRequestA /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public async Task PostAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/MicrosoftGraphEdiscoveryUpdateIndex/MicrosoftGraphEdiscoveryUpdateIndexRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/MicrosoftGraphEdiscoveryUpdateIndex/MicrosoftGraphEdiscoveryUpdateIndexRequestBuilder.cs index 00fbe57e376..4270369699b 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/MicrosoftGraphEdiscoveryUpdateIndex/MicrosoftGraphEdiscoveryUpdateIndexRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/MicrosoftGraphEdiscoveryUpdateIndex/MicrosoftGraphEdiscoveryUpdateIndexRequestBuilder.cs @@ -31,6 +31,7 @@ public MicrosoftGraphEdiscoveryUpdateIndexRequestBuilder(string rawUrl, IRequest /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public async Task PostAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/SiteSources/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/SiteSources/Count/CountRequestBuilder.cs index 22adf79d595..d44c8e50c3e 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/SiteSources/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/SiteSources/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/SiteSources/Item/Site/SiteRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/SiteSources/Item/Site/SiteRequestBuilder.cs index 33d9ded30a6..ca304d2b1e1 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/SiteSources/Item/Site/SiteRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/SiteSources/Item/Site/SiteRequestBuilder.cs @@ -32,6 +32,7 @@ public SiteRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base( /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public SiteRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base( /// The SharePoint site associated with the siteSource. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/SiteSources/Item/SiteSourceItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/SiteSources/Item/SiteSourceItemRequestBuilder.cs index 090acefc10c..3d5c2397a39 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/SiteSources/Item/SiteSourceItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/SiteSources/Item/SiteSourceItemRequestBuilder.cs @@ -15,6 +15,7 @@ namespace Microsoft.Graph.Beta.Compliance.Ediscovery.Cases.Item.Custodians.Item. /// public class SiteSourceItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the site property of the microsoft.graph.ediscovery.siteSource entity. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public SiteRequestBuilder Site { get => new SiteRequestBuilder(PathParameters, RequestAdapter); } @@ -38,6 +39,7 @@ public SiteSourceItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapte /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -58,6 +60,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -78,6 +81,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(SiteSource body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -97,6 +101,7 @@ public async Task PatchAsync(SiteSource body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -121,6 +126,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -148,6 +154,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(SiteSource body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/SiteSources/SiteSourcesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/SiteSources/SiteSourcesRequestBuilder.cs index 3d257257525..d17d73d4071 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/SiteSources/SiteSourcesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/SiteSources/SiteSourcesRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.Compliance.Ediscovery.Cases.Item.Custodians.Item. /// public class SiteSourcesRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the siteSources property of the microsoft.graph.ediscovery.custodian entity. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public SiteSourceItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("siteSource%2Did", position); @@ -45,6 +47,7 @@ public SiteSourcesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -66,6 +69,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(SiteSource body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -85,6 +89,7 @@ public async Task PostAsync(SiteSource body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -112,6 +117,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(SiteSource body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/UnifiedGroupSources/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/UnifiedGroupSources/Count/CountRequestBuilder.cs index 85097b1d86c..2be879aae1b 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/UnifiedGroupSources/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/UnifiedGroupSources/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/UnifiedGroupSources/Item/Group/GroupRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/UnifiedGroupSources/Item/Group/GroupRequestBuilder.cs index 2698e33a477..a727ed9bf4b 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/UnifiedGroupSources/Item/Group/GroupRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/UnifiedGroupSources/Item/Group/GroupRequestBuilder.cs @@ -32,6 +32,7 @@ public GroupRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public GroupRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// The group associated with the unifiedGroupSource. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/UnifiedGroupSources/Item/UnifiedGroupSourceItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/UnifiedGroupSources/Item/UnifiedGroupSourceItemRequestBuilder.cs index 4933a434b26..92cf65159c6 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/UnifiedGroupSources/Item/UnifiedGroupSourceItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/UnifiedGroupSources/Item/UnifiedGroupSourceItemRequestBuilder.cs @@ -15,6 +15,7 @@ namespace Microsoft.Graph.Beta.Compliance.Ediscovery.Cases.Item.Custodians.Item. /// public class UnifiedGroupSourceItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the group property of the microsoft.graph.ediscovery.unifiedGroupSource entity. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public GroupRequestBuilder Group { get => new GroupRequestBuilder(PathParameters, RequestAdapter); } @@ -38,6 +39,7 @@ public UnifiedGroupSourceItemRequestBuilder(string rawUrl, IRequestAdapter reque /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -58,6 +60,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -78,6 +81,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(UnifiedGroupSource body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -97,6 +101,7 @@ public async Task PatchAsync(UnifiedGroupSource body, Action /// Delete a unifiedGroupSource object. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -121,6 +126,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -148,6 +154,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(UnifiedGroupSource body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/UnifiedGroupSources/UnifiedGroupSourcesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/UnifiedGroupSources/UnifiedGroupSourcesRequestBuilder.cs index a814b33d875..c0de953d3c1 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/UnifiedGroupSources/UnifiedGroupSourcesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/UnifiedGroupSources/UnifiedGroupSourcesRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.Compliance.Ediscovery.Cases.Item.Custodians.Item. /// public class UnifiedGroupSourcesRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the unifiedGroupSources property of the microsoft.graph.ediscovery.custodian entity. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public UnifiedGroupSourceItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("unifiedGroupSource%2Did", position); @@ -45,6 +47,7 @@ public UnifiedGroupSourcesRequestBuilder(string rawUrl, IRequestAdapter requestA /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -66,6 +69,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(UnifiedGroupSource body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -85,6 +89,7 @@ public async Task PostAsync(UnifiedGroupSource body, Action< /// Get a list of the unifiedGroupSource objects and their properties. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -112,6 +117,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(UnifiedGroupSource body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/UserSources/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/UserSources/Count/CountRequestBuilder.cs index 5efcc8e94c6..533df0cb9ff 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/UserSources/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/UserSources/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/UserSources/Item/UserSourceItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/UserSources/Item/UserSourceItemRequestBuilder.cs index fe19fe1745e..8aa310e2816 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/UserSources/Item/UserSourceItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/UserSources/Item/UserSourceItemRequestBuilder.cs @@ -33,6 +33,7 @@ public UserSourceItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapte /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -53,6 +54,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -73,6 +75,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(UserSource body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -92,6 +95,7 @@ public async Task PatchAsync(UserSource body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -116,6 +120,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -143,6 +148,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(UserSource body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/UserSources/UserSourcesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/UserSources/UserSourcesRequestBuilder.cs index 6003f5698a9..6ebf821d524 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/UserSources/UserSourcesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/Item/UserSources/UserSourcesRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.Compliance.Ediscovery.Cases.Item.Custodians.Item. /// public class UserSourcesRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the userSources property of the microsoft.graph.ediscovery.custodian entity. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public UserSourceItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("userSource%2Did", position); @@ -45,6 +47,7 @@ public UserSourcesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -66,6 +69,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(UserSource body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -85,6 +89,7 @@ public async Task PostAsync(UserSource body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -112,6 +117,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(UserSource body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/MicrosoftGraphEdiscoveryApplyHold/MicrosoftGraphEdiscoveryApplyHoldRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/MicrosoftGraphEdiscoveryApplyHold/MicrosoftGraphEdiscoveryApplyHoldRequestBuilder.cs index ac24364cbf7..d2c187b2a0e 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/MicrosoftGraphEdiscoveryApplyHold/MicrosoftGraphEdiscoveryApplyHoldRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/MicrosoftGraphEdiscoveryApplyHold/MicrosoftGraphEdiscoveryApplyHoldRequestBuilder.cs @@ -32,6 +32,7 @@ public MicrosoftGraphEdiscoveryApplyHoldRequestBuilder(string rawUrl, IRequestAd /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(ApplyHoldPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -52,6 +53,7 @@ public async Task PostAsync(ApplyHoldPostRequestBody body, Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(ApplyHoldPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/MicrosoftGraphEdiscoveryRemoveHold/MicrosoftGraphEdiscoveryRemoveHoldRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/MicrosoftGraphEdiscoveryRemoveHold/MicrosoftGraphEdiscoveryRemoveHoldRequestBuilder.cs index a304b23a0d1..ffb24a9909d 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/MicrosoftGraphEdiscoveryRemoveHold/MicrosoftGraphEdiscoveryRemoveHoldRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Custodians/MicrosoftGraphEdiscoveryRemoveHold/MicrosoftGraphEdiscoveryRemoveHoldRequestBuilder.cs @@ -32,6 +32,7 @@ public MicrosoftGraphEdiscoveryRemoveHoldRequestBuilder(string rawUrl, IRequestA /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(RemoveHoldPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -52,6 +53,7 @@ public async Task PostAsync(RemoveHoldPostRequestBody body, Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(RemoveHoldPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/Count/CountRequestBuilder.cs index d0dfe51157a..9b06422b9b1 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/Item/LegalHoldItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/Item/LegalHoldItemRequestBuilder.cs index 736cd8bd5cd..b1e51323c54 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/Item/LegalHoldItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/Item/LegalHoldItemRequestBuilder.cs @@ -17,14 +17,17 @@ namespace Microsoft.Graph.Beta.Compliance.Ediscovery.Cases.Item.LegalHolds.Item /// public class LegalHoldItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the siteSources property of the microsoft.graph.ediscovery.legalHold entity. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public SiteSourcesRequestBuilder SiteSources { get => new SiteSourcesRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the unifiedGroupSources property of the microsoft.graph.ediscovery.legalHold entity. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public UnifiedGroupSourcesRequestBuilder UnifiedGroupSources { get => new UnifiedGroupSourcesRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the userSources property of the microsoft.graph.ediscovery.legalHold entity. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public UserSourcesRequestBuilder UserSources { get => new UserSourcesRequestBuilder(PathParameters, RequestAdapter); } @@ -48,6 +51,7 @@ public LegalHoldItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -68,6 +72,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -89,6 +94,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(LegalHold body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -108,6 +114,7 @@ public async Task PatchAsync(LegalHold body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -132,6 +139,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -159,6 +167,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(LegalHold body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/Item/SiteSources/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/Item/SiteSources/Count/CountRequestBuilder.cs index 82b12990166..3a579e26a82 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/Item/SiteSources/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/Item/SiteSources/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/Item/SiteSources/Item/Site/SiteRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/Item/SiteSources/Item/Site/SiteRequestBuilder.cs index e3233b9ea1d..83b90c55859 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/Item/SiteSources/Item/Site/SiteRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/Item/SiteSources/Item/Site/SiteRequestBuilder.cs @@ -32,6 +32,7 @@ public SiteRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base( /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public SiteRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base( /// The SharePoint site associated with the siteSource. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/Item/SiteSources/Item/SiteSourceItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/Item/SiteSources/Item/SiteSourceItemRequestBuilder.cs index dda14308a31..163bc069e47 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/Item/SiteSources/Item/SiteSourceItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/Item/SiteSources/Item/SiteSourceItemRequestBuilder.cs @@ -15,6 +15,7 @@ namespace Microsoft.Graph.Beta.Compliance.Ediscovery.Cases.Item.LegalHolds.Item. /// public class SiteSourceItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the site property of the microsoft.graph.ediscovery.siteSource entity. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public SiteRequestBuilder Site { get => new SiteRequestBuilder(PathParameters, RequestAdapter); } @@ -37,6 +38,7 @@ public SiteSourceItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapte /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -56,6 +58,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -76,6 +79,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(SiteSource body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -95,6 +99,7 @@ public async Task PatchAsync(SiteSource body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -119,6 +124,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -146,6 +152,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(SiteSource body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/Item/SiteSources/SiteSourcesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/Item/SiteSources/SiteSourcesRequestBuilder.cs index fec5e7d66da..fb603a9d9db 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/Item/SiteSources/SiteSourcesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/Item/SiteSources/SiteSourcesRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.Compliance.Ediscovery.Cases.Item.LegalHolds.Item. /// public class SiteSourcesRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the siteSources property of the microsoft.graph.ediscovery.legalHold entity. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public SiteSourceItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("siteSource%2Did", position); @@ -45,6 +47,7 @@ public SiteSourcesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -66,6 +69,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(SiteSource body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -85,6 +89,7 @@ public async Task PostAsync(SiteSource body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -112,6 +117,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(SiteSource body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/Item/UnifiedGroupSources/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/Item/UnifiedGroupSources/Count/CountRequestBuilder.cs index df2330430cc..43f63e89e6b 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/Item/UnifiedGroupSources/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/Item/UnifiedGroupSources/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/Item/UnifiedGroupSources/Item/Group/GroupRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/Item/UnifiedGroupSources/Item/Group/GroupRequestBuilder.cs index 93e8d0be9ed..cb812f888c7 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/Item/UnifiedGroupSources/Item/Group/GroupRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/Item/UnifiedGroupSources/Item/Group/GroupRequestBuilder.cs @@ -32,6 +32,7 @@ public GroupRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public GroupRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// The group associated with the unifiedGroupSource. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/Item/UnifiedGroupSources/Item/UnifiedGroupSourceItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/Item/UnifiedGroupSources/Item/UnifiedGroupSourceItemRequestBuilder.cs index a1c24b7d2c6..0c4bfe45194 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/Item/UnifiedGroupSources/Item/UnifiedGroupSourceItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/Item/UnifiedGroupSources/Item/UnifiedGroupSourceItemRequestBuilder.cs @@ -15,6 +15,7 @@ namespace Microsoft.Graph.Beta.Compliance.Ediscovery.Cases.Item.LegalHolds.Item. /// public class UnifiedGroupSourceItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the group property of the microsoft.graph.ediscovery.unifiedGroupSource entity. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public GroupRequestBuilder Group { get => new GroupRequestBuilder(PathParameters, RequestAdapter); } @@ -37,6 +38,7 @@ public UnifiedGroupSourceItemRequestBuilder(string rawUrl, IRequestAdapter reque /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -56,6 +58,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -76,6 +79,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(UnifiedGroupSource body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -95,6 +99,7 @@ public async Task PatchAsync(UnifiedGroupSource body, Action /// Delete navigation property unifiedGroupSources for compliance /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -119,6 +124,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -146,6 +152,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(UnifiedGroupSource body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/Item/UnifiedGroupSources/UnifiedGroupSourcesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/Item/UnifiedGroupSources/UnifiedGroupSourcesRequestBuilder.cs index 212b8d1cc8f..611f6a30790 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/Item/UnifiedGroupSources/UnifiedGroupSourcesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/Item/UnifiedGroupSources/UnifiedGroupSourcesRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.Compliance.Ediscovery.Cases.Item.LegalHolds.Item. /// public class UnifiedGroupSourcesRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the unifiedGroupSources property of the microsoft.graph.ediscovery.legalHold entity. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public UnifiedGroupSourceItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("unifiedGroupSource%2Did", position); @@ -44,6 +46,7 @@ public UnifiedGroupSourcesRequestBuilder(string rawUrl, IRequestAdapter requestA /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -64,6 +67,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(UnifiedGroupSource body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -83,6 +87,7 @@ public async Task PostAsync(UnifiedGroupSource body, Action< /// Get unifiedGroupSources from compliance /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -110,6 +115,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(UnifiedGroupSource body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/Item/UserSources/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/Item/UserSources/Count/CountRequestBuilder.cs index 9c52bc41b07..b00835280ea 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/Item/UserSources/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/Item/UserSources/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/Item/UserSources/Item/UserSourceItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/Item/UserSources/Item/UserSourceItemRequestBuilder.cs index 86accd34840..11c33922fc8 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/Item/UserSources/Item/UserSourceItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/Item/UserSources/Item/UserSourceItemRequestBuilder.cs @@ -32,6 +32,7 @@ public UserSourceItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapte /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -51,6 +52,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -71,6 +73,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(UserSource body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -90,6 +93,7 @@ public async Task PatchAsync(UserSource body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -114,6 +118,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -141,6 +146,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(UserSource body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/Item/UserSources/UserSourcesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/Item/UserSources/UserSourcesRequestBuilder.cs index 4a306b7cea9..c29a6d45992 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/Item/UserSources/UserSourcesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/Item/UserSources/UserSourcesRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.Compliance.Ediscovery.Cases.Item.LegalHolds.Item. /// public class UserSourcesRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the userSources property of the microsoft.graph.ediscovery.legalHold entity. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public UserSourceItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("userSource%2Did", position); @@ -45,6 +47,7 @@ public UserSourcesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -66,6 +69,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(UserSource body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -85,6 +89,7 @@ public async Task PostAsync(UserSource body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -112,6 +117,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(UserSource body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/LegalHoldsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/LegalHoldsRequestBuilder.cs index 805a613e37e..06c35233342 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/LegalHoldsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/LegalHolds/LegalHoldsRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.Compliance.Ediscovery.Cases.Item.LegalHolds { /// public class LegalHoldsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the legalHolds property of the microsoft.graph.ediscovery.case entity. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public LegalHoldItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("legalHold%2Did", position); @@ -44,6 +46,7 @@ public LegalHoldsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -64,6 +67,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(LegalHold body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -83,6 +87,7 @@ public async Task PostAsync(LegalHold body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -110,6 +115,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(LegalHold body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/MicrosoftGraphEdiscoveryClose/MicrosoftGraphEdiscoveryCloseRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/MicrosoftGraphEdiscoveryClose/MicrosoftGraphEdiscoveryCloseRequestBuilder.cs index 1f21bfa5ab1..1a6afbc0511 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/MicrosoftGraphEdiscoveryClose/MicrosoftGraphEdiscoveryCloseRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/MicrosoftGraphEdiscoveryClose/MicrosoftGraphEdiscoveryCloseRequestBuilder.cs @@ -32,6 +32,7 @@ public MicrosoftGraphEdiscoveryCloseRequestBuilder(string rawUrl, IRequestAdapte /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public async Task PostAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/MicrosoftGraphEdiscoveryReopen/MicrosoftGraphEdiscoveryReopenRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/MicrosoftGraphEdiscoveryReopen/MicrosoftGraphEdiscoveryReopenRequestBuilder.cs index 6e731d33a2f..fd964bbd015 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/MicrosoftGraphEdiscoveryReopen/MicrosoftGraphEdiscoveryReopenRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/MicrosoftGraphEdiscoveryReopen/MicrosoftGraphEdiscoveryReopenRequestBuilder.cs @@ -32,6 +32,7 @@ public MicrosoftGraphEdiscoveryReopenRequestBuilder(string rawUrl, IRequestAdapt /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public async Task PostAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/NoncustodialDataSources/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/NoncustodialDataSources/Count/CountRequestBuilder.cs index 7e7f9c82434..a2f834ef0c9 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/NoncustodialDataSources/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/NoncustodialDataSources/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/NoncustodialDataSources/Item/DataSource/DataSourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/NoncustodialDataSources/Item/DataSource/DataSourceRequestBuilder.cs index 7e010988079..59452443520 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/NoncustodialDataSources/Item/DataSource/DataSourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/NoncustodialDataSources/Item/DataSource/DataSourceRequestBuilder.cs @@ -32,6 +32,7 @@ public DataSourceRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -51,6 +52,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -71,6 +73,7 @@ public async Task DeleteAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(Microsoft.Graph.Beta.Models.Ediscovery.DataSource body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -90,6 +93,7 @@ public async Task DeleteAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -114,6 +118,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -141,6 +146,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(Microsoft.Graph.Beta.Models.Ediscovery.DataSource body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/NoncustodialDataSources/Item/LastIndexOperation/LastIndexOperationRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/NoncustodialDataSources/Item/LastIndexOperation/LastIndexOperationRequestBuilder.cs index 6bcb7176aac..d38b2e5e3fd 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/NoncustodialDataSources/Item/LastIndexOperation/LastIndexOperationRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/NoncustodialDataSources/Item/LastIndexOperation/LastIndexOperationRequestBuilder.cs @@ -32,6 +32,7 @@ public LastIndexOperationRequestBuilder(string rawUrl, IRequestAdapter requestAd /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public async Task GetAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/NoncustodialDataSources/Item/MicrosoftGraphEdiscoveryApplyHold/MicrosoftGraphEdiscoveryApplyHoldRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/NoncustodialDataSources/Item/MicrosoftGraphEdiscoveryApplyHold/MicrosoftGraphEdiscoveryApplyHoldRequestBuilder.cs index 39eceaad3db..e916612784c 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/NoncustodialDataSources/Item/MicrosoftGraphEdiscoveryApplyHold/MicrosoftGraphEdiscoveryApplyHoldRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/NoncustodialDataSources/Item/MicrosoftGraphEdiscoveryApplyHold/MicrosoftGraphEdiscoveryApplyHoldRequestBuilder.cs @@ -31,6 +31,7 @@ public MicrosoftGraphEdiscoveryApplyHoldRequestBuilder(string rawUrl, IRequestAd /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public async Task PostAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/NoncustodialDataSources/Item/MicrosoftGraphEdiscoveryRelease/MicrosoftGraphEdiscoveryReleaseRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/NoncustodialDataSources/Item/MicrosoftGraphEdiscoveryRelease/MicrosoftGraphEdiscoveryReleaseRequestBuilder.cs index e05b5af97a4..46b5f36fa73 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/NoncustodialDataSources/Item/MicrosoftGraphEdiscoveryRelease/MicrosoftGraphEdiscoveryReleaseRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/NoncustodialDataSources/Item/MicrosoftGraphEdiscoveryRelease/MicrosoftGraphEdiscoveryReleaseRequestBuilder.cs @@ -32,6 +32,7 @@ public MicrosoftGraphEdiscoveryReleaseRequestBuilder(string rawUrl, IRequestAdap /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public async Task PostAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/NoncustodialDataSources/Item/MicrosoftGraphEdiscoveryRemoveHold/MicrosoftGraphEdiscoveryRemoveHoldRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/NoncustodialDataSources/Item/MicrosoftGraphEdiscoveryRemoveHold/MicrosoftGraphEdiscoveryRemoveHoldRequestBuilder.cs index f1e3a4e481c..be0b9f72940 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/NoncustodialDataSources/Item/MicrosoftGraphEdiscoveryRemoveHold/MicrosoftGraphEdiscoveryRemoveHoldRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/NoncustodialDataSources/Item/MicrosoftGraphEdiscoveryRemoveHold/MicrosoftGraphEdiscoveryRemoveHoldRequestBuilder.cs @@ -31,6 +31,7 @@ public MicrosoftGraphEdiscoveryRemoveHoldRequestBuilder(string rawUrl, IRequestA /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public async Task PostAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/NoncustodialDataSources/Item/MicrosoftGraphEdiscoveryUpdateIndex/MicrosoftGraphEdiscoveryUpdateIndexRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/NoncustodialDataSources/Item/MicrosoftGraphEdiscoveryUpdateIndex/MicrosoftGraphEdiscoveryUpdateIndexRequestBuilder.cs index 2a5a371cbf0..b1609b36c82 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/NoncustodialDataSources/Item/MicrosoftGraphEdiscoveryUpdateIndex/MicrosoftGraphEdiscoveryUpdateIndexRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/NoncustodialDataSources/Item/MicrosoftGraphEdiscoveryUpdateIndex/MicrosoftGraphEdiscoveryUpdateIndexRequestBuilder.cs @@ -31,6 +31,7 @@ public MicrosoftGraphEdiscoveryUpdateIndexRequestBuilder(string rawUrl, IRequest /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public async Task PostAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/NoncustodialDataSources/Item/NoncustodialDataSourceItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/NoncustodialDataSources/Item/NoncustodialDataSourceItemRequestBuilder.cs index 360415bbc4f..1253350932e 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/NoncustodialDataSources/Item/NoncustodialDataSourceItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/NoncustodialDataSources/Item/NoncustodialDataSourceItemRequestBuilder.cs @@ -20,26 +20,32 @@ namespace Microsoft.Graph.Beta.Compliance.Ediscovery.Cases.Item.NoncustodialData /// public class NoncustodialDataSourceItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the dataSource property of the microsoft.graph.ediscovery.noncustodialDataSource entity. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public DataSourceRequestBuilder DataSource { get => new DataSourceRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the lastIndexOperation property of the microsoft.graph.ediscovery.dataSourceContainer entity. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public LastIndexOperationRequestBuilder LastIndexOperation { get => new LastIndexOperationRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the applyHold method. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public MicrosoftGraphEdiscoveryApplyHoldRequestBuilder MicrosoftGraphEdiscoveryApplyHold { get => new MicrosoftGraphEdiscoveryApplyHoldRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the release method. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public MicrosoftGraphEdiscoveryReleaseRequestBuilder MicrosoftGraphEdiscoveryRelease { get => new MicrosoftGraphEdiscoveryReleaseRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the removeHold method. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public MicrosoftGraphEdiscoveryRemoveHoldRequestBuilder MicrosoftGraphEdiscoveryRemoveHold { get => new MicrosoftGraphEdiscoveryRemoveHoldRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the updateIndex method. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public MicrosoftGraphEdiscoveryUpdateIndexRequestBuilder MicrosoftGraphEdiscoveryUpdateIndex { get => new MicrosoftGraphEdiscoveryUpdateIndexRequestBuilder(PathParameters, RequestAdapter); } @@ -62,6 +68,7 @@ public NoncustodialDataSourceItemRequestBuilder(string rawUrl, IRequestAdapter r /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -82,6 +89,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -102,6 +110,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(NoncustodialDataSource body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -121,6 +130,7 @@ public async Task PatchAsync(NoncustodialDataSource body /// Delete navigation property noncustodialDataSources for compliance /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -145,6 +155,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -172,6 +183,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(NoncustodialDataSource body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/NoncustodialDataSources/MicrosoftGraphEdiscoveryApplyHold/MicrosoftGraphEdiscoveryApplyHoldRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/NoncustodialDataSources/MicrosoftGraphEdiscoveryApplyHold/MicrosoftGraphEdiscoveryApplyHoldRequestBuilder.cs index 246ead9e99c..9fe4ca3804b 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/NoncustodialDataSources/MicrosoftGraphEdiscoveryApplyHold/MicrosoftGraphEdiscoveryApplyHoldRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/NoncustodialDataSources/MicrosoftGraphEdiscoveryApplyHold/MicrosoftGraphEdiscoveryApplyHoldRequestBuilder.cs @@ -32,6 +32,7 @@ public MicrosoftGraphEdiscoveryApplyHoldRequestBuilder(string rawUrl, IRequestAd /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(ApplyHoldPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -52,6 +53,7 @@ public async Task PostAsync(ApplyHoldPostRequestBody body, Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(ApplyHoldPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/NoncustodialDataSources/MicrosoftGraphEdiscoveryRemoveHold/MicrosoftGraphEdiscoveryRemoveHoldRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/NoncustodialDataSources/MicrosoftGraphEdiscoveryRemoveHold/MicrosoftGraphEdiscoveryRemoveHoldRequestBuilder.cs index 6dfc6e71a3f..09a9fa8c06c 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/NoncustodialDataSources/MicrosoftGraphEdiscoveryRemoveHold/MicrosoftGraphEdiscoveryRemoveHoldRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/NoncustodialDataSources/MicrosoftGraphEdiscoveryRemoveHold/MicrosoftGraphEdiscoveryRemoveHoldRequestBuilder.cs @@ -32,6 +32,7 @@ public MicrosoftGraphEdiscoveryRemoveHoldRequestBuilder(string rawUrl, IRequestA /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(RemoveHoldPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -52,6 +53,7 @@ public async Task PostAsync(RemoveHoldPostRequestBody body, Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(RemoveHoldPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/NoncustodialDataSources/NoncustodialDataSourcesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/NoncustodialDataSources/NoncustodialDataSourcesRequestBuilder.cs index a1832e55066..602ea4fbf65 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/NoncustodialDataSources/NoncustodialDataSourcesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/NoncustodialDataSources/NoncustodialDataSourcesRequestBuilder.cs @@ -18,18 +18,22 @@ namespace Microsoft.Graph.Beta.Compliance.Ediscovery.Cases.Item.NoncustodialData /// public class NoncustodialDataSourcesRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the applyHold method. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public MicrosoftGraphEdiscoveryApplyHoldRequestBuilder MicrosoftGraphEdiscoveryApplyHold { get => new MicrosoftGraphEdiscoveryApplyHoldRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the removeHold method. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public MicrosoftGraphEdiscoveryRemoveHoldRequestBuilder MicrosoftGraphEdiscoveryRemoveHold { get => new MicrosoftGraphEdiscoveryRemoveHoldRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the noncustodialDataSources property of the microsoft.graph.ediscovery.case entity. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public NoncustodialDataSourceItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("noncustodialDataSource%2Did", position); @@ -55,6 +59,7 @@ public NoncustodialDataSourcesRequestBuilder(string rawUrl, IRequestAdapter requ /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -76,6 +81,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(NoncustodialDataSource body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -95,6 +101,7 @@ public async Task PostAsync(NoncustodialDataSource body, /// Get a list of the noncustodialDataSource objects and their properties. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -122,6 +129,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(NoncustodialDataSource body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Operations/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Operations/Count/CountRequestBuilder.cs index 39cf842aae1..ff8f4478eca 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Operations/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Operations/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Operations/Item/CaseOperationItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Operations/Item/CaseOperationItemRequestBuilder.cs index f9259a017ed..59ea2b9e0bd 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Operations/Item/CaseOperationItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Operations/Item/CaseOperationItemRequestBuilder.cs @@ -15,6 +15,7 @@ namespace Microsoft.Graph.Beta.Compliance.Ediscovery.Cases.Item.Operations.Item /// public class CaseOperationItemRequestBuilder : BaseRequestBuilder { /// Casts the previous resource to caseExportOperation. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public MicrosoftGraphEdiscoveryCaseExportOperationRequestBuilder MicrosoftGraphEdiscoveryCaseExportOperation { get => new MicrosoftGraphEdiscoveryCaseExportOperationRequestBuilder(PathParameters, RequestAdapter); } @@ -37,6 +38,7 @@ public CaseOperationItemRequestBuilder(string rawUrl, IRequestAdapter requestAda /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -56,6 +58,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -76,6 +79,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(CaseOperation body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -95,6 +99,7 @@ public async Task PatchAsync(CaseOperation body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -119,6 +124,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -146,6 +152,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(CaseOperation body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Operations/Item/MicrosoftGraphEdiscoveryCaseExportOperation/MicrosoftGraphEdiscoveryCaseExportOperationRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Operations/Item/MicrosoftGraphEdiscoveryCaseExportOperation/MicrosoftGraphEdiscoveryCaseExportOperationRequestBuilder.cs index 79804af2574..ba9705aea76 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Operations/Item/MicrosoftGraphEdiscoveryCaseExportOperation/MicrosoftGraphEdiscoveryCaseExportOperationRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Operations/Item/MicrosoftGraphEdiscoveryCaseExportOperation/MicrosoftGraphEdiscoveryCaseExportOperationRequestBuilder.cs @@ -32,6 +32,7 @@ public MicrosoftGraphEdiscoveryCaseExportOperationRequestBuilder(string rawUrl, /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public async Task GetAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Operations/MicrosoftGraphEdiscoveryCaseExportOperation/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Operations/MicrosoftGraphEdiscoveryCaseExportOperation/Count/CountRequestBuilder.cs index 735beda2db9..dc15425ee3b 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Operations/MicrosoftGraphEdiscoveryCaseExportOperation/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Operations/MicrosoftGraphEdiscoveryCaseExportOperation/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Operations/MicrosoftGraphEdiscoveryCaseExportOperation/MicrosoftGraphEdiscoveryCaseExportOperationRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Operations/MicrosoftGraphEdiscoveryCaseExportOperation/MicrosoftGraphEdiscoveryCaseExportOperationRequestBuilder.cs index d3cb69537d7..c1863f47490 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Operations/MicrosoftGraphEdiscoveryCaseExportOperation/MicrosoftGraphEdiscoveryCaseExportOperationRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Operations/MicrosoftGraphEdiscoveryCaseExportOperation/MicrosoftGraphEdiscoveryCaseExportOperationRequestBuilder.cs @@ -15,6 +15,7 @@ namespace Microsoft.Graph.Beta.Compliance.Ediscovery.Cases.Item.Operations.Micro /// public class MicrosoftGraphEdiscoveryCaseExportOperationRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } @@ -37,6 +38,7 @@ public MicrosoftGraphEdiscoveryCaseExportOperationRequestBuilder(string rawUrl, /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -55,6 +57,7 @@ public async Task GetAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Operations/OperationsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Operations/OperationsRequestBuilder.cs index 3e3c8c41f0e..b6f21279e70 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Operations/OperationsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Operations/OperationsRequestBuilder.cs @@ -17,14 +17,17 @@ namespace Microsoft.Graph.Beta.Compliance.Ediscovery.Cases.Item.Operations { /// public class OperationsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Casts the previous resource to caseExportOperation. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public MicrosoftGraphEdiscoveryCaseExportOperationRequestBuilder MicrosoftGraphEdiscoveryCaseExportOperation { get => new MicrosoftGraphEdiscoveryCaseExportOperationRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the operations property of the microsoft.graph.ediscovery.case entity. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public CaseOperationItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("caseOperation%2Did", position); @@ -49,6 +52,7 @@ public OperationsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -69,6 +73,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(CaseOperation body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -88,6 +93,7 @@ public async Task PostAsync(CaseOperation body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -115,6 +121,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(CaseOperation body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/ReviewSets/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/ReviewSets/Count/CountRequestBuilder.cs index 78fa1e6ba61..a217a3b55c7 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/ReviewSets/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/ReviewSets/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/ReviewSets/Item/MicrosoftGraphEdiscoveryAddToReviewSet/MicrosoftGraphEdiscoveryAddToReviewSetRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/ReviewSets/Item/MicrosoftGraphEdiscoveryAddToReviewSet/MicrosoftGraphEdiscoveryAddToReviewSetRequestBuilder.cs index 9ffc846c670..2a920c2d531 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/ReviewSets/Item/MicrosoftGraphEdiscoveryAddToReviewSet/MicrosoftGraphEdiscoveryAddToReviewSetRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/ReviewSets/Item/MicrosoftGraphEdiscoveryAddToReviewSet/MicrosoftGraphEdiscoveryAddToReviewSetRequestBuilder.cs @@ -33,6 +33,7 @@ public MicrosoftGraphEdiscoveryAddToReviewSetRequestBuilder(string rawUrl, IRequ /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(AddToReviewSetPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -53,6 +54,7 @@ public async Task PostAsync(AddToReviewSetPostRequestBody body, Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(AddToReviewSetPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/ReviewSets/Item/MicrosoftGraphEdiscoveryExport/MicrosoftGraphEdiscoveryExportRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/ReviewSets/Item/MicrosoftGraphEdiscoveryExport/MicrosoftGraphEdiscoveryExportRequestBuilder.cs index 919e621010c..873e21fef8b 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/ReviewSets/Item/MicrosoftGraphEdiscoveryExport/MicrosoftGraphEdiscoveryExportRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/ReviewSets/Item/MicrosoftGraphEdiscoveryExport/MicrosoftGraphEdiscoveryExportRequestBuilder.cs @@ -33,6 +33,7 @@ public MicrosoftGraphEdiscoveryExportRequestBuilder(string rawUrl, IRequestAdapt /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(ExportPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -53,6 +54,7 @@ public async Task PostAsync(ExportPostRequestBody body, Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(ExportPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/ReviewSets/Item/Queries/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/ReviewSets/Item/Queries/Count/CountRequestBuilder.cs index 15a828e28a3..2c6255bbfa1 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/ReviewSets/Item/Queries/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/ReviewSets/Item/Queries/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/ReviewSets/Item/Queries/Item/MicrosoftGraphEdiscoveryApplyTags/MicrosoftGraphEdiscoveryApplyTagsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/ReviewSets/Item/Queries/Item/MicrosoftGraphEdiscoveryApplyTags/MicrosoftGraphEdiscoveryApplyTagsRequestBuilder.cs index 5563730bbb8..9cbb19f26c5 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/ReviewSets/Item/Queries/Item/MicrosoftGraphEdiscoveryApplyTags/MicrosoftGraphEdiscoveryApplyTagsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/ReviewSets/Item/Queries/Item/MicrosoftGraphEdiscoveryApplyTags/MicrosoftGraphEdiscoveryApplyTagsRequestBuilder.cs @@ -33,6 +33,7 @@ public MicrosoftGraphEdiscoveryApplyTagsRequestBuilder(string rawUrl, IRequestAd /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(ApplyTagsPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -53,6 +54,7 @@ public async Task PostAsync(ApplyTagsPostRequestBody body, Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(ApplyTagsPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/ReviewSets/Item/Queries/Item/ReviewSetQueryItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/ReviewSets/Item/Queries/Item/ReviewSetQueryItemRequestBuilder.cs index fe53b5ff63d..0672a9a7df2 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/ReviewSets/Item/Queries/Item/ReviewSetQueryItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/ReviewSets/Item/Queries/Item/ReviewSetQueryItemRequestBuilder.cs @@ -15,6 +15,7 @@ namespace Microsoft.Graph.Beta.Compliance.Ediscovery.Cases.Item.ReviewSets.Item. /// public class ReviewSetQueryItemRequestBuilder : BaseRequestBuilder { /// Provides operations to call the applyTags method. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public MicrosoftGraphEdiscoveryApplyTagsRequestBuilder MicrosoftGraphEdiscoveryApplyTags { get => new MicrosoftGraphEdiscoveryApplyTagsRequestBuilder(PathParameters, RequestAdapter); } @@ -38,6 +39,7 @@ public ReviewSetQueryItemRequestBuilder(string rawUrl, IRequestAdapter requestAd /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -58,6 +60,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -79,6 +82,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(ReviewSetQuery body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -98,6 +102,7 @@ public async Task PatchAsync(ReviewSetQuery body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -122,6 +127,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -149,6 +155,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(ReviewSetQuery body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/ReviewSets/Item/Queries/QueriesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/ReviewSets/Item/Queries/QueriesRequestBuilder.cs index 236400e0273..096423b4b20 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/ReviewSets/Item/Queries/QueriesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/ReviewSets/Item/Queries/QueriesRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.Compliance.Ediscovery.Cases.Item.ReviewSets.Item. /// public class QueriesRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the queries property of the microsoft.graph.ediscovery.reviewSet entity. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public ReviewSetQueryItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("reviewSetQuery%2Did", position); @@ -45,6 +47,7 @@ public QueriesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -66,6 +69,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(ReviewSetQuery body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -85,6 +89,7 @@ public async Task PostAsync(ReviewSetQuery body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -112,6 +117,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(ReviewSetQuery body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/ReviewSets/Item/ReviewSetItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/ReviewSets/Item/ReviewSetItemRequestBuilder.cs index 99c0041eeeb..d5aa97473a1 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/ReviewSets/Item/ReviewSetItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/ReviewSets/Item/ReviewSetItemRequestBuilder.cs @@ -17,14 +17,17 @@ namespace Microsoft.Graph.Beta.Compliance.Ediscovery.Cases.Item.ReviewSets.Item /// public class ReviewSetItemRequestBuilder : BaseRequestBuilder { /// Provides operations to call the addToReviewSet method. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public MicrosoftGraphEdiscoveryAddToReviewSetRequestBuilder MicrosoftGraphEdiscoveryAddToReviewSet { get => new MicrosoftGraphEdiscoveryAddToReviewSetRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the export method. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public MicrosoftGraphEdiscoveryExportRequestBuilder MicrosoftGraphEdiscoveryExport { get => new MicrosoftGraphEdiscoveryExportRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the queries property of the microsoft.graph.ediscovery.reviewSet entity. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public QueriesRequestBuilder Queries { get => new QueriesRequestBuilder(PathParameters, RequestAdapter); } @@ -47,6 +50,7 @@ public ReviewSetItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -67,6 +71,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -87,6 +92,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(ReviewSet body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -106,6 +112,7 @@ public async Task PatchAsync(ReviewSet body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -130,6 +137,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -157,6 +165,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(ReviewSet body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/ReviewSets/ReviewSetsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/ReviewSets/ReviewSetsRequestBuilder.cs index 21230fcff12..2337b3a8ff4 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/ReviewSets/ReviewSetsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/ReviewSets/ReviewSetsRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.Compliance.Ediscovery.Cases.Item.ReviewSets { /// public class ReviewSetsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the reviewSets property of the microsoft.graph.ediscovery.case entity. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public ReviewSetItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("reviewSet%2Did", position); @@ -44,6 +46,7 @@ public ReviewSetsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -65,6 +68,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(ReviewSet body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -84,6 +88,7 @@ public async Task PostAsync(ReviewSet body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -111,6 +116,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(ReviewSet body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Settings/MicrosoftGraphEdiscoveryResetToDefault/MicrosoftGraphEdiscoveryResetToDefaultRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Settings/MicrosoftGraphEdiscoveryResetToDefault/MicrosoftGraphEdiscoveryResetToDefaultRequestBuilder.cs index cb1e234cc37..f8b616c042c 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Settings/MicrosoftGraphEdiscoveryResetToDefault/MicrosoftGraphEdiscoveryResetToDefaultRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Settings/MicrosoftGraphEdiscoveryResetToDefault/MicrosoftGraphEdiscoveryResetToDefaultRequestBuilder.cs @@ -32,6 +32,7 @@ public MicrosoftGraphEdiscoveryResetToDefaultRequestBuilder(string rawUrl, IRequ /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public async Task PostAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Settings/SettingsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Settings/SettingsRequestBuilder.cs index 12097f07a51..dfad328f051 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Settings/SettingsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Settings/SettingsRequestBuilder.cs @@ -15,6 +15,7 @@ namespace Microsoft.Graph.Beta.Compliance.Ediscovery.Cases.Item.Settings { /// public class SettingsRequestBuilder : BaseRequestBuilder { /// Provides operations to call the resetToDefault method. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public MicrosoftGraphEdiscoveryResetToDefaultRequestBuilder MicrosoftGraphEdiscoveryResetToDefault { get => new MicrosoftGraphEdiscoveryResetToDefaultRequestBuilder(PathParameters, RequestAdapter); } @@ -37,6 +38,7 @@ public SettingsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -57,6 +59,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -78,6 +81,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(CaseSettings body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -97,6 +101,7 @@ public async Task PatchAsync(CaseSettings body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -121,6 +126,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -148,6 +154,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(CaseSettings body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Count/CountRequestBuilder.cs index 751d82fb81a..0c19b7816dc 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/AddToReviewSetOperation/AddToReviewSetOperationRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/AddToReviewSetOperation/AddToReviewSetOperationRequestBuilder.cs index 77c48658314..23085055234 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/AddToReviewSetOperation/AddToReviewSetOperationRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/AddToReviewSetOperation/AddToReviewSetOperationRequestBuilder.cs @@ -33,6 +33,7 @@ public AddToReviewSetOperationRequestBuilder(string rawUrl, IRequestAdapter requ /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -51,6 +52,7 @@ public AddToReviewSetOperationRequestBuilder(string rawUrl, IRequestAdapter requ /// Get the last addToReviewSetOperation object associated with a source collection. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/AdditionalSources/AdditionalSourcesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/AdditionalSources/AdditionalSourcesRequestBuilder.cs index c457aede15c..e91d6e384fc 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/AdditionalSources/AdditionalSourcesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/AdditionalSources/AdditionalSourcesRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.Compliance.Ediscovery.Cases.Item.SourceCollection /// public class AdditionalSourcesRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the additionalSources property of the microsoft.graph.ediscovery.sourceCollection entity. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public DataSourceItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("dataSource%2Did", position); @@ -45,6 +47,7 @@ public AdditionalSourcesRequestBuilder(string rawUrl, IRequestAdapter requestAda /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -65,6 +68,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Microsoft.Graph.Beta.Models.Ediscovery.DataSource body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -84,6 +88,7 @@ public async Task GetAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -111,6 +116,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Microsoft.Graph.Beta.Models.Ediscovery.DataSource body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/AdditionalSources/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/AdditionalSources/Count/CountRequestBuilder.cs index b28d26527f3..871031307ac 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/AdditionalSources/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/AdditionalSources/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/AdditionalSources/Item/DataSourceItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/AdditionalSources/Item/DataSourceItemRequestBuilder.cs index cb014c5a492..78e4bea7af1 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/AdditionalSources/Item/DataSourceItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/AdditionalSources/Item/DataSourceItemRequestBuilder.cs @@ -32,6 +32,7 @@ public DataSourceItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapte /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -51,6 +52,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -71,6 +73,7 @@ public async Task DeleteAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(Microsoft.Graph.Beta.Models.Ediscovery.DataSource body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -90,6 +93,7 @@ public async Task DeleteAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -114,6 +118,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -141,6 +146,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(Microsoft.Graph.Beta.Models.Ediscovery.DataSource body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/CustodianSources/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/CustodianSources/Count/CountRequestBuilder.cs index a5836459070..dd72349aeda 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/CustodianSources/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/CustodianSources/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/CustodianSources/CustodianSourcesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/CustodianSources/CustodianSourcesRequestBuilder.cs index 78750a68256..9f11ab1ab91 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/CustodianSources/CustodianSourcesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/CustodianSources/CustodianSourcesRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.Compliance.Ediscovery.Cases.Item.SourceCollection /// public class CustodianSourcesRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the custodianSources property of the microsoft.graph.ediscovery.sourceCollection entity. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public DataSourceItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("dataSource%2Did", position); @@ -45,6 +47,7 @@ public CustodianSourcesRequestBuilder(string rawUrl, IRequestAdapter requestAdap /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -63,6 +66,7 @@ public async Task GetAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/CustodianSources/Item/DataSourceItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/CustodianSources/Item/DataSourceItemRequestBuilder.cs index ec987ea88a3..0ddcf6402c3 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/CustodianSources/Item/DataSourceItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/CustodianSources/Item/DataSourceItemRequestBuilder.cs @@ -32,6 +32,7 @@ public DataSourceItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapte /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public DataSourceItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapte /// Custodian sources that are included in the sourceCollection. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/LastEstimateStatisticsOperation/LastEstimateStatisticsOperationRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/LastEstimateStatisticsOperation/LastEstimateStatisticsOperationRequestBuilder.cs index ef41713c0a3..ca22de6fab2 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/LastEstimateStatisticsOperation/LastEstimateStatisticsOperationRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/LastEstimateStatisticsOperation/LastEstimateStatisticsOperationRequestBuilder.cs @@ -33,6 +33,7 @@ public LastEstimateStatisticsOperationRequestBuilder(string rawUrl, IRequestAdap /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -51,6 +52,7 @@ public async Task GetAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/MicrosoftGraphEdiscoveryEstimateStatistics/MicrosoftGraphEdiscoveryEstimateStatisticsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/MicrosoftGraphEdiscoveryEstimateStatistics/MicrosoftGraphEdiscoveryEstimateStatisticsRequestBuilder.cs index c8d3fac3b60..9acf7e554e8 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/MicrosoftGraphEdiscoveryEstimateStatistics/MicrosoftGraphEdiscoveryEstimateStatisticsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/MicrosoftGraphEdiscoveryEstimateStatistics/MicrosoftGraphEdiscoveryEstimateStatisticsRequestBuilder.cs @@ -32,6 +32,7 @@ public MicrosoftGraphEdiscoveryEstimateStatisticsRequestBuilder(string rawUrl, I /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public async Task PostAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/MicrosoftGraphEdiscoveryPurgeData/MicrosoftGraphEdiscoveryPurgeDataRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/MicrosoftGraphEdiscoveryPurgeData/MicrosoftGraphEdiscoveryPurgeDataRequestBuilder.cs index dc5f09d5c3b..bf65c3049af 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/MicrosoftGraphEdiscoveryPurgeData/MicrosoftGraphEdiscoveryPurgeDataRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/MicrosoftGraphEdiscoveryPurgeData/MicrosoftGraphEdiscoveryPurgeDataRequestBuilder.cs @@ -32,6 +32,7 @@ public MicrosoftGraphEdiscoveryPurgeDataRequestBuilder(string rawUrl, IRequestAd /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public async Task PostAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/NoncustodialSources/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/NoncustodialSources/Count/CountRequestBuilder.cs index dad9823b351..20c9dcd3b0b 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/NoncustodialSources/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/NoncustodialSources/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/NoncustodialSources/Item/NoncustodialDataSourceItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/NoncustodialSources/Item/NoncustodialDataSourceItemRequestBuilder.cs index 1d862a485de..9fe353921ea 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/NoncustodialSources/Item/NoncustodialDataSourceItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/NoncustodialSources/Item/NoncustodialDataSourceItemRequestBuilder.cs @@ -32,6 +32,7 @@ public NoncustodialDataSourceItemRequestBuilder(string rawUrl, IRequestAdapter r /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public async Task GetAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/NoncustodialSources/NoncustodialSourcesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/NoncustodialSources/NoncustodialSourcesRequestBuilder.cs index 4523001cfd8..b5990cc4b3c 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/NoncustodialSources/NoncustodialSourcesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/NoncustodialSources/NoncustodialSourcesRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.Compliance.Ediscovery.Cases.Item.SourceCollection /// public class NoncustodialSourcesRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the noncustodialSources property of the microsoft.graph.ediscovery.sourceCollection entity. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public NoncustodialDataSourceItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("noncustodialDataSource%2Did", position); @@ -45,6 +47,7 @@ public NoncustodialSourcesRequestBuilder(string rawUrl, IRequestAdapter requestA /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -63,6 +66,7 @@ public async Task GetAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/SourceCollectionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/SourceCollectionItemRequestBuilder.cs index 6fecd954027..a0555ed67b2 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/SourceCollectionItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/Item/SourceCollectionItemRequestBuilder.cs @@ -21,30 +21,37 @@ namespace Microsoft.Graph.Beta.Compliance.Ediscovery.Cases.Item.SourceCollection /// public class SourceCollectionItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the additionalSources property of the microsoft.graph.ediscovery.sourceCollection entity. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public AdditionalSourcesRequestBuilder AdditionalSources { get => new AdditionalSourcesRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the addToReviewSetOperation property of the microsoft.graph.ediscovery.sourceCollection entity. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public AddToReviewSetOperationRequestBuilder AddToReviewSetOperation { get => new AddToReviewSetOperationRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the custodianSources property of the microsoft.graph.ediscovery.sourceCollection entity. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public CustodianSourcesRequestBuilder CustodianSources { get => new CustodianSourcesRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the lastEstimateStatisticsOperation property of the microsoft.graph.ediscovery.sourceCollection entity. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public LastEstimateStatisticsOperationRequestBuilder LastEstimateStatisticsOperation { get => new LastEstimateStatisticsOperationRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the estimateStatistics method. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public MicrosoftGraphEdiscoveryEstimateStatisticsRequestBuilder MicrosoftGraphEdiscoveryEstimateStatistics { get => new MicrosoftGraphEdiscoveryEstimateStatisticsRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the purgeData method. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public MicrosoftGraphEdiscoveryPurgeDataRequestBuilder MicrosoftGraphEdiscoveryPurgeData { get => new MicrosoftGraphEdiscoveryPurgeDataRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the noncustodialSources property of the microsoft.graph.ediscovery.sourceCollection entity. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public NoncustodialSourcesRequestBuilder NoncustodialSources { get => new NoncustodialSourcesRequestBuilder(PathParameters, RequestAdapter); } @@ -68,6 +75,7 @@ public SourceCollectionItemRequestBuilder(string rawUrl, IRequestAdapter request /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -87,6 +95,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -108,6 +117,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(SourceCollection body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -127,6 +137,7 @@ public async Task PatchAsync(SourceCollection body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -151,6 +162,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -178,6 +190,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(SourceCollection body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/SourceCollectionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/SourceCollectionsRequestBuilder.cs index 5145494fc18..289bc1c9f7d 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/SourceCollectionsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/SourceCollections/SourceCollectionsRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.Compliance.Ediscovery.Cases.Item.SourceCollection /// public class SourceCollectionsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the sourceCollections property of the microsoft.graph.ediscovery.case entity. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public SourceCollectionItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("sourceCollection%2Did", position); @@ -45,6 +47,7 @@ public SourceCollectionsRequestBuilder(string rawUrl, IRequestAdapter requestAda /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -66,6 +69,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(SourceCollection body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -85,6 +89,7 @@ public async Task PostAsync(SourceCollection body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -112,6 +117,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(SourceCollection body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Tags/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Tags/Count/CountRequestBuilder.cs index 561765d00e7..3e5288bcc5d 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Tags/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Tags/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Tags/Item/ChildTags/ChildTagsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Tags/Item/ChildTags/ChildTagsRequestBuilder.cs index efabfdb169e..e6db3183ff9 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Tags/Item/ChildTags/ChildTagsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Tags/Item/ChildTags/ChildTagsRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.Compliance.Ediscovery.Cases.Item.Tags.Item.ChildT /// public class ChildTagsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the childTags property of the microsoft.graph.ediscovery.tag entity. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public Microsoft.Graph.Beta.Compliance.Ediscovery.Cases.Item.Tags.Item.ChildTags.Item.TagItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("tag%2Did1", position); @@ -45,6 +47,7 @@ public ChildTagsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -63,6 +66,7 @@ public async Task GetAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Tags/Item/ChildTags/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Tags/Item/ChildTags/Count/CountRequestBuilder.cs index a7a0c0d7d63..a242ee7d7c1 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Tags/Item/ChildTags/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Tags/Item/ChildTags/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Tags/Item/ChildTags/Item/TagItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Tags/Item/ChildTags/Item/TagItemRequestBuilder.cs index 18bd9a80aa7..264dc5ae627 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Tags/Item/ChildTags/Item/TagItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Tags/Item/ChildTags/Item/TagItemRequestBuilder.cs @@ -32,6 +32,7 @@ public TagItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public async Task GetAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Tags/Item/Parent/ParentRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Tags/Item/Parent/ParentRequestBuilder.cs index c9fa9f709a1..e7bcb5a4943 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Tags/Item/Parent/ParentRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Tags/Item/Parent/ParentRequestBuilder.cs @@ -32,6 +32,7 @@ public ParentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : bas /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public async Task GetAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Tags/Item/TagItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Tags/Item/TagItemRequestBuilder.cs index 5398cbf9d50..d1050cdb7f1 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Tags/Item/TagItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Tags/Item/TagItemRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.Compliance.Ediscovery.Cases.Item.Tags.Item { /// public class TagItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the childTags property of the microsoft.graph.ediscovery.tag entity. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public ChildTagsRequestBuilder ChildTags { get => new ChildTagsRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the parent property of the microsoft.graph.ediscovery.tag entity. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public ParentRequestBuilder Parent { get => new ParentRequestBuilder(PathParameters, RequestAdapter); } @@ -43,6 +45,7 @@ public TagItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -63,6 +66,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -84,6 +88,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(Tag body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -103,6 +108,7 @@ public async Task PatchAsync(Tag body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -127,6 +133,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -154,6 +161,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(Tag body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Tags/MicrosoftGraphEdiscoveryAsHierarchy/MicrosoftGraphEdiscoveryAsHierarchyRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Tags/MicrosoftGraphEdiscoveryAsHierarchy/MicrosoftGraphEdiscoveryAsHierarchyRequestBuilder.cs index c2dc60b8f94..13dd87edab1 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Tags/MicrosoftGraphEdiscoveryAsHierarchy/MicrosoftGraphEdiscoveryAsHierarchyRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Tags/MicrosoftGraphEdiscoveryAsHierarchy/MicrosoftGraphEdiscoveryAsHierarchyRequestBuilder.cs @@ -31,6 +31,7 @@ public MicrosoftGraphEdiscoveryAsHierarchyRequestBuilder(string rawUrl, IRequest /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public async Task GetAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Tags/TagsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Tags/TagsRequestBuilder.cs index f5fd1be1ed6..cd354664301 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Tags/TagsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/Cases/Item/Tags/TagsRequestBuilder.cs @@ -17,14 +17,17 @@ namespace Microsoft.Graph.Beta.Compliance.Ediscovery.Cases.Item.Tags { /// public class TagsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the asHierarchy method. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public MicrosoftGraphEdiscoveryAsHierarchyRequestBuilder MicrosoftGraphEdiscoveryAsHierarchy { get => new MicrosoftGraphEdiscoveryAsHierarchyRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the tags property of the microsoft.graph.ediscovery.case entity. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public TagItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("tag%2Did", position); @@ -50,6 +53,7 @@ public TagsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base( /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -71,6 +75,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Tag body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -90,6 +95,7 @@ public async Task PostAsync(Tag body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -117,6 +123,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Tag body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/EdiscoveryRequestBuilder.cs b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/EdiscoveryRequestBuilder.cs index 56dd5129056..5ca827fe7ed 100644 --- a/src/Microsoft.Graph/Generated/Compliance/Ediscovery/EdiscoveryRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Compliance/Ediscovery/EdiscoveryRequestBuilder.cs @@ -15,6 +15,7 @@ namespace Microsoft.Graph.Beta.Compliance.Ediscovery { /// public class EdiscoveryRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the cases property of the microsoft.graph.ediscovery.ediscoveryroot entity. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] public CasesRequestBuilder Cases { get => new CasesRequestBuilder(PathParameters, RequestAdapter); } @@ -37,6 +38,7 @@ public EdiscoveryRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -56,6 +58,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -76,6 +79,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(Ediscoveryroot body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -95,6 +99,7 @@ public async Task PatchAsync(Ediscoveryroot body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -119,6 +124,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -146,6 +152,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The ediscovery Apis are deprecated under /compliance and will stop returning data from February 01, 2023. Please use the new ediscovery Apis under /security. as of 2022-12/ediscoveryNamespace on 2022-12-05 and will be removed 2023-02-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(Ediscoveryroot body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/UserExperienceAnalyticsAppHealthOverview/MetricValues/Item/UserExperienceAnalyticsMetricItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/UserExperienceAnalyticsAppHealthOverview/MetricValues/Item/UserExperienceAnalyticsMetricItemRequestBuilder.cs index 4a04fddff27..a778d0157db 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/UserExperienceAnalyticsAppHealthOverview/MetricValues/Item/UserExperienceAnalyticsMetricItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/UserExperienceAnalyticsAppHealthOverview/MetricValues/Item/UserExperienceAnalyticsMetricItemRequestBuilder.cs @@ -47,7 +47,7 @@ public async Task DeleteAsync(Action - /// The metric values for the user experience analytics category. + /// The metric values for the user experience analytics category. Read-only. /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -111,7 +111,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// The metric values for the user experience analytics category. + /// The metric values for the user experience analytics category. Read-only. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -181,7 +181,7 @@ public UserExperienceAnalyticsMetricItemRequestBuilderDeleteRequestConfiguration } } /// - /// The metric values for the user experience analytics category. + /// The metric values for the user experience analytics category. Read-only. /// public class UserExperienceAnalyticsMetricItemRequestBuilderGetQueryParameters { /// Expand related entities diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/UserExperienceAnalyticsAppHealthOverview/MetricValues/MetricValuesRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/UserExperienceAnalyticsAppHealthOverview/MetricValues/MetricValuesRequestBuilder.cs index 73ec4540020..d8b441d81be 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/UserExperienceAnalyticsAppHealthOverview/MetricValues/MetricValuesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/UserExperienceAnalyticsAppHealthOverview/MetricValues/MetricValuesRequestBuilder.cs @@ -40,7 +40,7 @@ public MetricValuesRequestBuilder(Dictionary pathParameters, IRe public MetricValuesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/deviceManagement/userExperienceAnalyticsAppHealthOverview/metricValues{?%24top,%24skip,%24search,%24filter,%24count,%24orderby,%24select,%24expand}", rawUrl) { } /// - /// The metric values for the user experience analytics category. + /// The metric values for the user experience analytics category. Read-only. /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -80,7 +80,7 @@ public async Task PostAsync(UserExperienceAnalyti return await RequestAdapter.SendAsync(requestInfo, UserExperienceAnalyticsMetric.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// The metric values for the user experience analytics category. + /// The metric values for the user experience analytics category. Read-only. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -134,7 +134,7 @@ public RequestInformation ToPostRequestInformation(UserExperienceAnalyticsMetric return requestInfo; } /// - /// The metric values for the user experience analytics category. + /// The metric values for the user experience analytics category. Read-only. /// public class MetricValuesRequestBuilderGetQueryParameters { /// Include count of items diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/UserExperienceAnalyticsBaselines/Item/AppHealthMetrics/AppHealthMetricsRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/UserExperienceAnalyticsBaselines/Item/AppHealthMetrics/AppHealthMetricsRequestBuilder.cs index 158658b4167..fc92a58ab64 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/UserExperienceAnalyticsBaselines/Item/AppHealthMetrics/AppHealthMetricsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/UserExperienceAnalyticsBaselines/Item/AppHealthMetrics/AppHealthMetricsRequestBuilder.cs @@ -28,7 +28,7 @@ public AppHealthMetricsRequestBuilder(Dictionary pathParameters, public AppHealthMetricsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaseline%2Did}/appHealthMetrics{?%24select,%24expand}", rawUrl) { } /// - /// The user experience analytics app health metrics. + /// The scores and insights for the application health metrics. /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -47,7 +47,7 @@ public async Task GetAsync(Action(requestInfo, UserExperienceAnalyticsCategory.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// The user experience analytics app health metrics. + /// The scores and insights for the application health metrics. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -73,7 +73,7 @@ public RequestInformation ToGetRequestInformation(Action - /// The user experience analytics app health metrics. + /// The scores and insights for the application health metrics. /// public class AppHealthMetricsRequestBuilderGetQueryParameters { /// Expand related entities diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/UserExperienceAnalyticsBaselines/Item/BatteryHealthMetrics/BatteryHealthMetricsRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/UserExperienceAnalyticsBaselines/Item/BatteryHealthMetrics/BatteryHealthMetricsRequestBuilder.cs index e5fe6fa522a..9ef292084b4 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/UserExperienceAnalyticsBaselines/Item/BatteryHealthMetrics/BatteryHealthMetricsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/UserExperienceAnalyticsBaselines/Item/BatteryHealthMetrics/BatteryHealthMetricsRequestBuilder.cs @@ -28,7 +28,7 @@ public BatteryHealthMetricsRequestBuilder(Dictionary pathParamet public BatteryHealthMetricsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaseline%2Did}/batteryHealthMetrics{?%24select,%24expand}", rawUrl) { } /// - /// The user experience analytics battery health metrics. + /// The scores and insights for the battery health metrics. /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -47,7 +47,7 @@ public async Task GetAsync(Action(requestInfo, UserExperienceAnalyticsCategory.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// The user experience analytics battery health metrics. + /// The scores and insights for the battery health metrics. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -73,7 +73,7 @@ public RequestInformation ToGetRequestInformation(Action - /// The user experience analytics battery health metrics. + /// The scores and insights for the battery health metrics. /// public class BatteryHealthMetricsRequestBuilderGetQueryParameters { /// Expand related entities diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/UserExperienceAnalyticsBaselines/Item/BestPracticesMetrics/BestPracticesMetricsRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/UserExperienceAnalyticsBaselines/Item/BestPracticesMetrics/BestPracticesMetricsRequestBuilder.cs index e3e99491d40..1aacae4bafb 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/UserExperienceAnalyticsBaselines/Item/BestPracticesMetrics/BestPracticesMetricsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/UserExperienceAnalyticsBaselines/Item/BestPracticesMetrics/BestPracticesMetricsRequestBuilder.cs @@ -28,7 +28,7 @@ public BestPracticesMetricsRequestBuilder(Dictionary pathParamet public BestPracticesMetricsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaseline%2Did}/bestPracticesMetrics{?%24select,%24expand}", rawUrl) { } /// - /// The user experience analytics best practices metrics. + /// The scores and insights for the best practices metrics. /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -47,7 +47,7 @@ public async Task GetAsync(Action(requestInfo, UserExperienceAnalyticsCategory.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// The user experience analytics best practices metrics. + /// The scores and insights for the best practices metrics. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -73,7 +73,7 @@ public RequestInformation ToGetRequestInformation(Action - /// The user experience analytics best practices metrics. + /// The scores and insights for the best practices metrics. /// public class BestPracticesMetricsRequestBuilderGetQueryParameters { /// Expand related entities diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/UserExperienceAnalyticsBaselines/Item/DeviceBootPerformanceMetrics/DeviceBootPerformanceMetricsRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/UserExperienceAnalyticsBaselines/Item/DeviceBootPerformanceMetrics/DeviceBootPerformanceMetricsRequestBuilder.cs index fbb302b86c1..c93d43c3176 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/UserExperienceAnalyticsBaselines/Item/DeviceBootPerformanceMetrics/DeviceBootPerformanceMetricsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/UserExperienceAnalyticsBaselines/Item/DeviceBootPerformanceMetrics/DeviceBootPerformanceMetricsRequestBuilder.cs @@ -28,7 +28,7 @@ public DeviceBootPerformanceMetricsRequestBuilder(Dictionary pat public DeviceBootPerformanceMetricsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaseline%2Did}/deviceBootPerformanceMetrics{?%24select,%24expand}", rawUrl) { } /// - /// The user experience analytics device boot performance metrics. + /// The scores and insights for the device boot performance metrics. /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -47,7 +47,7 @@ public async Task GetAsync(Action(requestInfo, UserExperienceAnalyticsCategory.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// The user experience analytics device boot performance metrics. + /// The scores and insights for the device boot performance metrics. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -73,7 +73,7 @@ public RequestInformation ToGetRequestInformation(Action - /// The user experience analytics device boot performance metrics. + /// The scores and insights for the device boot performance metrics. /// public class DeviceBootPerformanceMetricsRequestBuilderGetQueryParameters { /// Expand related entities diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/UserExperienceAnalyticsBaselines/Item/RebootAnalyticsMetrics/RebootAnalyticsMetricsRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/UserExperienceAnalyticsBaselines/Item/RebootAnalyticsMetrics/RebootAnalyticsMetricsRequestBuilder.cs index 6c859e3ebb2..f5c7e547ea7 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/UserExperienceAnalyticsBaselines/Item/RebootAnalyticsMetrics/RebootAnalyticsMetricsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/UserExperienceAnalyticsBaselines/Item/RebootAnalyticsMetrics/RebootAnalyticsMetricsRequestBuilder.cs @@ -28,7 +28,7 @@ public RebootAnalyticsMetricsRequestBuilder(Dictionary pathParam public RebootAnalyticsMetricsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaseline%2Did}/rebootAnalyticsMetrics{?%24select,%24expand}", rawUrl) { } /// - /// The user experience analytics reboot analytics metrics. + /// The scores and insights for the reboot analytics metrics. /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -47,7 +47,7 @@ public async Task GetAsync(Action(requestInfo, UserExperienceAnalyticsCategory.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// The user experience analytics reboot analytics metrics. + /// The scores and insights for the reboot analytics metrics. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -73,7 +73,7 @@ public RequestInformation ToGetRequestInformation(Action - /// The user experience analytics reboot analytics metrics. + /// The scores and insights for the reboot analytics metrics. /// public class RebootAnalyticsMetricsRequestBuilderGetQueryParameters { /// Expand related entities diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/UserExperienceAnalyticsBaselines/Item/ResourcePerformanceMetrics/ResourcePerformanceMetricsRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/UserExperienceAnalyticsBaselines/Item/ResourcePerformanceMetrics/ResourcePerformanceMetricsRequestBuilder.cs index ead503e5e2e..e97d5df6de9 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/UserExperienceAnalyticsBaselines/Item/ResourcePerformanceMetrics/ResourcePerformanceMetricsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/UserExperienceAnalyticsBaselines/Item/ResourcePerformanceMetrics/ResourcePerformanceMetricsRequestBuilder.cs @@ -28,7 +28,7 @@ public ResourcePerformanceMetricsRequestBuilder(Dictionary pathP public ResourcePerformanceMetricsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaseline%2Did}/resourcePerformanceMetrics{?%24select,%24expand}", rawUrl) { } /// - /// The user experience analytics resource performance metrics. + /// The scores and insights for the resource performance metrics. /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -47,7 +47,7 @@ public async Task GetAsync(Action(requestInfo, UserExperienceAnalyticsCategory.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// The user experience analytics resource performance metrics. + /// The scores and insights for the resource performance metrics. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -73,7 +73,7 @@ public RequestInformation ToGetRequestInformation(Action - /// The user experience analytics resource performance metrics. + /// The scores and insights for the resource performance metrics. /// public class ResourcePerformanceMetricsRequestBuilderGetQueryParameters { /// Expand related entities diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/UserExperienceAnalyticsBaselines/Item/WorkFromAnywhereMetrics/WorkFromAnywhereMetricsRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/UserExperienceAnalyticsBaselines/Item/WorkFromAnywhereMetrics/WorkFromAnywhereMetricsRequestBuilder.cs index dff8d7f555e..4643f84bfa8 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/UserExperienceAnalyticsBaselines/Item/WorkFromAnywhereMetrics/WorkFromAnywhereMetricsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/UserExperienceAnalyticsBaselines/Item/WorkFromAnywhereMetrics/WorkFromAnywhereMetricsRequestBuilder.cs @@ -28,7 +28,7 @@ public WorkFromAnywhereMetricsRequestBuilder(Dictionary pathPara public WorkFromAnywhereMetricsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaseline%2Did}/workFromAnywhereMetrics{?%24select,%24expand}", rawUrl) { } /// - /// The user experience analytics work from anywhere metrics. + /// The scores and insights for the work from anywhere metrics. /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -47,7 +47,7 @@ public async Task GetAsync(Action(requestInfo, UserExperienceAnalyticsCategory.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// The user experience analytics work from anywhere metrics. + /// The scores and insights for the work from anywhere metrics. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -73,7 +73,7 @@ public RequestInformation ToGetRequestInformation(Action - /// The user experience analytics work from anywhere metrics. + /// The scores and insights for the work from anywhere metrics. /// public class WorkFromAnywhereMetricsRequestBuilderGetQueryParameters { /// Expand related entities diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/UserExperienceAnalyticsCategories/Item/MetricValues/Item/UserExperienceAnalyticsMetricItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/UserExperienceAnalyticsCategories/Item/MetricValues/Item/UserExperienceAnalyticsMetricItemRequestBuilder.cs index 2e29f97b91d..e0edfc37f99 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/UserExperienceAnalyticsCategories/Item/MetricValues/Item/UserExperienceAnalyticsMetricItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/UserExperienceAnalyticsCategories/Item/MetricValues/Item/UserExperienceAnalyticsMetricItemRequestBuilder.cs @@ -47,7 +47,7 @@ public async Task DeleteAsync(Action - /// The metric values for the user experience analytics category. + /// The metric values for the user experience analytics category. Read-only. /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -111,7 +111,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// The metric values for the user experience analytics category. + /// The metric values for the user experience analytics category. Read-only. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -181,7 +181,7 @@ public UserExperienceAnalyticsMetricItemRequestBuilderDeleteRequestConfiguration } } /// - /// The metric values for the user experience analytics category. + /// The metric values for the user experience analytics category. Read-only. /// public class UserExperienceAnalyticsMetricItemRequestBuilderGetQueryParameters { /// Expand related entities diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/UserExperienceAnalyticsCategories/Item/MetricValues/MetricValuesRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/UserExperienceAnalyticsCategories/Item/MetricValues/MetricValuesRequestBuilder.cs index dcd9c2dd6f9..fbca834cac2 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/UserExperienceAnalyticsCategories/Item/MetricValues/MetricValuesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/UserExperienceAnalyticsCategories/Item/MetricValues/MetricValuesRequestBuilder.cs @@ -40,7 +40,7 @@ public MetricValuesRequestBuilder(Dictionary pathParameters, IRe public MetricValuesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/deviceManagement/userExperienceAnalyticsCategories/{userExperienceAnalyticsCategory%2Did}/metricValues{?%24top,%24skip,%24search,%24filter,%24count,%24orderby,%24select,%24expand}", rawUrl) { } /// - /// The metric values for the user experience analytics category. + /// The metric values for the user experience analytics category. Read-only. /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -80,7 +80,7 @@ public async Task PostAsync(UserExperienceAnalyti return await RequestAdapter.SendAsync(requestInfo, UserExperienceAnalyticsMetric.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// The metric values for the user experience analytics category. + /// The metric values for the user experience analytics category. Read-only. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -134,7 +134,7 @@ public RequestInformation ToPostRequestInformation(UserExperienceAnalyticsMetric return requestInfo; } /// - /// The metric values for the user experience analytics category. + /// The metric values for the user experience analytics category. Read-only. /// public class MetricValuesRequestBuilderGetQueryParameters { /// Include count of items diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/UserExperienceAnalyticsWorkFromAnywhereMetrics/Item/MetricDevices/Item/UserExperienceAnalyticsWorkFromAnywhereDeviceItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/UserExperienceAnalyticsWorkFromAnywhereMetrics/Item/MetricDevices/Item/UserExperienceAnalyticsWorkFromAnywhereDeviceItemRequestBuilder.cs index a388be120ef..be60a9db555 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/UserExperienceAnalyticsWorkFromAnywhereMetrics/Item/MetricDevices/Item/UserExperienceAnalyticsWorkFromAnywhereDeviceItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/UserExperienceAnalyticsWorkFromAnywhereMetrics/Item/MetricDevices/Item/UserExperienceAnalyticsWorkFromAnywhereDeviceItemRequestBuilder.cs @@ -47,7 +47,7 @@ public async Task DeleteAsync(Action - /// The work from anywhere metric devices. + /// The work from anywhere metric devices. Read-only. /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -111,7 +111,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// The work from anywhere metric devices. + /// The work from anywhere metric devices. Read-only. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -181,7 +181,7 @@ public UserExperienceAnalyticsWorkFromAnywhereDeviceItemRequestBuilderDeleteRequ } } /// - /// The work from anywhere metric devices. + /// The work from anywhere metric devices. Read-only. /// public class UserExperienceAnalyticsWorkFromAnywhereDeviceItemRequestBuilderGetQueryParameters { /// Expand related entities diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/UserExperienceAnalyticsWorkFromAnywhereMetrics/Item/MetricDevices/MetricDevicesRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/UserExperienceAnalyticsWorkFromAnywhereMetrics/Item/MetricDevices/MetricDevicesRequestBuilder.cs index a64fae67757..8c9afb7b02f 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/UserExperienceAnalyticsWorkFromAnywhereMetrics/Item/MetricDevices/MetricDevicesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/UserExperienceAnalyticsWorkFromAnywhereMetrics/Item/MetricDevices/MetricDevicesRequestBuilder.cs @@ -40,7 +40,7 @@ public MetricDevicesRequestBuilder(Dictionary pathParameters, IR public MetricDevicesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/deviceManagement/userExperienceAnalyticsWorkFromAnywhereMetrics/{userExperienceAnalyticsWorkFromAnywhereMetric%2Did}/metricDevices{?%24top,%24skip,%24search,%24filter,%24count,%24orderby,%24select,%24expand}", rawUrl) { } /// - /// The work from anywhere metric devices. + /// The work from anywhere metric devices. Read-only. /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -80,7 +80,7 @@ public async Task PostAsync(UserE return await RequestAdapter.SendAsync(requestInfo, UserExperienceAnalyticsWorkFromAnywhereDevice.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// The work from anywhere metric devices. + /// The work from anywhere metric devices. Read-only. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -134,7 +134,7 @@ public RequestInformation ToPostRequestInformation(UserExperienceAnalyticsWorkFr return requestInfo; } /// - /// The work from anywhere metric devices. + /// The work from anywhere metric devices. Read-only. /// public class MetricDevicesRequestBuilderGetQueryParameters { /// Include count of items diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/ApplyConfig/ApplyConfigRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/ApplyConfig/ApplyConfigRequestBuilder.cs index e245314e3f7..6145b84bc8c 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/ApplyConfig/ApplyConfigRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/ApplyConfig/ApplyConfigRequestBuilder.cs @@ -32,6 +32,7 @@ public ApplyConfigRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The onPremisesConnectionId property is deprecated and will stop returning on July 30, 2023. as of 2023-03/onPremisesConnectionId on 2023-03-16 and will be removed 2023-07-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(ApplyConfigPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -52,6 +53,7 @@ public async Task PostAsync(ApplyConfigPostRequestBody body, Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The onPremisesConnectionId property is deprecated and will stop returning on July 30, 2023. as of 2023-03/onPremisesConnectionId on 2023-03-16 and will be removed 2023-07-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(ApplyConfigPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Count/CountRequestBuilder.cs index b134e2843bf..f61199c5514 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The onPremisesConnectionId property is deprecated and will stop returning on July 30, 2023. as of 2023-03/onPremisesConnectionId on 2023-03-16 and will be removed 2023-07-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The onPremisesConnectionId property is deprecated and will stop returning on July 30, 2023. as of 2023-03/onPremisesConnectionId on 2023-03-16 and will be removed 2023-07-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Apply/ApplyRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Apply/ApplyRequestBuilder.cs index d887e0df292..2b4cdd08936 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Apply/ApplyRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Apply/ApplyRequestBuilder.cs @@ -32,6 +32,7 @@ public ApplyRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The onPremisesConnectionId property is deprecated and will stop returning on July 30, 2023. as of 2023-03/onPremisesConnectionId on 2023-03-16 and will be removed 2023-07-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(ApplyPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -52,6 +53,7 @@ public async Task PostAsync(ApplyPostRequestBody body, Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The onPremisesConnectionId property is deprecated and will stop returning on July 30, 2023. as of 2023-03/onPremisesConnectionId on 2023-03-16 and will be removed 2023-07-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(ApplyPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assign/AssignRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assign/AssignRequestBuilder.cs index 163d42753ee..229555d41db 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assign/AssignRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assign/AssignRequestBuilder.cs @@ -33,6 +33,7 @@ public AssignRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : bas /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The onPremisesConnectionId property is deprecated and will stop returning on July 30, 2023. as of 2023-03/onPremisesConnectionId on 2023-03-16 and will be removed 2023-07-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(AssignPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -53,6 +54,7 @@ public async Task PostAsync(AssignPostRequestBody body, Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The onPremisesConnectionId property is deprecated and will stop returning on July 30, 2023. as of 2023-03/onPremisesConnectionId on 2023-03-16 and will be removed 2023-07-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(AssignPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assignments/AssignmentsRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assignments/AssignmentsRequestBuilder.cs index 5900b2cb537..60920f67d13 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assignments/AssignmentsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assignments/AssignmentsRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPoli /// public class AssignmentsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The onPremisesConnectionId property is deprecated and will stop returning on July 30, 2023. as of 2023-03/onPremisesConnectionId on 2023-03-16 and will be removed 2023-07-30")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the assignments property of the microsoft.graph.cloudPcProvisioningPolicy entity. + [Obsolete("The onPremisesConnectionId property is deprecated and will stop returning on July 30, 2023. as of 2023-03/onPremisesConnectionId on 2023-03-16 and will be removed 2023-07-30")] public CloudPcProvisioningPolicyAssignmentItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("cloudPcProvisioningPolicyAssignment%2Did", position); @@ -44,6 +46,7 @@ public AssignmentsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The onPremisesConnectionId property is deprecated and will stop returning on July 30, 2023. as of 2023-03/onPremisesConnectionId on 2023-03-16 and will be removed 2023-07-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -64,6 +67,7 @@ public async Task GetAsyn /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The onPremisesConnectionId property is deprecated and will stop returning on July 30, 2023. as of 2023-03/onPremisesConnectionId on 2023-03-16 and will be removed 2023-07-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(CloudPcProvisioningPolicyAssignment body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -83,6 +87,7 @@ public async Task PostAsync(CloudPcProvisio /// A defined collection of provisioning policy assignments. Represents the set of Microsoft 365 groups and security groups in Azure AD that have provisioning policy assigned. Returned only on $expand. For an example about how to get the assignments relationship, see Get cloudPcProvisioningPolicy. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The onPremisesConnectionId property is deprecated and will stop returning on July 30, 2023. as of 2023-03/onPremisesConnectionId on 2023-03-16 and will be removed 2023-07-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -110,6 +115,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The onPremisesConnectionId property is deprecated and will stop returning on July 30, 2023. as of 2023-03/onPremisesConnectionId on 2023-03-16 and will be removed 2023-07-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(CloudPcProvisioningPolicyAssignment body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assignments/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assignments/Count/CountRequestBuilder.cs index bbd58e07ce1..0d52ccca3f7 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assignments/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assignments/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The onPremisesConnectionId property is deprecated and will stop returning on July 30, 2023. as of 2023-03/onPremisesConnectionId on 2023-03-16 and will be removed 2023-07-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The onPremisesConnectionId property is deprecated and will stop returning on July 30, 2023. as of 2023-03/onPremisesConnectionId on 2023-03-16 and will be removed 2023-07-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assignments/Item/AssignedUsers/AssignedUsersRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assignments/Item/AssignedUsers/AssignedUsersRequestBuilder.cs index 30caa3bf68c..2af104cefcf 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assignments/Item/AssignedUsers/AssignedUsersRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assignments/Item/AssignedUsers/AssignedUsersRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPoli /// public class AssignedUsersRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The onPremisesConnectionId property is deprecated and will stop returning on July 30, 2023. as of 2023-03/onPremisesConnectionId on 2023-03-16 and will be removed 2023-07-30")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the assignedUsers property of the microsoft.graph.cloudPcProvisioningPolicyAssignment entity. + [Obsolete("The onPremisesConnectionId property is deprecated and will stop returning on July 30, 2023. as of 2023-03/onPremisesConnectionId on 2023-03-16 and will be removed 2023-07-30")] public UserItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("user%2Did", position); @@ -44,6 +46,7 @@ public AssignedUsersRequestBuilder(string rawUrl, IRequestAdapter requestAdapter /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The onPremisesConnectionId property is deprecated and will stop returning on July 30, 2023. as of 2023-03/onPremisesConnectionId on 2023-03-16 and will be removed 2023-07-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -62,6 +65,7 @@ public async Task GetAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The onPremisesConnectionId property is deprecated and will stop returning on July 30, 2023. as of 2023-03/onPremisesConnectionId on 2023-03-16 and will be removed 2023-07-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assignments/Item/AssignedUsers/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assignments/Item/AssignedUsers/Count/CountRequestBuilder.cs index eecfd60c64d..d56e7d2d183 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assignments/Item/AssignedUsers/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assignments/Item/AssignedUsers/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The onPremisesConnectionId property is deprecated and will stop returning on July 30, 2023. as of 2023-03/onPremisesConnectionId on 2023-03-16 and will be removed 2023-07-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The onPremisesConnectionId property is deprecated and will stop returning on July 30, 2023. as of 2023-03/onPremisesConnectionId on 2023-03-16 and will be removed 2023-07-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assignments/Item/AssignedUsers/Item/MailboxSettings/MailboxSettingsRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assignments/Item/AssignedUsers/Item/MailboxSettings/MailboxSettingsRequestBuilder.cs index 76cbe669c4c..5d34bd9bba1 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assignments/Item/AssignedUsers/Item/MailboxSettings/MailboxSettingsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assignments/Item/AssignedUsers/Item/MailboxSettings/MailboxSettingsRequestBuilder.cs @@ -32,6 +32,7 @@ public MailboxSettingsRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The onPremisesConnectionId property is deprecated and will stop returning on July 30, 2023. as of 2023-03/onPremisesConnectionId on 2023-03-16 and will be removed 2023-07-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -52,6 +53,7 @@ public MailboxSettingsRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The onPremisesConnectionId property is deprecated and will stop returning on July 30, 2023. as of 2023-03/onPremisesConnectionId on 2023-03-16 and will be removed 2023-07-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(Microsoft.Graph.Beta.Models.MailboxSettings body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -71,6 +73,7 @@ public MailboxSettingsRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// Settings for the primary mailbox of the signed-in user. You can get or update settings for sending automatic replies to incoming messages, locale, and time zone. For more information, see User preferences for languages and regional formats. Returned only on $select. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The onPremisesConnectionId property is deprecated and will stop returning on July 30, 2023. as of 2023-03/onPremisesConnectionId on 2023-03-16 and will be removed 2023-07-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -98,6 +101,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The onPremisesConnectionId property is deprecated and will stop returning on July 30, 2023. as of 2023-03/onPremisesConnectionId on 2023-03-16 and will be removed 2023-07-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(Microsoft.Graph.Beta.Models.MailboxSettings body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assignments/Item/AssignedUsers/Item/UserItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assignments/Item/AssignedUsers/Item/UserItemRequestBuilder.cs index 861eebfb8d8..e488551a1e9 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assignments/Item/AssignedUsers/Item/UserItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assignments/Item/AssignedUsers/Item/UserItemRequestBuilder.cs @@ -15,6 +15,7 @@ namespace Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPoli /// public class UserItemRequestBuilder : BaseRequestBuilder { /// The mailboxSettings property + [Obsolete("The onPremisesConnectionId property is deprecated and will stop returning on July 30, 2023. as of 2023-03/onPremisesConnectionId on 2023-03-16 and will be removed 2023-07-30")] public MailboxSettingsRequestBuilder MailboxSettings { get => new MailboxSettingsRequestBuilder(PathParameters, RequestAdapter); } @@ -37,6 +38,7 @@ public UserItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The onPremisesConnectionId property is deprecated and will stop returning on July 30, 2023. as of 2023-03/onPremisesConnectionId on 2023-03-16 and will be removed 2023-07-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -55,6 +57,7 @@ public UserItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b /// The assignment targeted users for the provisioning policy. This list of users is computed based on assignments, licenses, group memberships, and policies. This property is read-only. Supports$expand. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The onPremisesConnectionId property is deprecated and will stop returning on July 30, 2023. as of 2023-03/onPremisesConnectionId on 2023-03-16 and will be removed 2023-07-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assignments/Item/CloudPcProvisioningPolicyAssignmentItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assignments/Item/CloudPcProvisioningPolicyAssignmentItemRequestBuilder.cs index 9c78eab16f4..2c98f4a3643 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assignments/Item/CloudPcProvisioningPolicyAssignmentItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assignments/Item/CloudPcProvisioningPolicyAssignmentItemRequestBuilder.cs @@ -15,6 +15,7 @@ namespace Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPoli /// public class CloudPcProvisioningPolicyAssignmentItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the assignedUsers property of the microsoft.graph.cloudPcProvisioningPolicyAssignment entity. + [Obsolete("The onPremisesConnectionId property is deprecated and will stop returning on July 30, 2023. as of 2023-03/onPremisesConnectionId on 2023-03-16 and will be removed 2023-07-30")] public AssignedUsersRequestBuilder AssignedUsers { get => new AssignedUsersRequestBuilder(PathParameters, RequestAdapter); } @@ -37,6 +38,7 @@ public CloudPcProvisioningPolicyAssignmentItemRequestBuilder(string rawUrl, IReq /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The onPremisesConnectionId property is deprecated and will stop returning on July 30, 2023. as of 2023-03/onPremisesConnectionId on 2023-03-16 and will be removed 2023-07-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -56,6 +58,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The onPremisesConnectionId property is deprecated and will stop returning on July 30, 2023. as of 2023-03/onPremisesConnectionId on 2023-03-16 and will be removed 2023-07-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -76,6 +79,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The onPremisesConnectionId property is deprecated and will stop returning on July 30, 2023. as of 2023-03/onPremisesConnectionId on 2023-03-16 and will be removed 2023-07-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(CloudPcProvisioningPolicyAssignment body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -95,6 +99,7 @@ public async Task PatchAsync(CloudPcProvisi /// Delete navigation property assignments for deviceManagement /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The onPremisesConnectionId property is deprecated and will stop returning on July 30, 2023. as of 2023-03/onPremisesConnectionId on 2023-03-16 and will be removed 2023-07-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -119,6 +124,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The onPremisesConnectionId property is deprecated and will stop returning on July 30, 2023. as of 2023-03/onPremisesConnectionId on 2023-03-16 and will be removed 2023-07-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -146,6 +152,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The onPremisesConnectionId property is deprecated and will stop returning on July 30, 2023. as of 2023-03/onPremisesConnectionId on 2023-03-16 and will be removed 2023-07-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(CloudPcProvisioningPolicyAssignment body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/CloudPcProvisioningPolicyItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/CloudPcProvisioningPolicyItemRequestBuilder.cs index 7b2d3428131..68b2def21b3 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/CloudPcProvisioningPolicyItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/CloudPcProvisioningPolicyItemRequestBuilder.cs @@ -17,14 +17,17 @@ namespace Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPoli /// public class CloudPcProvisioningPolicyItemRequestBuilder : BaseRequestBuilder { /// Provides operations to call the apply method. + [Obsolete("The onPremisesConnectionId property is deprecated and will stop returning on July 30, 2023. as of 2023-03/onPremisesConnectionId on 2023-03-16 and will be removed 2023-07-30")] public ApplyRequestBuilder Apply { get => new ApplyRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the assign method. + [Obsolete("The onPremisesConnectionId property is deprecated and will stop returning on July 30, 2023. as of 2023-03/onPremisesConnectionId on 2023-03-16 and will be removed 2023-07-30")] public AssignRequestBuilder Assign { get => new AssignRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the assignments property of the microsoft.graph.cloudPcProvisioningPolicy entity. + [Obsolete("The onPremisesConnectionId property is deprecated and will stop returning on July 30, 2023. as of 2023-03/onPremisesConnectionId on 2023-03-16 and will be removed 2023-07-30")] public AssignmentsRequestBuilder Assignments { get => new AssignmentsRequestBuilder(PathParameters, RequestAdapter); } @@ -48,6 +51,7 @@ public CloudPcProvisioningPolicyItemRequestBuilder(string rawUrl, IRequestAdapte /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The onPremisesConnectionId property is deprecated and will stop returning on July 30, 2023. as of 2023-03/onPremisesConnectionId on 2023-03-16 and will be removed 2023-07-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -68,6 +72,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The onPremisesConnectionId property is deprecated and will stop returning on July 30, 2023. as of 2023-03/onPremisesConnectionId on 2023-03-16 and will be removed 2023-07-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -89,6 +94,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The onPremisesConnectionId property is deprecated and will stop returning on July 30, 2023. as of 2023-03/onPremisesConnectionId on 2023-03-16 and will be removed 2023-07-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(CloudPcProvisioningPolicy body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -108,6 +114,7 @@ public async Task PatchAsync(CloudPcProvisioningPolic /// Delete a cloudPcProvisioningPolicy object. You can’t delete a policy that’s in use. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The onPremisesConnectionId property is deprecated and will stop returning on July 30, 2023. as of 2023-03/onPremisesConnectionId on 2023-03-16 and will be removed 2023-07-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -132,6 +139,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The onPremisesConnectionId property is deprecated and will stop returning on July 30, 2023. as of 2023-03/onPremisesConnectionId on 2023-03-16 and will be removed 2023-07-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -159,6 +167,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The onPremisesConnectionId property is deprecated and will stop returning on July 30, 2023. as of 2023-03/onPremisesConnectionId on 2023-03-16 and will be removed 2023-07-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(CloudPcProvisioningPolicy body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/ProvisioningPoliciesRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/ProvisioningPoliciesRequestBuilder.cs index 71cf4e4537e..30e5a89af9e 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/ProvisioningPoliciesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/ProvisioningPoliciesRequestBuilder.cs @@ -17,14 +17,17 @@ namespace Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPoli /// public class ProvisioningPoliciesRequestBuilder : BaseRequestBuilder { /// Provides operations to call the applyConfig method. + [Obsolete("The onPremisesConnectionId property is deprecated and will stop returning on July 30, 2023. as of 2023-03/onPremisesConnectionId on 2023-03-16 and will be removed 2023-07-30")] public ApplyConfigRequestBuilder ApplyConfig { get => new ApplyConfigRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to count the resources in the collection. + [Obsolete("The onPremisesConnectionId property is deprecated and will stop returning on July 30, 2023. as of 2023-03/onPremisesConnectionId on 2023-03-16 and will be removed 2023-07-30")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the provisioningPolicies property of the microsoft.graph.virtualEndpoint entity. + [Obsolete("The onPremisesConnectionId property is deprecated and will stop returning on July 30, 2023. as of 2023-03/onPremisesConnectionId on 2023-03-16 and will be removed 2023-07-30")] public CloudPcProvisioningPolicyItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("cloudPcProvisioningPolicy%2Did", position); @@ -50,6 +53,7 @@ public ProvisioningPoliciesRequestBuilder(string rawUrl, IRequestAdapter request /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The onPremisesConnectionId property is deprecated and will stop returning on July 30, 2023. as of 2023-03/onPremisesConnectionId on 2023-03-16 and will be removed 2023-07-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -71,6 +75,7 @@ public async Task GetAsync(Action

The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The onPremisesConnectionId property is deprecated and will stop returning on July 30, 2023. as of 2023-03/onPremisesConnectionId on 2023-03-16 and will be removed 2023-07-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(CloudPcProvisioningPolicy body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -90,6 +95,7 @@ public async Task PostAsync(CloudPcProvisioningPolicy /// List properties and relationships of the cloudPcProvisioningPolicy objects. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The onPremisesConnectionId property is deprecated and will stop returning on July 30, 2023. as of 2023-03/onPremisesConnectionId on 2023-03-16 and will be removed 2023-07-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -117,6 +123,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The onPremisesConnectionId property is deprecated and will stop returning on July 30, 2023. as of 2023-03/onPremisesConnectionId on 2023-03-16 and will be removed 2023-07-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(CloudPcProvisioningPolicy body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/DirectoryNamespace/AdministrativeUnits/Item/Members/MembersRequestBuilder.cs b/src/Microsoft.Graph/Generated/DirectoryNamespace/AdministrativeUnits/Item/Members/MembersRequestBuilder.cs index bcd6880851a..5cbaf585397 100644 --- a/src/Microsoft.Graph/Generated/DirectoryNamespace/AdministrativeUnits/Item/Members/MembersRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DirectoryNamespace/AdministrativeUnits/Item/Members/MembersRequestBuilder.cs @@ -94,6 +94,28 @@ public async Task GetAsync(Action(requestInfo, DirectoryObjectCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } ///

+ /// Create new navigation property to members for directory + /// Find more info here + /// + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(DirectoryObject body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task PostAsync(DirectoryObject body, Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendAsync(requestInfo, DirectoryObject.CreateFromDiscriminatorValue, errorMapping, cancellationToken); + } + /// /// Users and groups that are members of this administrative unit. Supports $expand. /// /// Configuration for the request such as headers, query parameters, and middleware options. @@ -120,6 +142,34 @@ public RequestInformation ToGetRequestInformation(Action + /// Create new navigation property to members for directory + /// + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(DirectoryObject body, Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(DirectoryObject body, Action requestConfiguration = default) { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation { + HttpMethod = Method.POST, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + if (requestConfiguration != null) { + var requestConfig = new MembersRequestBuilderPostRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// /// Users and groups that are members of this administrative unit. Supports $expand. /// public class MembersRequestBuilderGetQueryParameters { @@ -201,5 +251,21 @@ public MembersRequestBuilderGetRequestConfiguration() { Headers = new RequestHeaders(); } } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class MembersRequestBuilderPostRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// + /// Instantiates a new membersRequestBuilderPostRequestConfiguration and sets the default values. + /// + public MembersRequestBuilderPostRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } } } diff --git a/src/Microsoft.Graph/Generated/DirectoryNamespace/AdministrativeUnits/Item/Members/Ref/RefRequestBuilder.cs b/src/Microsoft.Graph/Generated/DirectoryNamespace/AdministrativeUnits/Item/Members/Ref/RefRequestBuilder.cs index e9b8fda10df..3a4b2405ba9 100644 --- a/src/Microsoft.Graph/Generated/DirectoryNamespace/AdministrativeUnits/Item/Members/Ref/RefRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DirectoryNamespace/AdministrativeUnits/Item/Members/Ref/RefRequestBuilder.cs @@ -47,7 +47,7 @@ public async Task GetAsync(Action(requestInfo, StringCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Use this API to add a member (user, group, or device) to an administrative unit or to create a new group within an administrative unit. All group types can be created within an administrative unit. **Note:** Currently, it's only possible to add one member at a time to an administrative unit.` + /// Create new navigation property ref to members for directory /// Find more info here /// /// The request body @@ -95,7 +95,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Use this API to add a member (user, group, or device) to an administrative unit or to create a new group within an administrative unit. All group types can be created within an administrative unit. **Note:** Currently, it's only possible to add one member at a time to an administrative unit.` + /// Create new navigation property ref to members for directory /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/DirectoryNamespace/FeatureRolloutPolicies/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/DirectoryNamespace/FeatureRolloutPolicies/Count/CountRequestBuilder.cs index 9a17fe98be0..ec8abfea574 100644 --- a/src/Microsoft.Graph/Generated/DirectoryNamespace/FeatureRolloutPolicies/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DirectoryNamespace/FeatureRolloutPolicies/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Feature Rollout Policies have been grouped with other policies under /policies. The existing /directory/featureRolloutPolicies is deprecated and will stop returning data on 06/30/2021. Please use /policies/featureRolloutPolicies. as of 2021-01/DirectoryFeatureRolloutPolicies on 2021-03-05 and will be removed 2021-06-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Feature Rollout Policies have been grouped with other policies under /policies. The existing /directory/featureRolloutPolicies is deprecated and will stop returning data on 06/30/2021. Please use /policies/featureRolloutPolicies. as of 2021-01/DirectoryFeatureRolloutPolicies on 2021-03-05 and will be removed 2021-06-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/DirectoryNamespace/FeatureRolloutPolicies/FeatureRolloutPoliciesRequestBuilder.cs b/src/Microsoft.Graph/Generated/DirectoryNamespace/FeatureRolloutPolicies/FeatureRolloutPoliciesRequestBuilder.cs index e0c4e8e0396..891bd6090c1 100644 --- a/src/Microsoft.Graph/Generated/DirectoryNamespace/FeatureRolloutPolicies/FeatureRolloutPoliciesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DirectoryNamespace/FeatureRolloutPolicies/FeatureRolloutPoliciesRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.DirectoryNamespace.FeatureRolloutPolicies { /// public class FeatureRolloutPoliciesRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("Feature Rollout Policies have been grouped with other policies under /policies. The existing /directory/featureRolloutPolicies is deprecated and will stop returning data on 06/30/2021. Please use /policies/featureRolloutPolicies. as of 2021-01/DirectoryFeatureRolloutPolicies on 2021-03-05 and will be removed 2021-06-30")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the featureRolloutPolicies property of the microsoft.graph.directory entity. + [Obsolete("Feature Rollout Policies have been grouped with other policies under /policies. The existing /directory/featureRolloutPolicies is deprecated and will stop returning data on 06/30/2021. Please use /policies/featureRolloutPolicies. as of 2021-01/DirectoryFeatureRolloutPolicies on 2021-03-05 and will be removed 2021-06-30")] public FeatureRolloutPolicyItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("featureRolloutPolicy%2Did", position); @@ -44,6 +46,7 @@ public FeatureRolloutPoliciesRequestBuilder(string rawUrl, IRequestAdapter reque /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Feature Rollout Policies have been grouped with other policies under /policies. The existing /directory/featureRolloutPolicies is deprecated and will stop returning data on 06/30/2021. Please use /policies/featureRolloutPolicies. as of 2021-01/DirectoryFeatureRolloutPolicies on 2021-03-05 and will be removed 2021-06-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -64,6 +67,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Feature Rollout Policies have been grouped with other policies under /policies. The existing /directory/featureRolloutPolicies is deprecated and will stop returning data on 06/30/2021. Please use /policies/featureRolloutPolicies. as of 2021-01/DirectoryFeatureRolloutPolicies on 2021-03-05 and will be removed 2021-06-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(FeatureRolloutPolicy body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -83,6 +87,7 @@ public async Task PostAsync(FeatureRolloutPolicy body, Act /// Get featureRolloutPolicies from directory /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Feature Rollout Policies have been grouped with other policies under /policies. The existing /directory/featureRolloutPolicies is deprecated and will stop returning data on 06/30/2021. Please use /policies/featureRolloutPolicies. as of 2021-01/DirectoryFeatureRolloutPolicies on 2021-03-05 and will be removed 2021-06-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -110,6 +115,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Feature Rollout Policies have been grouped with other policies under /policies. The existing /directory/featureRolloutPolicies is deprecated and will stop returning data on 06/30/2021. Please use /policies/featureRolloutPolicies. as of 2021-01/DirectoryFeatureRolloutPolicies on 2021-03-05 and will be removed 2021-06-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(FeatureRolloutPolicy body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/DirectoryNamespace/FeatureRolloutPolicies/Item/AppliesTo/AppliesToRequestBuilder.cs b/src/Microsoft.Graph/Generated/DirectoryNamespace/FeatureRolloutPolicies/Item/AppliesTo/AppliesToRequestBuilder.cs index b1d731a4a06..8106bf70276 100644 --- a/src/Microsoft.Graph/Generated/DirectoryNamespace/FeatureRolloutPolicies/Item/AppliesTo/AppliesToRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DirectoryNamespace/FeatureRolloutPolicies/Item/AppliesTo/AppliesToRequestBuilder.cs @@ -21,26 +21,32 @@ namespace Microsoft.Graph.Beta.DirectoryNamespace.FeatureRolloutPolicies.Item.Ap /// public class AppliesToRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("Feature Rollout Policies have been grouped with other policies under /policies. The existing /directory/featureRolloutPolicies is deprecated and will stop returning data on 06/30/2021. Please use /policies/featureRolloutPolicies. as of 2021-01/DirectoryFeatureRolloutPolicies on 2021-03-05 and will be removed 2021-06-30")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the delta method. + [Obsolete("Feature Rollout Policies have been grouped with other policies under /policies. The existing /directory/featureRolloutPolicies is deprecated and will stop returning data on 06/30/2021. Please use /policies/featureRolloutPolicies. as of 2021-01/DirectoryFeatureRolloutPolicies on 2021-03-05 and will be removed 2021-06-30")] public DeltaRequestBuilder Delta { get => new DeltaRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the getByIds method. + [Obsolete("Feature Rollout Policies have been grouped with other policies under /policies. The existing /directory/featureRolloutPolicies is deprecated and will stop returning data on 06/30/2021. Please use /policies/featureRolloutPolicies. as of 2021-01/DirectoryFeatureRolloutPolicies on 2021-03-05 and will be removed 2021-06-30")] public GetByIdsRequestBuilder GetByIds { get => new GetByIdsRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the getUserOwnedObjects method. + [Obsolete("Feature Rollout Policies have been grouped with other policies under /policies. The existing /directory/featureRolloutPolicies is deprecated and will stop returning data on 06/30/2021. Please use /policies/featureRolloutPolicies. as of 2021-01/DirectoryFeatureRolloutPolicies on 2021-03-05 and will be removed 2021-06-30")] public GetUserOwnedObjectsRequestBuilder GetUserOwnedObjects { get => new GetUserOwnedObjectsRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the collection of directory entities. + [Obsolete("Feature Rollout Policies have been grouped with other policies under /policies. The existing /directory/featureRolloutPolicies is deprecated and will stop returning data on 06/30/2021. Please use /policies/featureRolloutPolicies. as of 2021-01/DirectoryFeatureRolloutPolicies on 2021-03-05 and will be removed 2021-06-30")] public RefRequestBuilder Ref { get => new RefRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the validateProperties method. + [Obsolete("Feature Rollout Policies have been grouped with other policies under /policies. The existing /directory/featureRolloutPolicies is deprecated and will stop returning data on 06/30/2021. Please use /policies/featureRolloutPolicies. as of 2021-01/DirectoryFeatureRolloutPolicies on 2021-03-05 and will be removed 2021-06-30")] public ValidatePropertiesRequestBuilder ValidateProperties { get => new ValidatePropertiesRequestBuilder(PathParameters, RequestAdapter); } @@ -69,6 +75,7 @@ public AppliesToRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Feature Rollout Policies have been grouped with other policies under /policies. The existing /directory/featureRolloutPolicies is deprecated and will stop returning data on 06/30/2021. Please use /policies/featureRolloutPolicies. as of 2021-01/DirectoryFeatureRolloutPolicies on 2021-03-05 and will be removed 2021-06-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -90,6 +97,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Feature Rollout Policies have been grouped with other policies under /policies. The existing /directory/featureRolloutPolicies is deprecated and will stop returning data on 06/30/2021. Please use /policies/featureRolloutPolicies. as of 2021-01/DirectoryFeatureRolloutPolicies on 2021-03-05 and will be removed 2021-06-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(DirectoryObject body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -109,6 +117,7 @@ public async Task PostAsync(DirectoryObject body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Feature Rollout Policies have been grouped with other policies under /policies. The existing /directory/featureRolloutPolicies is deprecated and will stop returning data on 06/30/2021. Please use /policies/featureRolloutPolicies. as of 2021-01/DirectoryFeatureRolloutPolicies on 2021-03-05 and will be removed 2021-06-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -136,6 +145,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Feature Rollout Policies have been grouped with other policies under /policies. The existing /directory/featureRolloutPolicies is deprecated and will stop returning data on 06/30/2021. Please use /policies/featureRolloutPolicies. as of 2021-01/DirectoryFeatureRolloutPolicies on 2021-03-05 and will be removed 2021-06-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(DirectoryObject body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/DirectoryNamespace/FeatureRolloutPolicies/Item/AppliesTo/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/DirectoryNamespace/FeatureRolloutPolicies/Item/AppliesTo/Count/CountRequestBuilder.cs index f9011411393..c77bfd1249f 100644 --- a/src/Microsoft.Graph/Generated/DirectoryNamespace/FeatureRolloutPolicies/Item/AppliesTo/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DirectoryNamespace/FeatureRolloutPolicies/Item/AppliesTo/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Feature Rollout Policies have been grouped with other policies under /policies. The existing /directory/featureRolloutPolicies is deprecated and will stop returning data on 06/30/2021. Please use /policies/featureRolloutPolicies. as of 2021-01/DirectoryFeatureRolloutPolicies on 2021-03-05 and will be removed 2021-06-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Feature Rollout Policies have been grouped with other policies under /policies. The existing /directory/featureRolloutPolicies is deprecated and will stop returning data on 06/30/2021. Please use /policies/featureRolloutPolicies. as of 2021-01/DirectoryFeatureRolloutPolicies on 2021-03-05 and will be removed 2021-06-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/DirectoryNamespace/FeatureRolloutPolicies/Item/AppliesTo/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/DirectoryNamespace/FeatureRolloutPolicies/Item/AppliesTo/Delta/DeltaRequestBuilder.cs index caf1140ba65..7c59a8dc7e5 100644 --- a/src/Microsoft.Graph/Generated/DirectoryNamespace/FeatureRolloutPolicies/Item/AppliesTo/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DirectoryNamespace/FeatureRolloutPolicies/Item/AppliesTo/Delta/DeltaRequestBuilder.cs @@ -31,6 +31,7 @@ public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Feature Rollout Policies have been grouped with other policies under /policies. The existing /directory/featureRolloutPolicies is deprecated and will stop returning data on 06/30/2021. Please use /policies/featureRolloutPolicies. as of 2021-01/DirectoryFeatureRolloutPolicies on 2021-03-05 and will be removed 2021-06-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public async Task GetAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Feature Rollout Policies have been grouped with other policies under /policies. The existing /directory/featureRolloutPolicies is deprecated and will stop returning data on 06/30/2021. Please use /policies/featureRolloutPolicies. as of 2021-01/DirectoryFeatureRolloutPolicies on 2021-03-05 and will be removed 2021-06-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/DirectoryNamespace/FeatureRolloutPolicies/Item/AppliesTo/GetByIds/GetByIdsRequestBuilder.cs b/src/Microsoft.Graph/Generated/DirectoryNamespace/FeatureRolloutPolicies/Item/AppliesTo/GetByIds/GetByIdsRequestBuilder.cs index 2039a058a00..25f848e60fc 100644 --- a/src/Microsoft.Graph/Generated/DirectoryNamespace/FeatureRolloutPolicies/Item/AppliesTo/GetByIds/GetByIdsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DirectoryNamespace/FeatureRolloutPolicies/Item/AppliesTo/GetByIds/GetByIdsRequestBuilder.cs @@ -33,6 +33,7 @@ public GetByIdsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Feature Rollout Policies have been grouped with other policies under /policies. The existing /directory/featureRolloutPolicies is deprecated and will stop returning data on 06/30/2021. Please use /policies/featureRolloutPolicies. as of 2021-01/DirectoryFeatureRolloutPolicies on 2021-03-05 and will be removed 2021-06-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(GetByIdsPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -53,6 +54,7 @@ public async Task PostAsync(GetByIdsPostRequestBody body, Acti /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Feature Rollout Policies have been grouped with other policies under /policies. The existing /directory/featureRolloutPolicies is deprecated and will stop returning data on 06/30/2021. Please use /policies/featureRolloutPolicies. as of 2021-01/DirectoryFeatureRolloutPolicies on 2021-03-05 and will be removed 2021-06-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(GetByIdsPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/DirectoryNamespace/FeatureRolloutPolicies/Item/AppliesTo/GetUserOwnedObjects/GetUserOwnedObjectsRequestBuilder.cs b/src/Microsoft.Graph/Generated/DirectoryNamespace/FeatureRolloutPolicies/Item/AppliesTo/GetUserOwnedObjects/GetUserOwnedObjectsRequestBuilder.cs index fe6d404ea34..36453004153 100644 --- a/src/Microsoft.Graph/Generated/DirectoryNamespace/FeatureRolloutPolicies/Item/AppliesTo/GetUserOwnedObjects/GetUserOwnedObjectsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DirectoryNamespace/FeatureRolloutPolicies/Item/AppliesTo/GetUserOwnedObjects/GetUserOwnedObjectsRequestBuilder.cs @@ -34,6 +34,7 @@ public GetUserOwnedObjectsRequestBuilder(string rawUrl, IRequestAdapter requestA /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Feature Rollout Policies have been grouped with other policies under /policies. The existing /directory/featureRolloutPolicies is deprecated and will stop returning data on 06/30/2021. Please use /policies/featureRolloutPolicies. as of 2021-01/DirectoryFeatureRolloutPolicies on 2021-03-05 and will be removed 2021-06-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(GetUserOwnedObjectsPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -54,6 +55,7 @@ public async Task PostAsync(GetUserOwnedObjectsPostRequestBody /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Feature Rollout Policies have been grouped with other policies under /policies. The existing /directory/featureRolloutPolicies is deprecated and will stop returning data on 06/30/2021. Please use /policies/featureRolloutPolicies. as of 2021-01/DirectoryFeatureRolloutPolicies on 2021-03-05 and will be removed 2021-06-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(GetUserOwnedObjectsPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/DirectoryNamespace/FeatureRolloutPolicies/Item/AppliesTo/Item/Ref/RefRequestBuilder.cs b/src/Microsoft.Graph/Generated/DirectoryNamespace/FeatureRolloutPolicies/Item/AppliesTo/Item/Ref/RefRequestBuilder.cs index 5486aa8104e..34ebf1f8001 100644 --- a/src/Microsoft.Graph/Generated/DirectoryNamespace/FeatureRolloutPolicies/Item/AppliesTo/Item/Ref/RefRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DirectoryNamespace/FeatureRolloutPolicies/Item/AppliesTo/Item/Ref/RefRequestBuilder.cs @@ -32,6 +32,7 @@ public RefRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(r /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Feature Rollout Policies have been grouped with other policies under /policies. The existing /directory/featureRolloutPolicies is deprecated and will stop returning data on 06/30/2021. Please use /policies/featureRolloutPolicies. as of 2021-01/DirectoryFeatureRolloutPolicies on 2021-03-05 and will be removed 2021-06-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public async Task DeleteAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Feature Rollout Policies have been grouped with other policies under /policies. The existing /directory/featureRolloutPolicies is deprecated and will stop returning data on 06/30/2021. Please use /policies/featureRolloutPolicies. as of 2021-01/DirectoryFeatureRolloutPolicies on 2021-03-05 and will be removed 2021-06-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/DirectoryNamespace/FeatureRolloutPolicies/Item/AppliesTo/Ref/RefRequestBuilder.cs b/src/Microsoft.Graph/Generated/DirectoryNamespace/FeatureRolloutPolicies/Item/AppliesTo/Ref/RefRequestBuilder.cs index fb2b547c50f..a125047d624 100644 --- a/src/Microsoft.Graph/Generated/DirectoryNamespace/FeatureRolloutPolicies/Item/AppliesTo/Ref/RefRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DirectoryNamespace/FeatureRolloutPolicies/Item/AppliesTo/Ref/RefRequestBuilder.cs @@ -32,6 +32,7 @@ public RefRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(r /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Feature Rollout Policies have been grouped with other policies under /policies. The existing /directory/featureRolloutPolicies is deprecated and will stop returning data on 06/30/2021. Please use /policies/featureRolloutPolicies. as of 2021-01/DirectoryFeatureRolloutPolicies on 2021-03-05 and will be removed 2021-06-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -53,6 +54,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Feature Rollout Policies have been grouped with other policies under /policies. The existing /directory/featureRolloutPolicies is deprecated and will stop returning data on 06/30/2021. Please use /policies/featureRolloutPolicies. as of 2021-01/DirectoryFeatureRolloutPolicies on 2021-03-05 and will be removed 2021-06-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(ReferenceCreate body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -72,6 +74,7 @@ public async Task PostAsync(ReferenceCreate body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Feature Rollout Policies have been grouped with other policies under /policies. The existing /directory/featureRolloutPolicies is deprecated and will stop returning data on 06/30/2021. Please use /policies/featureRolloutPolicies. as of 2021-01/DirectoryFeatureRolloutPolicies on 2021-03-05 and will be removed 2021-06-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -99,6 +102,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Feature Rollout Policies have been grouped with other policies under /policies. The existing /directory/featureRolloutPolicies is deprecated and will stop returning data on 06/30/2021. Please use /policies/featureRolloutPolicies. as of 2021-01/DirectoryFeatureRolloutPolicies on 2021-03-05 and will be removed 2021-06-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(ReferenceCreate body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/DirectoryNamespace/FeatureRolloutPolicies/Item/AppliesTo/ValidateProperties/ValidatePropertiesRequestBuilder.cs b/src/Microsoft.Graph/Generated/DirectoryNamespace/FeatureRolloutPolicies/Item/AppliesTo/ValidateProperties/ValidatePropertiesRequestBuilder.cs index c7b8a07217c..e11e13f519f 100644 --- a/src/Microsoft.Graph/Generated/DirectoryNamespace/FeatureRolloutPolicies/Item/AppliesTo/ValidateProperties/ValidatePropertiesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DirectoryNamespace/FeatureRolloutPolicies/Item/AppliesTo/ValidateProperties/ValidatePropertiesRequestBuilder.cs @@ -33,6 +33,7 @@ public ValidatePropertiesRequestBuilder(string rawUrl, IRequestAdapter requestAd /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Feature Rollout Policies have been grouped with other policies under /policies. The existing /directory/featureRolloutPolicies is deprecated and will stop returning data on 06/30/2021. Please use /policies/featureRolloutPolicies. as of 2021-01/DirectoryFeatureRolloutPolicies on 2021-03-05 and will be removed 2021-06-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(ValidatePropertiesPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -53,6 +54,7 @@ public async Task PostAsync(ValidatePropertiesPostRequestBody body, Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Feature Rollout Policies have been grouped with other policies under /policies. The existing /directory/featureRolloutPolicies is deprecated and will stop returning data on 06/30/2021. Please use /policies/featureRolloutPolicies. as of 2021-01/DirectoryFeatureRolloutPolicies on 2021-03-05 and will be removed 2021-06-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(ValidatePropertiesPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/DirectoryNamespace/FeatureRolloutPolicies/Item/FeatureRolloutPolicyItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/DirectoryNamespace/FeatureRolloutPolicies/Item/FeatureRolloutPolicyItemRequestBuilder.cs index d0c502c3ff0..965d17d8b4c 100644 --- a/src/Microsoft.Graph/Generated/DirectoryNamespace/FeatureRolloutPolicies/Item/FeatureRolloutPolicyItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DirectoryNamespace/FeatureRolloutPolicies/Item/FeatureRolloutPolicyItemRequestBuilder.cs @@ -15,6 +15,7 @@ namespace Microsoft.Graph.Beta.DirectoryNamespace.FeatureRolloutPolicies.Item { /// public class FeatureRolloutPolicyItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the appliesTo property of the microsoft.graph.featureRolloutPolicy entity. + [Obsolete("Feature Rollout Policies have been grouped with other policies under /policies. The existing /directory/featureRolloutPolicies is deprecated and will stop returning data on 06/30/2021. Please use /policies/featureRolloutPolicies. as of 2021-01/DirectoryFeatureRolloutPolicies on 2021-03-05 and will be removed 2021-06-30")] public AppliesToRequestBuilder AppliesTo { get => new AppliesToRequestBuilder(PathParameters, RequestAdapter); } @@ -37,6 +38,7 @@ public FeatureRolloutPolicyItemRequestBuilder(string rawUrl, IRequestAdapter req /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Feature Rollout Policies have been grouped with other policies under /policies. The existing /directory/featureRolloutPolicies is deprecated and will stop returning data on 06/30/2021. Please use /policies/featureRolloutPolicies. as of 2021-01/DirectoryFeatureRolloutPolicies on 2021-03-05 and will be removed 2021-06-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -56,6 +58,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Feature Rollout Policies have been grouped with other policies under /policies. The existing /directory/featureRolloutPolicies is deprecated and will stop returning data on 06/30/2021. Please use /policies/featureRolloutPolicies. as of 2021-01/DirectoryFeatureRolloutPolicies on 2021-03-05 and will be removed 2021-06-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -76,6 +79,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Feature Rollout Policies have been grouped with other policies under /policies. The existing /directory/featureRolloutPolicies is deprecated and will stop returning data on 06/30/2021. Please use /policies/featureRolloutPolicies. as of 2021-01/DirectoryFeatureRolloutPolicies on 2021-03-05 and will be removed 2021-06-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(FeatureRolloutPolicy body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -95,6 +99,7 @@ public async Task PatchAsync(FeatureRolloutPolicy body, Ac /// Delete navigation property featureRolloutPolicies for directory /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Feature Rollout Policies have been grouped with other policies under /policies. The existing /directory/featureRolloutPolicies is deprecated and will stop returning data on 06/30/2021. Please use /policies/featureRolloutPolicies. as of 2021-01/DirectoryFeatureRolloutPolicies on 2021-03-05 and will be removed 2021-06-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -119,6 +124,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Feature Rollout Policies have been grouped with other policies under /policies. The existing /directory/featureRolloutPolicies is deprecated and will stop returning data on 06/30/2021. Please use /policies/featureRolloutPolicies. as of 2021-01/DirectoryFeatureRolloutPolicies on 2021-03-05 and will be removed 2021-06-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -146,6 +152,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Feature Rollout Policies have been grouped with other policies under /policies. The existing /directory/featureRolloutPolicies is deprecated and will stop returning data on 06/30/2021. Please use /policies/featureRolloutPolicies. as of 2021-01/DirectoryFeatureRolloutPolicies on 2021-03-05 and will be removed 2021-06-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(FeatureRolloutPolicy body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Drives/Item/Items/Item/Workbook/Names/NamesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Drives/Item/Items/Item/Workbook/Names/NamesRequestBuilder.cs index 53431e6807d..6dbdddf61c7 100644 --- a/src/Microsoft.Graph/Generated/Drives/Item/Items/Item/Workbook/Names/NamesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Drives/Item/Items/Item/Workbook/Names/NamesRequestBuilder.cs @@ -51,7 +51,7 @@ public NamesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base } /// /// Retrieve a list of nameditem objects. - /// Find more info here + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/Drives/Item/Items/Item/Workbook/Tables/Item/Columns/ColumnsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Drives/Item/Items/Item/Workbook/Tables/Item/Columns/ColumnsRequestBuilder.cs index 832675f5f28..a22189eb6d3 100644 --- a/src/Microsoft.Graph/Generated/Drives/Item/Items/Item/Workbook/Tables/Item/Columns/ColumnsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Drives/Item/Items/Item/Workbook/Tables/Item/Columns/ColumnsRequestBuilder.cs @@ -47,7 +47,7 @@ public ColumnsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba } /// /// Retrieve a list of tablecolumn objects. - /// Find more info here + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/Drives/Item/Items/Item/Workbook/Tables/TablesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Drives/Item/Items/Item/Workbook/Tables/TablesRequestBuilder.cs index dd5f60e99a3..c2c926d981c 100644 --- a/src/Microsoft.Graph/Generated/Drives/Item/Items/Item/Workbook/Tables/TablesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Drives/Item/Items/Item/Workbook/Tables/TablesRequestBuilder.cs @@ -47,7 +47,7 @@ public TablesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : bas } /// /// Retrieve a list of table objects. - /// Find more info here + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/Drives/Item/Items/Item/Workbook/Worksheets/Item/Charts/ChartsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Drives/Item/Items/Item/Workbook/Worksheets/Item/Charts/ChartsRequestBuilder.cs index 83a89a7000e..0d3cb478074 100644 --- a/src/Microsoft.Graph/Generated/Drives/Item/Items/Item/Workbook/Worksheets/Item/Charts/ChartsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Drives/Item/Items/Item/Workbook/Worksheets/Item/Charts/ChartsRequestBuilder.cs @@ -48,7 +48,7 @@ public ChartsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : bas } /// /// Retrieve a list of chart objects. - /// Find more info here + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/Drives/Item/Items/Item/Workbook/Worksheets/Item/Charts/Item/Series/Item/Points/PointsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Drives/Item/Items/Item/Workbook/Worksheets/Item/Charts/Item/Series/Item/Points/PointsRequestBuilder.cs index a4b7e287a74..4ecbca11229 100644 --- a/src/Microsoft.Graph/Generated/Drives/Item/Items/Item/Workbook/Worksheets/Item/Charts/Item/Series/Item/Points/PointsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Drives/Item/Items/Item/Workbook/Worksheets/Item/Charts/Item/Series/Item/Points/PointsRequestBuilder.cs @@ -41,8 +41,8 @@ public PointsRequestBuilder(Dictionary pathParameters, IRequestA public PointsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/drives/{drive%2Did}/items/{driveItem%2Did}/workbook/worksheets/{workbookWorksheet%2Did}/charts/{workbookChart%2Did}/series/{workbookChartSeries%2Did}/points{?%24top,%24skip,%24search,%24filter,%24count,%24orderby,%24select,%24expand}", rawUrl) { } /// - /// Retrieve a list of chartpoint objects. - /// Find more info here + /// Retrieve a list of chartpoints objects. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -91,7 +91,7 @@ public async Task PostAsync(WorkbookChartPoint body, Action< return await RequestAdapter.SendAsync(requestInfo, WorkbookChartPoint.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Retrieve a list of chartpoint objects. + /// Retrieve a list of chartpoints objects. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -145,7 +145,7 @@ public RequestInformation ToPostRequestInformation(WorkbookChartPoint body, Acti return requestInfo; } /// - /// Retrieve a list of chartpoint objects. + /// Retrieve a list of chartpoints objects. /// public class PointsRequestBuilderGetQueryParameters { /// Include count of items diff --git a/src/Microsoft.Graph/Generated/Drives/Item/Items/Item/Workbook/Worksheets/Item/Tables/Item/Columns/ColumnsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Drives/Item/Items/Item/Workbook/Worksheets/Item/Tables/Item/Columns/ColumnsRequestBuilder.cs index 9e3a7c527d4..df956c42d36 100644 --- a/src/Microsoft.Graph/Generated/Drives/Item/Items/Item/Workbook/Worksheets/Item/Tables/Item/Columns/ColumnsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Drives/Item/Items/Item/Workbook/Worksheets/Item/Tables/Item/Columns/ColumnsRequestBuilder.cs @@ -47,7 +47,7 @@ public ColumnsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba } /// /// Retrieve a list of tablecolumn objects. - /// Find more info here + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/Education/Users/Item/EducationUserItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Education/Users/Item/EducationUserItemRequestBuilder.cs index 69bd195b33a..00ecaa5d02b 100644 --- a/src/Microsoft.Graph/Generated/Education/Users/Item/EducationUserItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Education/Users/Item/EducationUserItemRequestBuilder.cs @@ -98,8 +98,8 @@ public async Task GetAsync(Action(requestInfo, EducationUser.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Update the properties of an **educationuser** object. - /// Find more info here + /// Update the relatedContact collection of an educationUser object. + /// Find more info here /// /// The request body /// Cancellation token to use when cancelling requests @@ -170,7 +170,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Update the properties of an **educationuser** object. + /// Update the relatedContact collection of an educationUser object. /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/External/IndustryData/DataConnectors/DataConnectorsRequestBuilder.cs b/src/Microsoft.Graph/Generated/External/IndustryData/DataConnectors/DataConnectorsRequestBuilder.cs index 7818b65e1e4..b132f198382 100644 --- a/src/Microsoft.Graph/Generated/External/IndustryData/DataConnectors/DataConnectorsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/External/IndustryData/DataConnectors/DataConnectorsRequestBuilder.cs @@ -40,8 +40,8 @@ public DataConnectorsRequestBuilder(Dictionary pathParameters, I public DataConnectorsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/external/industryData/dataConnectors{?%24top,%24skip,%24search,%24filter,%24count,%24orderby,%24select,%24expand}", rawUrl) { } /// - /// Get a list of the azureDataLakeConnector objects and their properties. - /// Find more info here + /// Get the industryDataConnector resources from the **dataConnector** navigation property. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -60,8 +60,8 @@ public async Task GetAsync(Action(requestInfo, IndustryDataConnectorCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Create a new azureDataLakeConnector object. - /// Find more info here + /// Create a new industryDataConnector object. + /// Find more info here /// /// The request body /// Cancellation token to use when cancelling requests @@ -82,7 +82,7 @@ public async Task PostAsync(IndustryDataConnector body, A return await RequestAdapter.SendAsync(requestInfo, IndustryDataConnector.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Get a list of the azureDataLakeConnector objects and their properties. + /// Get the industryDataConnector resources from the **dataConnector** navigation property. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -108,7 +108,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Create a new azureDataLakeConnector object. + /// Create a new industryDataConnector object. /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. @@ -136,7 +136,7 @@ public RequestInformation ToPostRequestInformation(IndustryDataConnector body, A return requestInfo; } /// - /// Get a list of the azureDataLakeConnector objects and their properties. + /// Get the industryDataConnector resources from the **dataConnector** navigation property. /// public class DataConnectorsRequestBuilderGetQueryParameters { /// Include count of items diff --git a/src/Microsoft.Graph/Generated/External/IndustryData/DataConnectors/Item/IndustryDataConnectorItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/External/IndustryData/DataConnectors/Item/IndustryDataConnectorItemRequestBuilder.cs index 8e55d289be9..d296890d295 100644 --- a/src/Microsoft.Graph/Generated/External/IndustryData/DataConnectors/Item/IndustryDataConnectorItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/External/IndustryData/DataConnectors/Item/IndustryDataConnectorItemRequestBuilder.cs @@ -38,8 +38,8 @@ public IndustryDataConnectorItemRequestBuilder(Dictionary pathPa public IndustryDataConnectorItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/external/industryData/dataConnectors/{industryDataConnector%2Did}{?%24select,%24expand}", rawUrl) { } /// - /// Delete an industryDataConnector object. - /// Find more info here + /// Delete an azureDataLakeConnector object. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -100,7 +100,7 @@ public async Task PatchAsync(IndustryDataConnector body, return await RequestAdapter.SendAsync(requestInfo, IndustryDataConnector.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Delete an industryDataConnector object. + /// Delete an azureDataLakeConnector object. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER diff --git a/src/Microsoft.Graph/Generated/External/IndustryData/InboundFlows/InboundFlowsRequestBuilder.cs b/src/Microsoft.Graph/Generated/External/IndustryData/InboundFlows/InboundFlowsRequestBuilder.cs index 1d9c1293f58..13a8a1c0c58 100644 --- a/src/Microsoft.Graph/Generated/External/IndustryData/InboundFlows/InboundFlowsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/External/IndustryData/InboundFlows/InboundFlowsRequestBuilder.cs @@ -60,8 +60,8 @@ public async Task GetAsync(Action(requestInfo, InboundFlowCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Create a new inboundFileFlow object. The following prerequisite resources are required when you create an **inboundFileFlow**: - /// Find more info here + /// Create a new inboundFlow object. The following prerequisite resources are required when you create an **inboundFlow**: + /// Find more info here /// /// The request body /// Cancellation token to use when cancelling requests @@ -108,7 +108,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Create a new inboundFileFlow object. The following prerequisite resources are required when you create an **inboundFileFlow**: + /// Create a new inboundFlow object. The following prerequisite resources are required when you create an **inboundFlow**: /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/External/IndustryData/InboundFlows/Item/InboundFlowItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/External/IndustryData/InboundFlows/Item/InboundFlowItemRequestBuilder.cs index c3dc6a1a022..0f679766f7a 100644 --- a/src/Microsoft.Graph/Generated/External/IndustryData/InboundFlows/Item/InboundFlowItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/External/IndustryData/InboundFlows/Item/InboundFlowItemRequestBuilder.cs @@ -38,8 +38,8 @@ public InboundFlowItemRequestBuilder(Dictionary pathParameters, public InboundFlowItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/external/industryData/inboundFlows/{inboundFlow%2Did}{?%24select,%24expand}", rawUrl) { } /// - /// Delete an inboundFileFlow object. - /// Find more info here + /// Delete an inboundFlow object. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -78,8 +78,8 @@ public async Task GetAsync(Action(requestInfo, InboundFlow.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Update the properties of an inboundFileFlow object. - /// Find more info here + /// Update the properties of an inboundFlow object. + /// Find more info here /// /// The request body /// Cancellation token to use when cancelling requests @@ -100,7 +100,7 @@ public async Task PatchAsync(InboundFlow body, Action(requestInfo, InboundFlow.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Delete an inboundFileFlow object. + /// Delete an inboundFlow object. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -150,7 +150,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Update the properties of an inboundFileFlow object. + /// Update the properties of an inboundFlow object. /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Calendar/CalendarView/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Calendar/CalendarView/Delta/DeltaRequestBuilder.cs index 08f8dc9c956..05e631b5148 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/Calendar/CalendarView/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/Calendar/CalendarView/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendar/calendarView/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendar/calendarView/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendar/calendarView/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendar/calendarView/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Calendar/CalendarView/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Calendar/CalendarView/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs index 20774d584b9..ccda49d7520 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/Calendar/CalendarView/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/Calendar/CalendarView/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendar/calendarView/{event%2Did}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendar/calendarView/{event%2Did}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendar/calendarView/{event%2Did}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendar/calendarView/{event%2Did}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Calendar/CalendarView/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Calendar/CalendarView/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs index 09024c10d3e..95cec8d9ef7 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/Calendar/CalendarView/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/Calendar/CalendarView/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendar/calendarView/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendar/calendarView/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendar/calendarView/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendar/calendarView/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Calendar/CalendarView/Item/Instances/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Calendar/CalendarView/Item/Instances/Delta/DeltaRequestBuilder.cs index 9778860ae14..1f376e0c310 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/Calendar/CalendarView/Item/Instances/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/Calendar/CalendarView/Item/Instances/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendar/calendarView/{event%2Did}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendar/calendarView/{event%2Did}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendar/calendarView/{event%2Did}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendar/calendarView/{event%2Did}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Calendar/CalendarView/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Calendar/CalendarView/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs index 417efb41899..34ae6532203 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/Calendar/CalendarView/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/Calendar/CalendarView/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendar/calendarView/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendar/calendarView/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendar/calendarView/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendar/calendarView/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Calendar/Events/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Calendar/Events/Delta/DeltaRequestBuilder.cs index cab4db99a3b..89331e32780 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/Calendar/Events/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/Calendar/Events/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendar/events/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendar/events/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendar/events/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendar/events/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Calendar/Events/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Calendar/Events/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs index bdfb31a51ac..25eaf470e0f 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/Calendar/Events/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/Calendar/Events/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendar/events/{event%2Did}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendar/events/{event%2Did}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendar/events/{event%2Did}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendar/events/{event%2Did}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Calendar/Events/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Calendar/Events/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs index 8a07eb9539c..3108db257ee 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/Calendar/Events/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/Calendar/Events/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendar/events/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendar/events/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendar/events/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendar/events/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Calendar/Events/Item/Instances/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Calendar/Events/Item/Instances/Delta/DeltaRequestBuilder.cs index d8ce5170d50..2cf5dc8f24a 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/Calendar/Events/Item/Instances/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/Calendar/Events/Item/Instances/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendar/events/{event%2Did}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendar/events/{event%2Did}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendar/events/{event%2Did}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendar/events/{event%2Did}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Calendar/Events/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Calendar/Events/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs index a6af42f9c97..e8838e75f6d 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/Calendar/Events/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/Calendar/Events/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendar/events/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendar/events/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendar/events/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendar/events/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Groups/Item/CalendarView/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/CalendarView/Delta/DeltaRequestBuilder.cs index cc7ca5a3e16..40195d3c365 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/CalendarView/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/CalendarView/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendarView/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendarView/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendarView/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendarView/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Groups/Item/CalendarView/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/CalendarView/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs index b73a142f7e6..f3b49d356b8 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/CalendarView/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/CalendarView/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendarView/{event%2Did}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendarView/{event%2Did}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendarView/{event%2Did}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendarView/{event%2Did}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Groups/Item/CalendarView/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/CalendarView/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs index 545b08a90e4..30f72c5ec5b 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/CalendarView/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/CalendarView/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendarView/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendarView/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendarView/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendarView/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Groups/Item/CalendarView/Item/Instances/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/CalendarView/Item/Instances/Delta/DeltaRequestBuilder.cs index 530ede7e048..56b7c034d43 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/CalendarView/Item/Instances/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/CalendarView/Item/Instances/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendarView/{event%2Did}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendarView/{event%2Did}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendarView/{event%2Did}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendarView/{event%2Did}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Groups/Item/CalendarView/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/CalendarView/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs index d39b16a65ba..94057b6447b 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/CalendarView/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/CalendarView/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendarView/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendarView/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendarView/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/calendarView/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Conversations/Item/ConversationItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Conversations/Item/ConversationItemRequestBuilder.cs index 133676b92cc..3b8ba9db2eb 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/Conversations/Item/ConversationItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/Conversations/Item/ConversationItemRequestBuilder.cs @@ -33,8 +33,8 @@ public ConversationItemRequestBuilder(Dictionary pathParameters, public ConversationItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/conversations/{conversation%2Did}{?%24select}", rawUrl) { } /// - /// Delete conversation. - /// Find more info here + /// Delete a conversation object. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -53,8 +53,8 @@ public async Task DeleteAsync(Action - /// Get a conversation object. - /// Find more info here + /// Retrieve the properties and relationships of conversation object. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -73,7 +73,7 @@ public async Task GetAsync(Action(requestInfo, Conversation.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Delete conversation. + /// Delete a conversation object. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -97,7 +97,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get a conversation object. + /// Retrieve the properties and relationships of conversation object. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -139,7 +139,7 @@ public ConversationItemRequestBuilderDeleteRequestConfiguration() { } } /// - /// Get a conversation object. + /// Retrieve the properties and relationships of conversation object. /// public class ConversationItemRequestBuilderGetQueryParameters { /// Select properties to be returned diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Conversations/Item/Threads/Item/Reply/ReplyRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Conversations/Item/Threads/Item/Reply/ReplyRequestBuilder.cs index 52a364b75f6..8d4a5e9f057 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/Conversations/Item/Threads/Item/Reply/ReplyRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/Conversations/Item/Threads/Item/Reply/ReplyRequestBuilder.cs @@ -27,8 +27,8 @@ public ReplyRequestBuilder(Dictionary pathParameters, IRequestAd public ReplyRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/conversations/{conversation%2Did}/threads/{conversationThread%2Did}/reply", rawUrl) { } /// - /// Add an attachment when creating a group post. This operation limits the size of the attachment you can add to under 3 MB. An attachment can be one of the following types: All these types of attachment resources are derived from the attachmentresource. - /// Find more info here + /// Reply to a thread in a group conversation and add a new post to it. You can specify the parent conversation in the request, or, you can specify just the thread without the parent conversation. + /// Find more info here /// /// The request body /// Cancellation token to use when cancelling requests @@ -49,7 +49,7 @@ public async Task PostAsync(ReplyPostRequestBody body, Action - /// Add an attachment when creating a group post. This operation limits the size of the attachment you can add to under 3 MB. An attachment can be one of the following types: All these types of attachment resources are derived from the attachmentresource. + /// Reply to a thread in a group conversation and add a new post to it. You can specify the parent conversation in the request, or, you can specify just the thread without the parent conversation. /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Events/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Events/Delta/DeltaRequestBuilder.cs index 09da504893d..11e790503da 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/Events/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/Events/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/events/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/events/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/events/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/events/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Events/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Events/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs index 421c670056b..8515f7f23a2 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/Events/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/Events/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/events/{event%2Did}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/events/{event%2Did}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/events/{event%2Did}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/events/{event%2Did}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Events/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Events/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs index 274b9652980..637bfed277b 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/Events/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/Events/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/events/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/events/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/events/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/events/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Events/Item/Instances/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Events/Item/Instances/Delta/DeltaRequestBuilder.cs index 735743f20c0..52148e21814 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/Events/Item/Instances/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/Events/Item/Instances/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/events/{event%2Did}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/events/{event%2Did}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/events/{event%2Did}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/events/{event%2Did}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Events/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Events/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs index ab586a3ab56..1d337ca34bd 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/Events/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/Events/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/events/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/events/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/events/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/events/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Sites/Item/InformationProtection/DecryptBuffer/DecryptBufferRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Sites/Item/InformationProtection/DecryptBuffer/DecryptBufferRequestBuilder.cs index ee472eac923..7ff9e4d186e 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/Sites/Item/InformationProtection/DecryptBuffer/DecryptBufferRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/Sites/Item/InformationProtection/DecryptBuffer/DecryptBufferRequestBuilder.cs @@ -33,6 +33,7 @@ public DecryptBufferRequestBuilder(string rawUrl, IRequestAdapter requestAdapter /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(DecryptBufferPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -53,6 +54,7 @@ public async Task PostAsync(DecryptBufferPostRequestBody /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(DecryptBufferPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Sites/Item/InformationProtection/EncryptBuffer/EncryptBufferRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Sites/Item/InformationProtection/EncryptBuffer/EncryptBufferRequestBuilder.cs index 86f7b37d9b0..8de4546c3e2 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/Sites/Item/InformationProtection/EncryptBuffer/EncryptBufferRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/Sites/Item/InformationProtection/EncryptBuffer/EncryptBufferRequestBuilder.cs @@ -33,6 +33,7 @@ public EncryptBufferRequestBuilder(string rawUrl, IRequestAdapter requestAdapter /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(EncryptBufferPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -53,6 +54,7 @@ public async Task PostAsync(EncryptBufferPostRequestBody /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(EncryptBufferPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Sites/Item/InformationProtection/Policy/Labels/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Sites/Item/InformationProtection/Policy/Labels/Count/CountRequestBuilder.cs index 99fe59bc511..2848fa76ce4 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/Sites/Item/InformationProtection/Policy/Labels/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/Sites/Item/InformationProtection/Policy/Labels/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Sites/Item/InformationProtection/Policy/Labels/EvaluateApplication/EvaluateApplicationRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Sites/Item/InformationProtection/Policy/Labels/EvaluateApplication/EvaluateApplicationRequestBuilder.cs index ec53e73f4de..ae8ef8cd26d 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/Sites/Item/InformationProtection/Policy/Labels/EvaluateApplication/EvaluateApplicationRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/Sites/Item/InformationProtection/Policy/Labels/EvaluateApplication/EvaluateApplicationRequestBuilder.cs @@ -33,6 +33,7 @@ public EvaluateApplicationRequestBuilder(string rawUrl, IRequestAdapter requestA /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(EvaluateApplicationPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -53,6 +54,7 @@ public async Task PostAsync(EvaluateApplicationPost /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(EvaluateApplicationPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Sites/Item/InformationProtection/Policy/Labels/EvaluateClassificationResults/EvaluateClassificationResultsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Sites/Item/InformationProtection/Policy/Labels/EvaluateClassificationResults/EvaluateClassificationResultsRequestBuilder.cs index a565298b526..e122a1bcbe7 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/Sites/Item/InformationProtection/Policy/Labels/EvaluateClassificationResults/EvaluateClassificationResultsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/Sites/Item/InformationProtection/Policy/Labels/EvaluateClassificationResults/EvaluateClassificationResultsRequestBuilder.cs @@ -33,6 +33,7 @@ public EvaluateClassificationResultsRequestBuilder(string rawUrl, IRequestAdapte /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(EvaluateClassificationResultsPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -53,6 +54,7 @@ public async Task PostAsync(EvaluateClass /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(EvaluateClassificationResultsPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Sites/Item/InformationProtection/Policy/Labels/EvaluateRemoval/EvaluateRemovalRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Sites/Item/InformationProtection/Policy/Labels/EvaluateRemoval/EvaluateRemovalRequestBuilder.cs index 925ce7a513a..a585f2b32b2 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/Sites/Item/InformationProtection/Policy/Labels/EvaluateRemoval/EvaluateRemovalRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/Sites/Item/InformationProtection/Policy/Labels/EvaluateRemoval/EvaluateRemovalRequestBuilder.cs @@ -33,6 +33,7 @@ public EvaluateRemovalRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(EvaluateRemovalPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -53,6 +54,7 @@ public async Task PostAsync(EvaluateRemovalPostRequestB /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(EvaluateRemovalPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Sites/Item/InformationProtection/Policy/Labels/ExtractLabel/ExtractLabelRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Sites/Item/InformationProtection/Policy/Labels/ExtractLabel/ExtractLabelRequestBuilder.cs index 40b9b642f1e..905854af983 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/Sites/Item/InformationProtection/Policy/Labels/ExtractLabel/ExtractLabelRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/Sites/Item/InformationProtection/Policy/Labels/ExtractLabel/ExtractLabelRequestBuilder.cs @@ -34,6 +34,7 @@ public ExtractLabelRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(ExtractLabelPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -54,6 +55,7 @@ public async Task PostAsync(ExtractLabelPostR /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(ExtractLabelPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Sites/Item/InformationProtection/Policy/Labels/Item/InformationProtectionLabelItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Sites/Item/InformationProtection/Policy/Labels/Item/InformationProtectionLabelItemRequestBuilder.cs index f852b8a0991..e2b28b1ee79 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/Sites/Item/InformationProtection/Policy/Labels/Item/InformationProtectionLabelItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/Sites/Item/InformationProtection/Policy/Labels/Item/InformationProtectionLabelItemRequestBuilder.cs @@ -32,6 +32,7 @@ public InformationProtectionLabelItemRequestBuilder(string rawUrl, IRequestAdapt /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -52,6 +53,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -72,6 +74,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(InformationProtectionLabel body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -91,6 +94,7 @@ public async Task PatchAsync(InformationProtectionLa /// Delete navigation property labels for groups /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -115,6 +119,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -142,6 +147,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(InformationProtectionLabel body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Sites/Item/InformationProtection/Policy/Labels/LabelsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Sites/Item/InformationProtection/Policy/Labels/LabelsRequestBuilder.cs index cc8cb501432..3760bad00a1 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/Sites/Item/InformationProtection/Policy/Labels/LabelsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/Sites/Item/InformationProtection/Policy/Labels/LabelsRequestBuilder.cs @@ -20,26 +20,32 @@ namespace Microsoft.Graph.Beta.Groups.Item.Sites.Item.InformationProtection.Poli /// public class LabelsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the evaluateApplication method. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] public EvaluateApplicationRequestBuilder EvaluateApplication { get => new EvaluateApplicationRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the evaluateClassificationResults method. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] public EvaluateClassificationResultsRequestBuilder EvaluateClassificationResults { get => new EvaluateClassificationResultsRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the evaluateRemoval method. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] public EvaluateRemovalRequestBuilder EvaluateRemoval { get => new EvaluateRemovalRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the extractLabel method. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] public ExtractLabelRequestBuilder ExtractLabel { get => new ExtractLabelRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the labels property of the microsoft.graph.informationProtectionPolicy entity. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] public InformationProtectionLabelItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("informationProtectionLabel%2Did", position); @@ -65,6 +71,7 @@ public LabelsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : bas /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -85,6 +92,7 @@ public async Task GetAsync(Action< /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(InformationProtectionLabel body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -104,6 +112,7 @@ public async Task PostAsync(InformationProtectionLab /// Get a collection of information protection labels available to the user or to the organization. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -131,6 +140,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(InformationProtectionLabel body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Sites/Item/InformationProtection/Policy/PolicyRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Sites/Item/InformationProtection/Policy/PolicyRequestBuilder.cs index 13318c2fb32..a677c1b40b4 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/Sites/Item/InformationProtection/Policy/PolicyRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/Sites/Item/InformationProtection/Policy/PolicyRequestBuilder.cs @@ -15,6 +15,7 @@ namespace Microsoft.Graph.Beta.Groups.Item.Sites.Item.InformationProtection.Poli /// public class PolicyRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the labels property of the microsoft.graph.informationProtectionPolicy entity. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] public LabelsRequestBuilder Labels { get => new LabelsRequestBuilder(PathParameters, RequestAdapter); } @@ -37,6 +38,7 @@ public PolicyRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : bas /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -56,6 +58,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -76,6 +79,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(InformationProtectionPolicy body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -95,6 +99,7 @@ public async Task PatchAsync(InformationProtectionP /// Delete navigation property policy for groups /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -119,6 +124,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -146,6 +152,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(InformationProtectionPolicy body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Sites/Item/InformationProtection/SignDigest/SignDigestRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Sites/Item/InformationProtection/SignDigest/SignDigestRequestBuilder.cs index 0b770978aed..0a03710ad80 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/Sites/Item/InformationProtection/SignDigest/SignDigestRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/Sites/Item/InformationProtection/SignDigest/SignDigestRequestBuilder.cs @@ -33,6 +33,7 @@ public SignDigestRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(SignDigestPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -53,6 +54,7 @@ public async Task PostAsync(SignDigestPostRequestBody body, Actio /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(SignDigestPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Sites/Item/InformationProtection/VerifySignature/VerifySignatureRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Sites/Item/InformationProtection/VerifySignature/VerifySignatureRequestBuilder.cs index 46ba30c7925..75a69334c2f 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/Sites/Item/InformationProtection/VerifySignature/VerifySignatureRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/Sites/Item/InformationProtection/VerifySignature/VerifySignatureRequestBuilder.cs @@ -33,6 +33,7 @@ public VerifySignatureRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(VerifySignaturePostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -53,6 +54,7 @@ public async Task PostAsync(VerifySignaturePostRequestBody b /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(VerifySignaturePostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Team/Channels/GetAllMessages/GetAllMessagesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Team/Channels/GetAllMessages/GetAllMessagesRequestBuilder.cs index ecd55ef962d..4b41e203134 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/Team/Channels/GetAllMessages/GetAllMessagesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/Team/Channels/GetAllMessages/GetAllMessagesRequestBuilder.cs @@ -17,14 +17,14 @@ public class GetAllMessagesRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public GetAllMessagesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/team/channels/getAllMessages(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public GetAllMessagesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/team/channels/getAllMessages(){?model*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new GetAllMessagesRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public GetAllMessagesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/team/channels/getAllMessages(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public GetAllMessagesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/team/channels/getAllMessages(){?model*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Invoke function getAllMessages @@ -87,6 +87,14 @@ public class GetAllMessagesRequestBuilderGetQueryParameters { #else [QueryParameter("%24filter")] public string Filter { get; set; } +#endif + /// The payment model for the API +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Model { get; set; } +#nullable restore +#else + public string Model { get; set; } #endif /// Order items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Team/Channels/Item/Members/Item/ConversationMemberItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Team/Channels/Item/Members/Item/ConversationMemberItemRequestBuilder.cs index 54dd6a11630..109c4ec9920 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/Team/Channels/Item/Members/Item/ConversationMemberItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/Team/Channels/Item/Members/Item/ConversationMemberItemRequestBuilder.cs @@ -68,8 +68,8 @@ public async Task GetAsync(Action(requestInfo, ConversationMember.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Update the role of a conversationMember in a channel. This operation is allowed only for channels with a **membershipType** value of `private` or `shared`. - /// Find more info here + /// Update the role of a conversationMember in a team.or channel. + /// Find more info here /// /// The request body /// Cancellation token to use when cancelling requests @@ -140,7 +140,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Update the role of a conversationMember in a channel. This operation is allowed only for channels with a **membershipType** value of `private` or `shared`. + /// Update the role of a conversationMember in a team.or channel. /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Team/PrimaryChannel/Members/Item/ConversationMemberItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Team/PrimaryChannel/Members/Item/ConversationMemberItemRequestBuilder.cs index 6c7ce4a0e89..412c47a28e3 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/Team/PrimaryChannel/Members/Item/ConversationMemberItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/Team/PrimaryChannel/Members/Item/ConversationMemberItemRequestBuilder.cs @@ -68,8 +68,8 @@ public async Task GetAsync(Action(requestInfo, ConversationMember.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Update the role of a conversationMember in a channel. This operation is allowed only for channels with a **membershipType** value of `private` or `shared`. - /// Find more info here + /// Update the role of a conversationMember in a team.or channel. + /// Find more info here /// /// The request body /// Cancellation token to use when cancelling requests @@ -140,7 +140,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Update the role of a conversationMember in a channel. This operation is allowed only for channels with a **membershipType** value of `private` or `shared`. + /// Update the role of a conversationMember in a team.or channel. /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Team/Schedule/OfferShiftRequests/OfferShiftRequestsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Team/Schedule/OfferShiftRequests/OfferShiftRequestsRequestBuilder.cs index ed7d650fcd2..3db03b664cb 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/Team/Schedule/OfferShiftRequests/OfferShiftRequestsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/Team/Schedule/OfferShiftRequests/OfferShiftRequestsRequestBuilder.cs @@ -60,7 +60,8 @@ public async Task GetAsync(Action(requestInfo, OfferShiftRequestCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Create new navigation property to offerShiftRequests for groups + /// Create an instance of an offerShiftRequest. + /// Find more info here /// /// The request body /// Cancellation token to use when cancelling requests @@ -107,7 +108,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Create new navigation property to offerShiftRequests for groups + /// Create an instance of an offerShiftRequest. /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Threads/Item/ConversationThreadItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Threads/Item/ConversationThreadItemRequestBuilder.cs index 94ab7f82279..da2e652729d 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/Threads/Item/ConversationThreadItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/Threads/Item/ConversationThreadItemRequestBuilder.cs @@ -58,8 +58,8 @@ public async Task DeleteAsync(Action - /// Get a thread object. - /// Find more info here + /// Get a specific thread that belongs to a group. You can specify both the parent conversation and the thread, or, you can specify the thread without referencing the parent conversation. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -124,7 +124,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get a thread object. + /// Get a specific thread that belongs to a group. You can specify both the parent conversation and the thread, or, you can specify the thread without referencing the parent conversation. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -194,7 +194,7 @@ public ConversationThreadItemRequestBuilderDeleteRequestConfiguration() { } } /// - /// Get a thread object. + /// Get a specific thread that belongs to a group. You can specify both the parent conversation and the thread, or, you can specify the thread without referencing the parent conversation. /// public class ConversationThreadItemRequestBuilderGetQueryParameters { /// Select properties to be returned diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Threads/Item/Reply/ReplyRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Threads/Item/Reply/ReplyRequestBuilder.cs index 202c8873130..22dcce27f26 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/Threads/Item/Reply/ReplyRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/Threads/Item/Reply/ReplyRequestBuilder.cs @@ -27,8 +27,8 @@ public ReplyRequestBuilder(Dictionary pathParameters, IRequestAd public ReplyRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/threads/{conversationThread%2Did}/reply", rawUrl) { } /// - /// Add an attachment when creating a group post. This operation limits the size of the attachment you can add to under 3 MB. An attachment can be one of the following types: All these types of attachment resources are derived from the attachmentresource. - /// Find more info here + /// Reply to a thread in a group conversation and add a new post to it. You can specify the parent conversation in the request, or, you can specify just the thread without the parent conversation. + /// Find more info here /// /// The request body /// Cancellation token to use when cancelling requests @@ -49,7 +49,7 @@ public async Task PostAsync(ReplyPostRequestBody body, Action - /// Add an attachment when creating a group post. This operation limits the size of the attachment you can add to under 3 MB. An attachment can be one of the following types: All these types of attachment resources are derived from the attachmentresource. + /// Reply to a thread in a group conversation and add a new post to it. You can specify the parent conversation in the request, or, you can specify just the thread without the parent conversation. /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/Identity/B2cUserFlows/Item/IdentityProviders/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/B2cUserFlows/Item/IdentityProviders/Count/CountRequestBuilder.cs index 78faee09426..91a3529ce15 100644 --- a/src/Microsoft.Graph/Generated/Identity/B2cUserFlows/Item/IdentityProviders/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Identity/B2cUserFlows/Item/IdentityProviders/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. as of 2021-05/identityProvider on 2021-08-24 and will be removed 2023-03-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. as of 2021-05/identityProvider on 2021-08-24 and will be removed 2023-03-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Identity/B2cUserFlows/Item/IdentityProviders/IdentityProvidersRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/B2cUserFlows/Item/IdentityProviders/IdentityProvidersRequestBuilder.cs index 2b24d82aa92..64238d3ff67 100644 --- a/src/Microsoft.Graph/Generated/Identity/B2cUserFlows/Item/IdentityProviders/IdentityProvidersRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Identity/B2cUserFlows/Item/IdentityProviders/IdentityProvidersRequestBuilder.cs @@ -17,10 +17,12 @@ namespace Microsoft.Graph.Beta.Identity.B2cUserFlows.Item.IdentityProviders { /// public class IdentityProvidersRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. as of 2021-05/identityProvider on 2021-08-24 and will be removed 2023-03-15")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the collection of identityContainer entities. + [Obsolete("The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. as of 2021-05/identityProvider on 2021-08-24 and will be removed 2023-03-15")] public RefRequestBuilder Ref { get => new RefRequestBuilder(PathParameters, RequestAdapter); } @@ -50,6 +52,7 @@ public IdentityProvidersRequestBuilder(string rawUrl, IRequestAdapter requestAda /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. as of 2021-05/identityProvider on 2021-08-24 and will be removed 2023-03-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -68,6 +71,7 @@ public async Task GetAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. as of 2021-05/identityProvider on 2021-08-24 and will be removed 2023-03-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Identity/B2cUserFlows/Item/IdentityProviders/Item/Ref/RefRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/B2cUserFlows/Item/IdentityProviders/Item/Ref/RefRequestBuilder.cs index bb0a207acad..d9b250fd513 100644 --- a/src/Microsoft.Graph/Generated/Identity/B2cUserFlows/Item/IdentityProviders/Item/Ref/RefRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Identity/B2cUserFlows/Item/IdentityProviders/Item/Ref/RefRequestBuilder.cs @@ -32,6 +32,7 @@ public RefRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(r /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. as of 2021-05/identityProvider on 2021-08-24 and will be removed 2023-03-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public async Task DeleteAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. as of 2021-05/identityProvider on 2021-08-24 and will be removed 2023-03-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Identity/B2cUserFlows/Item/IdentityProviders/Ref/RefRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/B2cUserFlows/Item/IdentityProviders/Ref/RefRequestBuilder.cs index 7cce87dc916..8c9f53a2028 100644 --- a/src/Microsoft.Graph/Generated/Identity/B2cUserFlows/Item/IdentityProviders/Ref/RefRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Identity/B2cUserFlows/Item/IdentityProviders/Ref/RefRequestBuilder.cs @@ -33,6 +33,7 @@ public RefRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(r /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. as of 2021-05/identityProvider on 2021-08-24 and will be removed 2023-03-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -54,6 +55,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. as of 2021-05/identityProvider on 2021-08-24 and will be removed 2023-03-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(ReferenceCreate body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -73,6 +75,7 @@ public async Task PostAsync(ReferenceCreate body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. as of 2021-05/identityProvider on 2021-08-24 and will be removed 2023-03-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -100,6 +103,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. as of 2021-05/identityProvider on 2021-08-24 and will be removed 2023-03-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(ReferenceCreate body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Identity/B2xUserFlows/Item/IdentityProviders/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/B2xUserFlows/Item/IdentityProviders/Count/CountRequestBuilder.cs index bc63e2bd05d..9ab7d0ea974 100644 --- a/src/Microsoft.Graph/Generated/Identity/B2xUserFlows/Item/IdentityProviders/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Identity/B2xUserFlows/Item/IdentityProviders/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. as of 2021-05/identityProvider on 2021-08-24 and will be removed 2023-03-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. as of 2021-05/identityProvider on 2021-08-24 and will be removed 2023-03-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Identity/B2xUserFlows/Item/IdentityProviders/IdentityProvidersRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/B2xUserFlows/Item/IdentityProviders/IdentityProvidersRequestBuilder.cs index 127ae6fc4c6..59ff5913bd4 100644 --- a/src/Microsoft.Graph/Generated/Identity/B2xUserFlows/Item/IdentityProviders/IdentityProvidersRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Identity/B2xUserFlows/Item/IdentityProviders/IdentityProvidersRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.Identity.B2xUserFlows.Item.IdentityProviders { /// public class IdentityProvidersRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. as of 2021-05/identityProvider on 2021-08-24 and will be removed 2023-03-15")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the identityProviders property of the microsoft.graph.b2xIdentityUserFlow entity. + [Obsolete("The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. as of 2021-05/identityProvider on 2021-08-24 and will be removed 2023-03-15")] public IdentityProviderItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("identityProvider%2Did", position); @@ -45,6 +47,7 @@ public IdentityProvidersRequestBuilder(string rawUrl, IRequestAdapter requestAda /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. as of 2021-05/identityProvider on 2021-08-24 and will be removed 2023-03-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -63,6 +66,7 @@ public async Task GetAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. as of 2021-05/identityProvider on 2021-08-24 and will be removed 2023-03-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Identity/B2xUserFlows/Item/IdentityProviders/Item/IdentityProviderItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/B2xUserFlows/Item/IdentityProviders/Item/IdentityProviderItemRequestBuilder.cs index 9e6d85193de..84383ef3623 100644 --- a/src/Microsoft.Graph/Generated/Identity/B2xUserFlows/Item/IdentityProviders/Item/IdentityProviderItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Identity/B2xUserFlows/Item/IdentityProviders/Item/IdentityProviderItemRequestBuilder.cs @@ -33,6 +33,7 @@ public IdentityProviderItemRequestBuilder(string rawUrl, IRequestAdapter request /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. as of 2021-05/identityProvider on 2021-08-24 and will be removed 2023-03-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -52,6 +53,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. as of 2021-05/identityProvider on 2021-08-24 and will be removed 2023-03-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -70,6 +72,7 @@ public async Task GetAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. as of 2021-05/identityProvider on 2021-08-24 and will be removed 2023-03-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -94,6 +97,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. as of 2021-05/identityProvider on 2021-08-24 and will be removed 2023-03-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrength/Policies/FindByMethodModeWithAuthenticationMethodModes/FindByMethodModeWithAuthenticationMethodModesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrength/Policies/FindByMethodModeWithAuthenticationMethodModes/FindByMethodModeWithAuthenticationMethodModesRequestBuilder.cs index b91ffffa713..3b0a9671c26 100644 --- a/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrength/Policies/FindByMethodModeWithAuthenticationMethodModes/FindByMethodModeWithAuthenticationMethodModesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrength/Policies/FindByMethodModeWithAuthenticationMethodModes/FindByMethodModeWithAuthenticationMethodModesRequestBuilder.cs @@ -33,6 +33,7 @@ public FindByMethodModeWithAuthenticationMethodModesRequestBuilder(string rawUrl /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The findByMethodMode function is deprecated. Please use OData filter query instead. as of 2023-02/FindByMethodModeRemove on 2023-02-01 and will be removed 2023-03-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -51,6 +52,7 @@ public async Task GetAsyn /// Invoke function findByMethodMode /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The findByMethodMode function is deprecated. Please use OData filter query instead. as of 2023-02/FindByMethodModeRemove on 2023-02-01 and will be removed 2023-03-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrength/Policies/PoliciesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrength/Policies/PoliciesRequestBuilder.cs index cdbb5b58bac..b6af68201c0 100644 --- a/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrength/Policies/PoliciesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrength/Policies/PoliciesRequestBuilder.cs @@ -44,6 +44,7 @@ public PoliciesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b /// Provides operations to call the findByMethodMode method. /// /// Usage: authenticationMethodModes={authenticationMethodModes} + [Obsolete("The findByMethodMode function is deprecated. Please use OData filter query instead. as of 2023-02/FindByMethodModeRemove on 2023-02-01 and will be removed 2023-03-31")] public FindByMethodModeWithAuthenticationMethodModesRequestBuilder FindByMethodModeWithAuthenticationMethodModes(string authenticationMethodModes) { if(string.IsNullOrEmpty(authenticationMethodModes)) throw new ArgumentNullException(nameof(authenticationMethodModes)); return new FindByMethodModeWithAuthenticationMethodModesRequestBuilder(PathParameters, RequestAdapter, authenticationMethodModes); diff --git a/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrengths/AuthenticationMethodModes/AuthenticationMethodModesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrengths/AuthenticationMethodModes/AuthenticationMethodModesRequestBuilder.cs index 1a76d83a1f7..e9dc1d8c7cd 100644 --- a/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrengths/AuthenticationMethodModes/AuthenticationMethodModesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrengths/AuthenticationMethodModes/AuthenticationMethodModesRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.Identity.ConditionalAccess.AuthenticationStrength /// public class AuthenticationMethodModesRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the authenticationMethodModes property of the microsoft.graph.authenticationStrengthRoot entity. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] public AuthenticationMethodModeDetailItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("authenticationMethodModeDetail%2Did", position); @@ -45,6 +47,7 @@ public AuthenticationMethodModesRequestBuilder(string rawUrl, IRequestAdapter re /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -65,6 +68,7 @@ public async Task GetAsync(Act /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(AuthenticationMethodModeDetail body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -84,6 +88,7 @@ public async Task PostAsync(AuthenticationMethod /// Get a list of all supported authentication methods, or all supported authentication method combinations as a list of **authenticationMethodModes** objects and their properties. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -111,6 +116,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(AuthenticationMethodModeDetail body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrengths/AuthenticationMethodModes/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrengths/AuthenticationMethodModes/Count/CountRequestBuilder.cs index 8a3168a3a47..4443c5a64c2 100644 --- a/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrengths/AuthenticationMethodModes/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrengths/AuthenticationMethodModes/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrengths/AuthenticationMethodModes/Item/AuthenticationMethodModeDetailItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrengths/AuthenticationMethodModes/Item/AuthenticationMethodModeDetailItemRequestBuilder.cs index 0d614494264..6e5b011e6fa 100644 --- a/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrengths/AuthenticationMethodModes/Item/AuthenticationMethodModeDetailItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrengths/AuthenticationMethodModes/Item/AuthenticationMethodModeDetailItemRequestBuilder.cs @@ -32,6 +32,7 @@ public AuthenticationMethodModeDetailItemRequestBuilder(string rawUrl, IRequestA /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -51,6 +52,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -71,6 +73,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(AuthenticationMethodModeDetail body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -90,6 +93,7 @@ public async Task PatchAsync(AuthenticationMetho /// Delete navigation property authenticationMethodModes for identity /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -114,6 +118,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -141,6 +146,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(AuthenticationMethodModeDetail body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrengths/AuthenticationStrengthsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrengths/AuthenticationStrengthsRequestBuilder.cs index 0768737ee7e..dc9c1637ce4 100644 --- a/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrengths/AuthenticationStrengthsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrengths/AuthenticationStrengthsRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.Identity.ConditionalAccess.AuthenticationStrength /// public class AuthenticationStrengthsRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the authenticationMethodModes property of the microsoft.graph.authenticationStrengthRoot entity. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] public AuthenticationMethodModesRequestBuilder AuthenticationMethodModes { get => new AuthenticationMethodModesRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the policies property of the microsoft.graph.authenticationStrengthRoot entity. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] public PoliciesRequestBuilder Policies { get => new PoliciesRequestBuilder(PathParameters, RequestAdapter); } @@ -42,6 +44,7 @@ public AuthenticationStrengthsRequestBuilder(string rawUrl, IRequestAdapter requ /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -61,6 +64,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -81,6 +85,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(AuthenticationStrengthRoot body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -100,6 +105,7 @@ public async Task PatchAsync(AuthenticationStrengthR /// Delete navigation property authenticationStrengths for identity /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -124,6 +130,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -151,6 +158,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(AuthenticationStrengthRoot body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrengths/Policies/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrengths/Policies/Count/CountRequestBuilder.cs index c51008f1b72..4cd598b1ef4 100644 --- a/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrengths/Policies/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrengths/Policies/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrengths/Policies/FindByMethodModeWithAuthenticationMethodModes/FindByMethodModeWithAuthenticationMethodModesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrengths/Policies/FindByMethodModeWithAuthenticationMethodModes/FindByMethodModeWithAuthenticationMethodModesRequestBuilder.cs index e2f220dfacc..0f066369bd6 100644 --- a/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrengths/Policies/FindByMethodModeWithAuthenticationMethodModes/FindByMethodModeWithAuthenticationMethodModesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrengths/Policies/FindByMethodModeWithAuthenticationMethodModes/FindByMethodModeWithAuthenticationMethodModesRequestBuilder.cs @@ -33,6 +33,7 @@ public FindByMethodModeWithAuthenticationMethodModesRequestBuilder(string rawUrl /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -51,6 +52,7 @@ public async Task GetAsyn /// Invoke function findByMethodMode /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrengths/Policies/Item/AuthenticationStrengthPolicyItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrengths/Policies/Item/AuthenticationStrengthPolicyItemRequestBuilder.cs index a2fa7b154bf..74b96547364 100644 --- a/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrengths/Policies/Item/AuthenticationStrengthPolicyItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrengths/Policies/Item/AuthenticationStrengthPolicyItemRequestBuilder.cs @@ -17,14 +17,17 @@ namespace Microsoft.Graph.Beta.Identity.ConditionalAccess.AuthenticationStrength /// public class AuthenticationStrengthPolicyItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the combinationConfigurations property of the microsoft.graph.authenticationStrengthPolicy entity. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] public CombinationConfigurationsRequestBuilder CombinationConfigurations { get => new CombinationConfigurationsRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the updateAllowedCombinations method. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] public UpdateAllowedCombinationsRequestBuilder UpdateAllowedCombinations { get => new UpdateAllowedCombinationsRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the usage method. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] public UsageRequestBuilder Usage { get => new UsageRequestBuilder(PathParameters, RequestAdapter); } @@ -47,6 +50,7 @@ public AuthenticationStrengthPolicyItemRequestBuilder(string rawUrl, IRequestAda /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -66,6 +70,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -86,6 +91,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(AuthenticationStrengthPolicy body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -105,6 +111,7 @@ public async Task PatchAsync(AuthenticationStrengt /// Delete navigation property policies for identity /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -129,6 +136,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -156,6 +164,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(AuthenticationStrengthPolicy body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrengths/Policies/Item/CombinationConfigurations/CombinationConfigurationsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrengths/Policies/Item/CombinationConfigurations/CombinationConfigurationsRequestBuilder.cs index b08effe406b..3267f072d2b 100644 --- a/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrengths/Policies/Item/CombinationConfigurations/CombinationConfigurationsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrengths/Policies/Item/CombinationConfigurations/CombinationConfigurationsRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.Identity.ConditionalAccess.AuthenticationStrength /// public class CombinationConfigurationsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the combinationConfigurations property of the microsoft.graph.authenticationStrengthPolicy entity. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] public AuthenticationCombinationConfigurationItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("authenticationCombinationConfiguration%2Did", position); @@ -45,6 +47,7 @@ public CombinationConfigurationsRequestBuilder(string rawUrl, IRequestAdapter re /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -66,6 +69,7 @@ public async Task GetA /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(AuthenticationCombinationConfiguration body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -85,6 +89,7 @@ public async Task PostAsync(Authenticati /// Get the authenticationCombinationConfiguration objects for an authentication strength policy. authenticationCombinationConfiguration represents requirements placed on specific authentication method combinations that require specified variants of those authentication methods to be used when authenticating. Currently, only fido2combinationConfigurations objects are supported. authenticationCombinationConfiguration objects are supported only for custom authentication strengths. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -112,6 +117,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(AuthenticationCombinationConfiguration body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrengths/Policies/Item/CombinationConfigurations/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrengths/Policies/Item/CombinationConfigurations/Count/CountRequestBuilder.cs index b50c65e8434..e9b8fd22fb5 100644 --- a/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrengths/Policies/Item/CombinationConfigurations/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrengths/Policies/Item/CombinationConfigurations/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrengths/Policies/Item/CombinationConfigurations/Item/AuthenticationCombinationConfigurationItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrengths/Policies/Item/CombinationConfigurations/Item/AuthenticationCombinationConfigurationItemRequestBuilder.cs index 5bcf14505bf..827264d0c64 100644 --- a/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrengths/Policies/Item/CombinationConfigurations/Item/AuthenticationCombinationConfigurationItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrengths/Policies/Item/CombinationConfigurations/Item/AuthenticationCombinationConfigurationItemRequestBuilder.cs @@ -33,6 +33,7 @@ public AuthenticationCombinationConfigurationItemRequestBuilder(string rawUrl, I /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -53,6 +54,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -74,6 +76,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(AuthenticationCombinationConfiguration body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -93,6 +96,7 @@ public async Task PatchAsync(Authenticat /// Delete an authenticationCombinationConfiguration for a custom authenticationStrengthPolicy object. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -117,6 +121,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -144,6 +149,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(AuthenticationCombinationConfiguration body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrengths/Policies/Item/UpdateAllowedCombinations/UpdateAllowedCombinationsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrengths/Policies/Item/UpdateAllowedCombinations/UpdateAllowedCombinationsRequestBuilder.cs index 7f0dc219342..9e3db9c30b2 100644 --- a/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrengths/Policies/Item/UpdateAllowedCombinations/UpdateAllowedCombinationsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrengths/Policies/Item/UpdateAllowedCombinations/UpdateAllowedCombinationsRequestBuilder.cs @@ -34,6 +34,7 @@ public UpdateAllowedCombinationsRequestBuilder(string rawUrl, IRequestAdapter re /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(UpdateAllowedCombinationsPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -54,6 +55,7 @@ public async Task PostAsync(UpdateAllowedCombin /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(UpdateAllowedCombinationsPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrengths/Policies/Item/Usage/UsageRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrengths/Policies/Item/Usage/UsageRequestBuilder.cs index 3cddb630ef7..bdbc7f118de 100644 --- a/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrengths/Policies/Item/Usage/UsageRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrengths/Policies/Item/Usage/UsageRequestBuilder.cs @@ -32,6 +32,7 @@ public UsageRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public async Task GetAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrengths/Policies/PoliciesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrengths/Policies/PoliciesRequestBuilder.cs index e800d8a188b..88916a50851 100644 --- a/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrengths/Policies/PoliciesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/AuthenticationStrengths/Policies/PoliciesRequestBuilder.cs @@ -17,10 +17,12 @@ namespace Microsoft.Graph.Beta.Identity.ConditionalAccess.AuthenticationStrength /// public class PoliciesRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the policies property of the microsoft.graph.authenticationStrengthRoot entity. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] public AuthenticationStrengthPolicyItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("authenticationStrengthPolicy%2Did", position); @@ -44,6 +46,7 @@ public PoliciesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b /// Provides operations to call the findByMethodMode method. /// /// Usage: authenticationMethodModes={authenticationMethodModes} + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] public FindByMethodModeWithAuthenticationMethodModesRequestBuilder FindByMethodModeWithAuthenticationMethodModes(string authenticationMethodModes) { if(string.IsNullOrEmpty(authenticationMethodModes)) throw new ArgumentNullException(nameof(authenticationMethodModes)); return new FindByMethodModeWithAuthenticationMethodModesRequestBuilder(PathParameters, RequestAdapter, authenticationMethodModes); @@ -53,6 +56,7 @@ public FindByMethodModeWithAuthenticationMethodModesRequestBuilder FindByMethodM /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -73,6 +77,7 @@ public async Task GetAsync(Actio /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(AuthenticationStrengthPolicy body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -92,6 +97,7 @@ public async Task PostAsync(AuthenticationStrength /// A collection of authentication strength policies that exist for this tenant, including both built-in and custom policies. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -119,6 +125,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The 'authenticationStrengths' segment is deprecated. Please use 'authenticationStrength' instead. as of 2023-02/AuthenticationStrengthsRemove on 2023-02-01 and will be removed 2023-03-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(AuthenticationStrengthPolicy body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/NamedLocations/Item/NamedLocationItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/NamedLocations/Item/NamedLocationItemRequestBuilder.cs index bab18f0cc37..bcba20e44cf 100644 --- a/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/NamedLocations/Item/NamedLocationItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Identity/ConditionalAccess/NamedLocations/Item/NamedLocationItemRequestBuilder.cs @@ -28,8 +28,8 @@ public NamedLocationItemRequestBuilder(Dictionary pathParameters public NamedLocationItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identity/conditionalAccess/namedLocations/{namedLocation%2Did}{?%24select,%24expand}", rawUrl) { } /// - /// Delete a namedLocation object. - /// Find more info here + /// Delete an ipNamedLocation object. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -48,8 +48,8 @@ public async Task DeleteAsync(Action - /// Retrieve the properties and relationships of a countryNamedLocation object. - /// Find more info here + /// Retrieve the properties and relationships of an ipNamedLocation object. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -90,7 +90,7 @@ public async Task PatchAsync(NamedLocation body, Action(requestInfo, NamedLocation.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Delete a namedLocation object. + /// Delete an ipNamedLocation object. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -114,7 +114,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Retrieve the properties and relationships of a countryNamedLocation object. + /// Retrieve the properties and relationships of an ipNamedLocation object. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -184,7 +184,7 @@ public NamedLocationItemRequestBuilderDeleteRequestConfiguration() { } } /// - /// Retrieve the properties and relationships of a countryNamedLocation object. + /// Retrieve the properties and relationships of an ipNamedLocation object. /// public class NamedLocationItemRequestBuilderGetQueryParameters { /// Expand related entities diff --git a/src/Microsoft.Graph/Generated/Identity/UserFlows/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/UserFlows/Count/CountRequestBuilder.cs index 488dd703491..d6cea07b477 100644 --- a/src/Microsoft.Graph/Generated/Identity/UserFlows/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Identity/UserFlows/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The identity/userflows API is deprecated and will stop returning data on January 2022. Please use the new b2cUserflows or b2xUserflows APIs. as of 2021-05/identityProvider on 2021-05-21 and will be removed 2022-01-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The identity/userflows API is deprecated and will stop returning data on January 2022. Please use the new b2cUserflows or b2xUserflows APIs. as of 2021-05/identityProvider on 2021-05-21 and will be removed 2022-01-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Identity/UserFlows/Item/IdentityUserFlowItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/UserFlows/Item/IdentityUserFlowItemRequestBuilder.cs index d5c149f2ad6..19ba3cfab63 100644 --- a/src/Microsoft.Graph/Generated/Identity/UserFlows/Item/IdentityUserFlowItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Identity/UserFlows/Item/IdentityUserFlowItemRequestBuilder.cs @@ -33,6 +33,7 @@ public IdentityUserFlowItemRequestBuilder(string rawUrl, IRequestAdapter request /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The identity/userflows API is deprecated and will stop returning data on January 2022. Please use the new b2cUserflows or b2xUserflows APIs. as of 2021-05/identityProvider on 2021-05-21 and will be removed 2022-01-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -53,6 +54,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The identity/userflows API is deprecated and will stop returning data on January 2022. Please use the new b2cUserflows or b2xUserflows APIs. as of 2021-05/identityProvider on 2021-05-21 and will be removed 2022-01-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -73,6 +75,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The identity/userflows API is deprecated and will stop returning data on January 2022. Please use the new b2cUserflows or b2xUserflows APIs. as of 2021-05/identityProvider on 2021-05-21 and will be removed 2022-01-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(IdentityUserFlow body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -92,6 +95,7 @@ public async Task PatchAsync(IdentityUserFlow body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The identity/userflows API is deprecated and will stop returning data on January 2022. Please use the new b2cUserflows or b2xUserflows APIs. as of 2021-05/identityProvider on 2021-05-21 and will be removed 2022-01-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -116,6 +120,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The identity/userflows API is deprecated and will stop returning data on January 2022. Please use the new b2cUserflows or b2xUserflows APIs. as of 2021-05/identityProvider on 2021-05-21 and will be removed 2022-01-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -143,6 +148,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The identity/userflows API is deprecated and will stop returning data on January 2022. Please use the new b2cUserflows or b2xUserflows APIs. as of 2021-05/identityProvider on 2021-05-21 and will be removed 2022-01-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(IdentityUserFlow body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Identity/UserFlows/UserFlowsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/UserFlows/UserFlowsRequestBuilder.cs index 26b20dcbab0..805efafba90 100644 --- a/src/Microsoft.Graph/Generated/Identity/UserFlows/UserFlowsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Identity/UserFlows/UserFlowsRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.Identity.UserFlows { /// public class UserFlowsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The identity/userflows API is deprecated and will stop returning data on January 2022. Please use the new b2cUserflows or b2xUserflows APIs. as of 2021-05/identityProvider on 2021-05-21 and will be removed 2022-01-15")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the userFlows property of the microsoft.graph.identityContainer entity. + [Obsolete("The identity/userflows API is deprecated and will stop returning data on January 2022. Please use the new b2cUserflows or b2xUserflows APIs. as of 2021-05/identityProvider on 2021-05-21 and will be removed 2022-01-15")] public IdentityUserFlowItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("identityUserFlow%2Did", position); @@ -45,6 +47,7 @@ public UserFlowsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The identity/userflows API is deprecated and will stop returning data on January 2022. Please use the new b2cUserflows or b2xUserflows APIs. as of 2021-05/identityProvider on 2021-05-21 and will be removed 2022-01-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -66,6 +69,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The identity/userflows API is deprecated and will stop returning data on January 2022. Please use the new b2cUserflows or b2xUserflows APIs. as of 2021-05/identityProvider on 2021-05-21 and will be removed 2022-01-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(IdentityUserFlow body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -85,6 +89,7 @@ public async Task PostAsync(IdentityUserFlow body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The identity/userflows API is deprecated and will stop returning data on January 2022. Please use the new b2cUserflows or b2xUserflows APIs. as of 2021-05/identityProvider on 2021-05-21 and will be removed 2022-01-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -112,6 +117,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The identity/userflows API is deprecated and will stop returning data on January 2022. Please use the new b2cUserflows or b2xUserflows APIs. as of 2021-05/identityProvider on 2021-05-21 and will be removed 2022-01-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(IdentityUserFlow body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentPolicies/AccessPackageAssignmentPoliciesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentPolicies/AccessPackageAssignmentPoliciesRequestBuilder.cs index 8affad5ebe7..f76f57229c0 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentPolicies/AccessPackageAssignmentPoliciesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentPolicies/AccessPackageAssignmentPoliciesRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class AccessPackageAssignmentPoliciesRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the accessPackageAssignmentPolicies property of the microsoft.graph.entitlementManagement entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public AccessPackageAssignmentPolicyItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("accessPackageAssignmentPolicy%2Did", position); @@ -45,6 +47,7 @@ public AccessPackageAssignmentPoliciesRequestBuilder(string rawUrl, IRequestAdap /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -66,6 +69,7 @@ public async Task GetAsync(Acti /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Microsoft.Graph.Beta.Models.AccessPackageAssignmentPolicy body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -85,6 +89,7 @@ public async Task GetAsync(Acti /// In Azure AD entitlement management, retrieve a list of accessPackageAssignmentPolicy objects. If the delegated user is in a directory role, the resulting list includes all the assignment policies that the caller has access to read, across all catalogs and access packages. If the delegated user is an access package manager or catalog owner, they should instead retrieve the policies for the access packages they can read with list accessPackages by including `$expand=accessPackageAssignmentPolicies` in the query. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -112,6 +117,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Microsoft.Graph.Beta.Models.AccessPackageAssignmentPolicy body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentPolicies/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentPolicies/Count/CountRequestBuilder.cs index 45c786db825..e3d033291e7 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentPolicies/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentPolicies/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentPolicies/Item/AccessPackage/AccessPackageRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentPolicies/Item/AccessPackage/AccessPackageRequestBuilder.cs index 07823a1c400..19df2ce96a6 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentPolicies/Item/AccessPackage/AccessPackageRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentPolicies/Item/AccessPackage/AccessPackageRequestBuilder.cs @@ -32,6 +32,7 @@ public AccessPackageRequestBuilder(string rawUrl, IRequestAdapter requestAdapter /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public AccessPackageRequestBuilder(string rawUrl, IRequestAdapter requestAdapter /// The access package with this policy. Read-only. Nullable. Supports $expand. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentPolicies/Item/AccessPackageAssignmentPolicyItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentPolicies/Item/AccessPackageAssignmentPolicyItemRequestBuilder.cs index 501edee3e79..ebc05b7c39d 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentPolicies/Item/AccessPackageAssignmentPolicyItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentPolicies/Item/AccessPackageAssignmentPolicyItemRequestBuilder.cs @@ -18,18 +18,22 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class AccessPackageAssignmentPolicyItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the accessPackage property of the microsoft.graph.accessPackageAssignmentPolicy entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public AccessPackageRequestBuilder AccessPackage { get => new AccessPackageRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the accessPackageCatalog property of the microsoft.graph.accessPackageAssignmentPolicy entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public AccessPackageCatalogRequestBuilder AccessPackageCatalog { get => new AccessPackageCatalogRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the customExtensionHandlers property of the microsoft.graph.accessPackageAssignmentPolicy entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CustomExtensionHandlersRequestBuilder CustomExtensionHandlers { get => new CustomExtensionHandlersRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the customExtensionStageSettings property of the microsoft.graph.accessPackageAssignmentPolicy entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CustomExtensionStageSettingsRequestBuilder CustomExtensionStageSettings { get => new CustomExtensionStageSettingsRequestBuilder(PathParameters, RequestAdapter); } @@ -53,6 +57,7 @@ public AccessPackageAssignmentPolicyItemRequestBuilder(string rawUrl, IRequestAd /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -73,6 +78,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -93,6 +99,7 @@ public async Task DeleteAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PutAsync(Microsoft.Graph.Beta.Models.AccessPackageAssignmentPolicy body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -112,6 +119,7 @@ public async Task DeleteAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -136,6 +144,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -163,6 +172,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPutRequestInformation(Microsoft.Graph.Beta.Models.AccessPackageAssignmentPolicy body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentPolicies/Item/AccessPackageCatalog/AccessPackageCatalogRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentPolicies/Item/AccessPackageCatalog/AccessPackageCatalogRequestBuilder.cs index cd2f7c1c65d..fdf254e5cef 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentPolicies/Item/AccessPackageCatalog/AccessPackageCatalogRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentPolicies/Item/AccessPackageCatalog/AccessPackageCatalogRequestBuilder.cs @@ -32,6 +32,7 @@ public AccessPackageCatalogRequestBuilder(string rawUrl, IRequestAdapter request /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public AccessPackageCatalogRequestBuilder(string rawUrl, IRequestAdapter request /// Get accessPackageCatalog from identityGovernance /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentPolicies/Item/CustomExtensionHandlers/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentPolicies/Item/CustomExtensionHandlers/Count/CountRequestBuilder.cs index 8cf810c9c2c..8e0c6f115f4 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentPolicies/Item/CustomExtensionHandlers/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentPolicies/Item/CustomExtensionHandlers/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentPolicies/Item/CustomExtensionHandlers/CustomExtensionHandlersRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentPolicies/Item/CustomExtensionHandlers/CustomExtensionHandlersRequestBuilder.cs index ae115df12ef..b2bc4e74e5f 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentPolicies/Item/CustomExtensionHandlers/CustomExtensionHandlersRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentPolicies/Item/CustomExtensionHandlers/CustomExtensionHandlersRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class CustomExtensionHandlersRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the customExtensionHandlers property of the microsoft.graph.accessPackageAssignmentPolicy entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CustomExtensionHandlerItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("customExtensionHandler%2Did", position); @@ -44,6 +46,7 @@ public CustomExtensionHandlersRequestBuilder(string rawUrl, IRequestAdapter requ /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -64,6 +67,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(CustomExtensionHandler body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -83,6 +87,7 @@ public async Task PostAsync(CustomExtensionHandler body, /// The collection of stages when to execute one or more custom access package workflow extensions. Supports $expand. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -110,6 +115,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(CustomExtensionHandler body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentPolicies/Item/CustomExtensionHandlers/Item/CustomExtension/CustomExtensionRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentPolicies/Item/CustomExtensionHandlers/Item/CustomExtension/CustomExtensionRequestBuilder.cs index 70fefe85822..94841fbcff2 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentPolicies/Item/CustomExtensionHandlers/Item/CustomExtension/CustomExtensionRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentPolicies/Item/CustomExtensionHandlers/Item/CustomExtension/CustomExtensionRequestBuilder.cs @@ -32,6 +32,7 @@ public CustomExtensionRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public async Task GetAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentPolicies/Item/CustomExtensionHandlers/Item/CustomExtensionHandlerItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentPolicies/Item/CustomExtensionHandlers/Item/CustomExtensionHandlerItemRequestBuilder.cs index 1721a2e1ad1..39a38a845f5 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentPolicies/Item/CustomExtensionHandlers/Item/CustomExtensionHandlerItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentPolicies/Item/CustomExtensionHandlers/Item/CustomExtensionHandlerItemRequestBuilder.cs @@ -15,6 +15,7 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class CustomExtensionHandlerItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the customExtension property of the microsoft.graph.customExtensionHandler entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CustomExtensionRequestBuilder CustomExtension { get => new CustomExtensionRequestBuilder(PathParameters, RequestAdapter); } @@ -37,6 +38,7 @@ public CustomExtensionHandlerItemRequestBuilder(string rawUrl, IRequestAdapter r /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -56,6 +58,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -76,6 +79,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(CustomExtensionHandler body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -95,6 +99,7 @@ public async Task PatchAsync(CustomExtensionHandler body /// Delete navigation property customExtensionHandlers for identityGovernance /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -119,6 +124,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -146,6 +152,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(CustomExtensionHandler body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentPolicies/Item/CustomExtensionStageSettings/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentPolicies/Item/CustomExtensionStageSettings/Count/CountRequestBuilder.cs index ee84abd2341..b4b35f24889 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentPolicies/Item/CustomExtensionStageSettings/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentPolicies/Item/CustomExtensionStageSettings/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentPolicies/Item/CustomExtensionStageSettings/CustomExtensionStageSettingsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentPolicies/Item/CustomExtensionStageSettings/CustomExtensionStageSettingsRequestBuilder.cs index ef2f4e640f1..c3c2a01f2b9 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentPolicies/Item/CustomExtensionStageSettings/CustomExtensionStageSettingsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentPolicies/Item/CustomExtensionStageSettings/CustomExtensionStageSettingsRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class CustomExtensionStageSettingsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the customExtensionStageSettings property of the microsoft.graph.accessPackageAssignmentPolicy entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CustomExtensionStageSettingItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("customExtensionStageSetting%2Did", position); @@ -44,6 +46,7 @@ public CustomExtensionStageSettingsRequestBuilder(string rawUrl, IRequestAdapter /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -64,6 +67,7 @@ public async Task GetAsync(Action /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(CustomExtensionStageSetting body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -83,6 +87,7 @@ public async Task PostAsync(CustomExtensionStageSet /// The collection of stages when to execute one or more custom access package workflow extensions. Supports $expand. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -110,6 +115,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(CustomExtensionStageSetting body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentPolicies/Item/CustomExtensionStageSettings/Item/CustomExtension/CustomExtensionRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentPolicies/Item/CustomExtensionStageSettings/Item/CustomExtension/CustomExtensionRequestBuilder.cs index cb7ab2a6135..ca20164911d 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentPolicies/Item/CustomExtensionStageSettings/Item/CustomExtension/CustomExtensionRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentPolicies/Item/CustomExtensionStageSettings/Item/CustomExtension/CustomExtensionRequestBuilder.cs @@ -32,6 +32,7 @@ public CustomExtensionRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public async Task GetAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentPolicies/Item/CustomExtensionStageSettings/Item/CustomExtensionStageSettingItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentPolicies/Item/CustomExtensionStageSettings/Item/CustomExtensionStageSettingItemRequestBuilder.cs index f4eddd5572f..894294f52bc 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentPolicies/Item/CustomExtensionStageSettings/Item/CustomExtensionStageSettingItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentPolicies/Item/CustomExtensionStageSettings/Item/CustomExtensionStageSettingItemRequestBuilder.cs @@ -15,6 +15,7 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class CustomExtensionStageSettingItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the customExtension property of the microsoft.graph.customExtensionStageSetting entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CustomExtensionRequestBuilder CustomExtension { get => new CustomExtensionRequestBuilder(PathParameters, RequestAdapter); } @@ -37,6 +38,7 @@ public CustomExtensionStageSettingItemRequestBuilder(string rawUrl, IRequestAdap /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -56,6 +58,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -76,6 +79,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(CustomExtensionStageSetting body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -95,6 +99,7 @@ public async Task PatchAsync(CustomExtensionStageSe /// Delete navigation property customExtensionStageSettings for identityGovernance /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -119,6 +124,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -146,6 +152,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(CustomExtensionStageSetting body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentRequests/AccessPackageAssignmentRequestsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentRequests/AccessPackageAssignmentRequestsRequestBuilder.cs index 4bb7d393030..e42c4d07b17 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentRequests/AccessPackageAssignmentRequestsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentRequests/AccessPackageAssignmentRequestsRequestBuilder.cs @@ -17,10 +17,12 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class AccessPackageAssignmentRequestsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the accessPackageAssignmentRequests property of the microsoft.graph.entitlementManagement entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public AccessPackageAssignmentRequestItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("accessPackageAssignmentRequest%2Did", position); @@ -44,6 +46,7 @@ public AccessPackageAssignmentRequestsRequestBuilder(string rawUrl, IRequestAdap /// Provides operations to call the filterByCurrentUser method. /// /// Usage: on='{on}' + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public FilterByCurrentUserWithOnRequestBuilder FilterByCurrentUserWithOn(string on) { if(string.IsNullOrEmpty(on)) throw new ArgumentNullException(nameof(on)); return new FilterByCurrentUserWithOnRequestBuilder(PathParameters, RequestAdapter, on); @@ -54,6 +57,7 @@ public FilterByCurrentUserWithOnRequestBuilder FilterByCurrentUserWithOn(string /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -75,6 +79,7 @@ public async Task GetAsync(Act /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(AccessPackageAssignmentRequest body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -94,6 +99,7 @@ public async Task PostAsync(AccessPackageAssignm /// In Azure AD entitlement management, retrieve a list of accessPackageAssignmentRequest objects. The resulting list includes all the assignment requests, current and well as expired, that the caller has access to read, across all catalogs and access packages. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -121,6 +127,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(AccessPackageAssignmentRequest body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentRequests/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentRequests/Count/CountRequestBuilder.cs index 7c738c7a95d..c9e79c3b0a7 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentRequests/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentRequests/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentRequests/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentRequests/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnRequestBuilder.cs index e5a85a71187..ec717abdb16 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentRequests/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentRequests/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnRequestBuilder.cs @@ -33,6 +33,7 @@ public FilterByCurrentUserWithOnRequestBuilder(string rawUrl, IRequestAdapter re /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -51,6 +52,7 @@ public async Task GetAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentRequests/Item/AccessPackage/AccessPackageRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentRequests/Item/AccessPackage/AccessPackageRequestBuilder.cs index 70f2a2752f8..1491950aefb 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentRequests/Item/AccessPackage/AccessPackageRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentRequests/Item/AccessPackage/AccessPackageRequestBuilder.cs @@ -32,6 +32,7 @@ public AccessPackageRequestBuilder(string rawUrl, IRequestAdapter requestAdapter /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public AccessPackageRequestBuilder(string rawUrl, IRequestAdapter requestAdapter /// The access package associated with the accessPackageAssignmentRequest. An access package defines the collections of resource roles and the policies for how one or more users can get access to those resources. Read-only. Nullable. Supports $expand. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentRequests/Item/AccessPackageAssignment/AccessPackageAssignmentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentRequests/Item/AccessPackageAssignment/AccessPackageAssignmentRequestBuilder.cs index 558b6c997b1..7159c298034 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentRequests/Item/AccessPackageAssignment/AccessPackageAssignmentRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentRequests/Item/AccessPackageAssignment/AccessPackageAssignmentRequestBuilder.cs @@ -32,6 +32,7 @@ public AccessPackageAssignmentRequestBuilder(string rawUrl, IRequestAdapter requ /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public AccessPackageAssignmentRequestBuilder(string rawUrl, IRequestAdapter requ /// For a requestType of UserAdd or AdminAdd, this is an access package assignment requested to be created. For a requestType of UserRemove, AdminRemove or SystemRemove, this has the id property of an existing assignment to be removed. Supports $expand. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentRequests/Item/AccessPackageAssignmentRequestItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentRequests/Item/AccessPackageAssignmentRequestItemRequestBuilder.cs index ea0c395b1b0..7243fe87c75 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentRequests/Item/AccessPackageAssignmentRequestItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentRequests/Item/AccessPackageAssignmentRequestItemRequestBuilder.cs @@ -20,26 +20,32 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class AccessPackageAssignmentRequestItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the accessPackage property of the microsoft.graph.accessPackageAssignmentRequest entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public AccessPackageRequestBuilder AccessPackage { get => new AccessPackageRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the accessPackageAssignment property of the microsoft.graph.accessPackageAssignmentRequest entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public AccessPackageAssignmentRequestBuilder AccessPackageAssignment { get => new AccessPackageAssignmentRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the cancel method. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CancelRequestBuilder Cancel { get => new CancelRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the reprocess method. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public ReprocessRequestBuilder Reprocess { get => new ReprocessRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the requestor property of the microsoft.graph.accessPackageAssignmentRequest entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public RequestorRequestBuilder Requestor { get => new RequestorRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the resume method. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public ResumeRequestBuilder Resume { get => new ResumeRequestBuilder(PathParameters, RequestAdapter); } @@ -63,6 +69,7 @@ public AccessPackageAssignmentRequestItemRequestBuilder(string rawUrl, IRequestA /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -83,6 +90,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -103,6 +111,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(AccessPackageAssignmentRequest body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -122,6 +131,7 @@ public async Task PatchAsync(AccessPackageAssign /// Delete an accessPackageAssignmentRequest object. This request can be made to remove a denied or completed request. You cannot delete an access package assignment request if it has any **accessPackageAssignment** objects. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -146,6 +156,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -173,6 +184,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(AccessPackageAssignmentRequest body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentRequests/Item/Cancel/CancelRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentRequests/Item/Cancel/CancelRequestBuilder.cs index c655df0819f..0e9fa346ca3 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentRequests/Item/Cancel/CancelRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentRequests/Item/Cancel/CancelRequestBuilder.cs @@ -32,6 +32,7 @@ public CancelRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : bas /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public async Task PostAsync(Action /// In Azure AD Entitlement Management, cancel accessPackageAssignmentRequest objects that are in a cancellable state: `accepted`, `pendingApproval`, `pendingNotBefore`, `pendingApprovalEscalated`. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentRequests/Item/Reprocess/ReprocessRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentRequests/Item/Reprocess/ReprocessRequestBuilder.cs index 88430f84c22..59d29c17995 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentRequests/Item/Reprocess/ReprocessRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentRequests/Item/Reprocess/ReprocessRequestBuilder.cs @@ -31,6 +31,7 @@ public ReprocessRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public async Task PostAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentRequests/Item/Requestor/ConnectedOrganization/ConnectedOrganizationRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentRequests/Item/Requestor/ConnectedOrganization/ConnectedOrganizationRequestBuilder.cs index 9fa9bdf9a38..9728fb97902 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentRequests/Item/Requestor/ConnectedOrganization/ConnectedOrganizationRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentRequests/Item/Requestor/ConnectedOrganization/ConnectedOrganizationRequestBuilder.cs @@ -32,6 +32,7 @@ public ConnectedOrganizationRequestBuilder(string rawUrl, IRequestAdapter reques /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public ConnectedOrganizationRequestBuilder(string rawUrl, IRequestAdapter reques /// The connected organization of the subject. Read-only. Nullable. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentRequests/Item/Requestor/RequestorRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentRequests/Item/Requestor/RequestorRequestBuilder.cs index 77b2493780a..b62f1977eb7 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentRequests/Item/Requestor/RequestorRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentRequests/Item/Requestor/RequestorRequestBuilder.cs @@ -15,6 +15,7 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class RequestorRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the connectedOrganization property of the microsoft.graph.accessPackageSubject entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public ConnectedOrganizationRequestBuilder ConnectedOrganization { get => new ConnectedOrganizationRequestBuilder(PathParameters, RequestAdapter); } @@ -37,6 +38,7 @@ public RequestorRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -56,6 +58,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -76,6 +79,7 @@ public async Task DeleteAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(Microsoft.Graph.Beta.Models.AccessPackageSubject body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -95,6 +99,7 @@ public async Task DeleteAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -119,6 +124,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -146,6 +152,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(Microsoft.Graph.Beta.Models.AccessPackageSubject body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentRequests/Item/Resume/ResumeRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentRequests/Item/Resume/ResumeRequestBuilder.cs index b4b6e2b1cb6..8a808ce3039 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentRequests/Item/Resume/ResumeRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentRequests/Item/Resume/ResumeRequestBuilder.cs @@ -33,6 +33,7 @@ public ResumeRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : bas /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(ResumePostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -53,6 +54,7 @@ public async Task PostAsync(ResumePostRequestBody body, Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(ResumePostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageAssignmentPolicies/AccessPackageAssignmentPoliciesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageAssignmentPolicies/AccessPackageAssignmentPoliciesRequestBuilder.cs index 5cced147ed6..31e45690b7c 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageAssignmentPolicies/AccessPackageAssignmentPoliciesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageAssignmentPolicies/AccessPackageAssignmentPoliciesRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class AccessPackageAssignmentPoliciesRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the accessPackageAssignmentPolicies property of the microsoft.graph.accessPackage entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public AccessPackageAssignmentPolicyItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("accessPackageAssignmentPolicy%2Did", position); @@ -44,6 +46,7 @@ public AccessPackageAssignmentPoliciesRequestBuilder(string rawUrl, IRequestAdap /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -64,6 +67,7 @@ public async Task GetAsync(Acti /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Microsoft.Graph.Beta.Models.AccessPackageAssignmentPolicy body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -83,6 +87,7 @@ public async Task GetAsync(Acti /// Read-only. Nullable. Supports $expand. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -110,6 +115,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Microsoft.Graph.Beta.Models.AccessPackageAssignmentPolicy body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageAssignmentPolicies/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageAssignmentPolicies/Count/CountRequestBuilder.cs index 1cc7d62d219..8c83e9815af 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageAssignmentPolicies/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageAssignmentPolicies/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageAssignmentPolicies/Item/AccessPackage/AccessPackageRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageAssignmentPolicies/Item/AccessPackage/AccessPackageRequestBuilder.cs index 883b89bc37a..94b88c7ead3 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageAssignmentPolicies/Item/AccessPackage/AccessPackageRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageAssignmentPolicies/Item/AccessPackage/AccessPackageRequestBuilder.cs @@ -32,6 +32,7 @@ public AccessPackageRequestBuilder(string rawUrl, IRequestAdapter requestAdapter /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public AccessPackageRequestBuilder(string rawUrl, IRequestAdapter requestAdapter /// The access package with this policy. Read-only. Nullable. Supports $expand. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageAssignmentPolicies/Item/AccessPackageAssignmentPolicyItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageAssignmentPolicies/Item/AccessPackageAssignmentPolicyItemRequestBuilder.cs index b62dc4750f5..5f97eabffbb 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageAssignmentPolicies/Item/AccessPackageAssignmentPolicyItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageAssignmentPolicies/Item/AccessPackageAssignmentPolicyItemRequestBuilder.cs @@ -18,18 +18,22 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class AccessPackageAssignmentPolicyItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the accessPackage property of the microsoft.graph.accessPackageAssignmentPolicy entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageAssignmentPolicies.Item.AccessPackage.AccessPackageRequestBuilder AccessPackage { get => new Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageAssignmentPolicies.Item.AccessPackage.AccessPackageRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the accessPackageCatalog property of the microsoft.graph.accessPackageAssignmentPolicy entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public AccessPackageCatalogRequestBuilder AccessPackageCatalog { get => new AccessPackageCatalogRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the customExtensionHandlers property of the microsoft.graph.accessPackageAssignmentPolicy entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CustomExtensionHandlersRequestBuilder CustomExtensionHandlers { get => new CustomExtensionHandlersRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the customExtensionStageSettings property of the microsoft.graph.accessPackageAssignmentPolicy entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CustomExtensionStageSettingsRequestBuilder CustomExtensionStageSettings { get => new CustomExtensionStageSettingsRequestBuilder(PathParameters, RequestAdapter); } @@ -52,6 +56,7 @@ public AccessPackageAssignmentPolicyItemRequestBuilder(string rawUrl, IRequestAd /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -71,6 +76,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -91,6 +97,7 @@ public async Task DeleteAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(Microsoft.Graph.Beta.Models.AccessPackageAssignmentPolicy body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -110,6 +117,7 @@ public async Task DeleteAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -134,6 +142,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -161,6 +170,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(Microsoft.Graph.Beta.Models.AccessPackageAssignmentPolicy body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageAssignmentPolicies/Item/AccessPackageCatalog/AccessPackageCatalogRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageAssignmentPolicies/Item/AccessPackageCatalog/AccessPackageCatalogRequestBuilder.cs index fbb4bfcbd7b..d35c25f17f4 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageAssignmentPolicies/Item/AccessPackageCatalog/AccessPackageCatalogRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageAssignmentPolicies/Item/AccessPackageCatalog/AccessPackageCatalogRequestBuilder.cs @@ -32,6 +32,7 @@ public AccessPackageCatalogRequestBuilder(string rawUrl, IRequestAdapter request /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public AccessPackageCatalogRequestBuilder(string rawUrl, IRequestAdapter request /// Get accessPackageCatalog from identityGovernance /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageAssignmentPolicies/Item/CustomExtensionHandlers/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageAssignmentPolicies/Item/CustomExtensionHandlers/Count/CountRequestBuilder.cs index a7d205237d1..4eb574cef8e 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageAssignmentPolicies/Item/CustomExtensionHandlers/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageAssignmentPolicies/Item/CustomExtensionHandlers/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageAssignmentPolicies/Item/CustomExtensionHandlers/CustomExtensionHandlersRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageAssignmentPolicies/Item/CustomExtensionHandlers/CustomExtensionHandlersRequestBuilder.cs index f064f9901eb..8a5698baedd 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageAssignmentPolicies/Item/CustomExtensionHandlers/CustomExtensionHandlersRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageAssignmentPolicies/Item/CustomExtensionHandlers/CustomExtensionHandlersRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class CustomExtensionHandlersRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the customExtensionHandlers property of the microsoft.graph.accessPackageAssignmentPolicy entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CustomExtensionHandlerItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("customExtensionHandler%2Did", position); @@ -44,6 +46,7 @@ public CustomExtensionHandlersRequestBuilder(string rawUrl, IRequestAdapter requ /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -64,6 +67,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(CustomExtensionHandler body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -83,6 +87,7 @@ public async Task PostAsync(CustomExtensionHandler body, /// The collection of stages when to execute one or more custom access package workflow extensions. Supports $expand. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -110,6 +115,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(CustomExtensionHandler body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageAssignmentPolicies/Item/CustomExtensionHandlers/Item/CustomExtension/CustomExtensionRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageAssignmentPolicies/Item/CustomExtensionHandlers/Item/CustomExtension/CustomExtensionRequestBuilder.cs index 45e12ea9c6c..dace15d30a8 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageAssignmentPolicies/Item/CustomExtensionHandlers/Item/CustomExtension/CustomExtensionRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageAssignmentPolicies/Item/CustomExtensionHandlers/Item/CustomExtension/CustomExtensionRequestBuilder.cs @@ -32,6 +32,7 @@ public CustomExtensionRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public async Task GetAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageAssignmentPolicies/Item/CustomExtensionHandlers/Item/CustomExtensionHandlerItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageAssignmentPolicies/Item/CustomExtensionHandlers/Item/CustomExtensionHandlerItemRequestBuilder.cs index 134a130814a..5ac87dcb4d8 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageAssignmentPolicies/Item/CustomExtensionHandlers/Item/CustomExtensionHandlerItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageAssignmentPolicies/Item/CustomExtensionHandlers/Item/CustomExtensionHandlerItemRequestBuilder.cs @@ -15,6 +15,7 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class CustomExtensionHandlerItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the customExtension property of the microsoft.graph.customExtensionHandler entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CustomExtensionRequestBuilder CustomExtension { get => new CustomExtensionRequestBuilder(PathParameters, RequestAdapter); } @@ -37,6 +38,7 @@ public CustomExtensionHandlerItemRequestBuilder(string rawUrl, IRequestAdapter r /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -56,6 +58,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -76,6 +79,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(CustomExtensionHandler body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -95,6 +99,7 @@ public async Task PatchAsync(CustomExtensionHandler body /// Delete navigation property customExtensionHandlers for identityGovernance /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -119,6 +124,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -146,6 +152,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(CustomExtensionHandler body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageAssignmentPolicies/Item/CustomExtensionStageSettings/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageAssignmentPolicies/Item/CustomExtensionStageSettings/Count/CountRequestBuilder.cs index 54c6481d8ec..134e79e1c5e 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageAssignmentPolicies/Item/CustomExtensionStageSettings/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageAssignmentPolicies/Item/CustomExtensionStageSettings/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageAssignmentPolicies/Item/CustomExtensionStageSettings/CustomExtensionStageSettingsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageAssignmentPolicies/Item/CustomExtensionStageSettings/CustomExtensionStageSettingsRequestBuilder.cs index 2452264bdc1..cdda59c8c11 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageAssignmentPolicies/Item/CustomExtensionStageSettings/CustomExtensionStageSettingsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageAssignmentPolicies/Item/CustomExtensionStageSettings/CustomExtensionStageSettingsRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class CustomExtensionStageSettingsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the customExtensionStageSettings property of the microsoft.graph.accessPackageAssignmentPolicy entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CustomExtensionStageSettingItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("customExtensionStageSetting%2Did", position); @@ -44,6 +46,7 @@ public CustomExtensionStageSettingsRequestBuilder(string rawUrl, IRequestAdapter /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -64,6 +67,7 @@ public async Task GetAsync(Action /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(CustomExtensionStageSetting body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -83,6 +87,7 @@ public async Task PostAsync(CustomExtensionStageSet /// The collection of stages when to execute one or more custom access package workflow extensions. Supports $expand. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -110,6 +115,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(CustomExtensionStageSetting body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageAssignmentPolicies/Item/CustomExtensionStageSettings/Item/CustomExtension/CustomExtensionRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageAssignmentPolicies/Item/CustomExtensionStageSettings/Item/CustomExtension/CustomExtensionRequestBuilder.cs index a094fdbdb65..0f2fef3b614 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageAssignmentPolicies/Item/CustomExtensionStageSettings/Item/CustomExtension/CustomExtensionRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageAssignmentPolicies/Item/CustomExtensionStageSettings/Item/CustomExtension/CustomExtensionRequestBuilder.cs @@ -32,6 +32,7 @@ public CustomExtensionRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public async Task GetAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageAssignmentPolicies/Item/CustomExtensionStageSettings/Item/CustomExtensionStageSettingItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageAssignmentPolicies/Item/CustomExtensionStageSettings/Item/CustomExtensionStageSettingItemRequestBuilder.cs index 65c6f23de53..e7692553dca 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageAssignmentPolicies/Item/CustomExtensionStageSettings/Item/CustomExtensionStageSettingItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageAssignmentPolicies/Item/CustomExtensionStageSettings/Item/CustomExtensionStageSettingItemRequestBuilder.cs @@ -15,6 +15,7 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class CustomExtensionStageSettingItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the customExtension property of the microsoft.graph.customExtensionStageSetting entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CustomExtensionRequestBuilder CustomExtension { get => new CustomExtensionRequestBuilder(PathParameters, RequestAdapter); } @@ -37,6 +38,7 @@ public CustomExtensionStageSettingItemRequestBuilder(string rawUrl, IRequestAdap /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -56,6 +58,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -76,6 +79,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(CustomExtensionStageSetting body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -95,6 +99,7 @@ public async Task PatchAsync(CustomExtensionStageSe /// Delete navigation property customExtensionStageSettings for identityGovernance /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -119,6 +124,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -146,6 +152,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(CustomExtensionStageSetting body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageCatalog/AccessPackageCatalogRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageCatalog/AccessPackageCatalogRequestBuilder.cs index 73564472f2a..8e3a7546b0b 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageCatalog/AccessPackageCatalogRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageCatalog/AccessPackageCatalogRequestBuilder.cs @@ -32,6 +32,7 @@ public AccessPackageCatalogRequestBuilder(string rawUrl, IRequestAdapter request /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public AccessPackageCatalogRequestBuilder(string rawUrl, IRequestAdapter request /// Get accessPackageCatalog from identityGovernance /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentPolicy/AccessPackage/AccessPackageRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentPolicy/AccessPackage/AccessPackageRequestBuilder.cs index 89779d59d11..5d3f6c8b607 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentPolicy/AccessPackage/AccessPackageRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentPolicy/AccessPackage/AccessPackageRequestBuilder.cs @@ -32,6 +32,7 @@ public AccessPackageRequestBuilder(string rawUrl, IRequestAdapter requestAdapter /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public AccessPackageRequestBuilder(string rawUrl, IRequestAdapter requestAdapter /// The access package with this policy. Read-only. Nullable. Supports $expand. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentPolicy/AccessPackageAssignmentPolicyRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentPolicy/AccessPackageAssignmentPolicyRequestBuilder.cs index 97d52c32098..99d0f9c7abd 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentPolicy/AccessPackageAssignmentPolicyRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentPolicy/AccessPackageAssignmentPolicyRequestBuilder.cs @@ -18,18 +18,22 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class AccessPackageAssignmentPolicyRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the accessPackage property of the microsoft.graph.accessPackageAssignmentPolicy entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public AccessPackageRequestBuilder AccessPackage { get => new AccessPackageRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the accessPackageCatalog property of the microsoft.graph.accessPackageAssignmentPolicy entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public AccessPackageCatalogRequestBuilder AccessPackageCatalog { get => new AccessPackageCatalogRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the customExtensionHandlers property of the microsoft.graph.accessPackageAssignmentPolicy entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CustomExtensionHandlersRequestBuilder CustomExtensionHandlers { get => new CustomExtensionHandlersRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the customExtensionStageSettings property of the microsoft.graph.accessPackageAssignmentPolicy entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CustomExtensionStageSettingsRequestBuilder CustomExtensionStageSettings { get => new CustomExtensionStageSettingsRequestBuilder(PathParameters, RequestAdapter); } @@ -52,6 +56,7 @@ public AccessPackageAssignmentPolicyRequestBuilder(string rawUrl, IRequestAdapte /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -71,6 +76,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -91,6 +97,7 @@ public async Task DeleteAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(Microsoft.Graph.Beta.Models.AccessPackageAssignmentPolicy body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -110,6 +117,7 @@ public async Task DeleteAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -134,6 +142,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -161,6 +170,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(Microsoft.Graph.Beta.Models.AccessPackageAssignmentPolicy body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentPolicy/AccessPackageCatalog/AccessPackageCatalogRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentPolicy/AccessPackageCatalog/AccessPackageCatalogRequestBuilder.cs index 306a6729d10..35850ebcd7e 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentPolicy/AccessPackageCatalog/AccessPackageCatalogRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentPolicy/AccessPackageCatalog/AccessPackageCatalogRequestBuilder.cs @@ -32,6 +32,7 @@ public AccessPackageCatalogRequestBuilder(string rawUrl, IRequestAdapter request /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public AccessPackageCatalogRequestBuilder(string rawUrl, IRequestAdapter request /// Get accessPackageCatalog from identityGovernance /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentPolicy/CustomExtensionHandlers/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentPolicy/CustomExtensionHandlers/Count/CountRequestBuilder.cs index c6fa0011d35..71eb78322b9 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentPolicy/CustomExtensionHandlers/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentPolicy/CustomExtensionHandlers/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentPolicy/CustomExtensionHandlers/CustomExtensionHandlersRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentPolicy/CustomExtensionHandlers/CustomExtensionHandlersRequestBuilder.cs index f0f0f9cfd2f..7bd123fd70a 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentPolicy/CustomExtensionHandlers/CustomExtensionHandlersRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentPolicy/CustomExtensionHandlers/CustomExtensionHandlersRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class CustomExtensionHandlersRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the customExtensionHandlers property of the microsoft.graph.accessPackageAssignmentPolicy entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CustomExtensionHandlerItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("customExtensionHandler%2Did", position); @@ -44,6 +46,7 @@ public CustomExtensionHandlersRequestBuilder(string rawUrl, IRequestAdapter requ /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -64,6 +67,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(CustomExtensionHandler body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -83,6 +87,7 @@ public async Task PostAsync(CustomExtensionHandler body, /// The collection of stages when to execute one or more custom access package workflow extensions. Supports $expand. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -110,6 +115,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(CustomExtensionHandler body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentPolicy/CustomExtensionHandlers/Item/CustomExtension/CustomExtensionRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentPolicy/CustomExtensionHandlers/Item/CustomExtension/CustomExtensionRequestBuilder.cs index 1ec3a4f9849..ee4b550e6da 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentPolicy/CustomExtensionHandlers/Item/CustomExtension/CustomExtensionRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentPolicy/CustomExtensionHandlers/Item/CustomExtension/CustomExtensionRequestBuilder.cs @@ -32,6 +32,7 @@ public CustomExtensionRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public async Task GetAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentPolicy/CustomExtensionHandlers/Item/CustomExtensionHandlerItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentPolicy/CustomExtensionHandlers/Item/CustomExtensionHandlerItemRequestBuilder.cs index c68343d69be..8a9980859b6 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentPolicy/CustomExtensionHandlers/Item/CustomExtensionHandlerItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentPolicy/CustomExtensionHandlers/Item/CustomExtensionHandlerItemRequestBuilder.cs @@ -15,6 +15,7 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class CustomExtensionHandlerItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the customExtension property of the microsoft.graph.customExtensionHandler entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CustomExtensionRequestBuilder CustomExtension { get => new CustomExtensionRequestBuilder(PathParameters, RequestAdapter); } @@ -37,6 +38,7 @@ public CustomExtensionHandlerItemRequestBuilder(string rawUrl, IRequestAdapter r /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -56,6 +58,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -76,6 +79,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(CustomExtensionHandler body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -95,6 +99,7 @@ public async Task PatchAsync(CustomExtensionHandler body /// Delete navigation property customExtensionHandlers for identityGovernance /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -119,6 +124,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -146,6 +152,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(CustomExtensionHandler body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentPolicy/CustomExtensionStageSettings/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentPolicy/CustomExtensionStageSettings/Count/CountRequestBuilder.cs index bd15fafd751..822911b69cf 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentPolicy/CustomExtensionStageSettings/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentPolicy/CustomExtensionStageSettings/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentPolicy/CustomExtensionStageSettings/CustomExtensionStageSettingsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentPolicy/CustomExtensionStageSettings/CustomExtensionStageSettingsRequestBuilder.cs index 578a986bae7..fe2ca8ee278 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentPolicy/CustomExtensionStageSettings/CustomExtensionStageSettingsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentPolicy/CustomExtensionStageSettings/CustomExtensionStageSettingsRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class CustomExtensionStageSettingsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the customExtensionStageSettings property of the microsoft.graph.accessPackageAssignmentPolicy entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CustomExtensionStageSettingItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("customExtensionStageSetting%2Did", position); @@ -44,6 +46,7 @@ public CustomExtensionStageSettingsRequestBuilder(string rawUrl, IRequestAdapter /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -64,6 +67,7 @@ public async Task GetAsync(Action /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(CustomExtensionStageSetting body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -83,6 +87,7 @@ public async Task PostAsync(CustomExtensionStageSet /// The collection of stages when to execute one or more custom access package workflow extensions. Supports $expand. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -110,6 +115,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(CustomExtensionStageSetting body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentPolicy/CustomExtensionStageSettings/Item/CustomExtension/CustomExtensionRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentPolicy/CustomExtensionStageSettings/Item/CustomExtension/CustomExtensionRequestBuilder.cs index de3c477a1d2..645524fa3c6 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentPolicy/CustomExtensionStageSettings/Item/CustomExtension/CustomExtensionRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentPolicy/CustomExtensionStageSettings/Item/CustomExtension/CustomExtensionRequestBuilder.cs @@ -32,6 +32,7 @@ public CustomExtensionRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public async Task GetAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentPolicy/CustomExtensionStageSettings/Item/CustomExtensionStageSettingItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentPolicy/CustomExtensionStageSettings/Item/CustomExtensionStageSettingItemRequestBuilder.cs index 830a24345da..75dcac69164 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentPolicy/CustomExtensionStageSettings/Item/CustomExtensionStageSettingItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentPolicy/CustomExtensionStageSettings/Item/CustomExtensionStageSettingItemRequestBuilder.cs @@ -15,6 +15,7 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class CustomExtensionStageSettingItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the customExtension property of the microsoft.graph.customExtensionStageSetting entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CustomExtensionRequestBuilder CustomExtension { get => new CustomExtensionRequestBuilder(PathParameters, RequestAdapter); } @@ -37,6 +38,7 @@ public CustomExtensionStageSettingItemRequestBuilder(string rawUrl, IRequestAdap /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -56,6 +58,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -76,6 +79,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(CustomExtensionStageSetting body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -95,6 +99,7 @@ public async Task PatchAsync(CustomExtensionStageSe /// Delete navigation property customExtensionStageSettings for identityGovernance /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -119,6 +124,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -146,6 +152,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(CustomExtensionStageSetting body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentRequests/AccessPackageAssignmentRequestsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentRequests/AccessPackageAssignmentRequestsRequestBuilder.cs index 3d918bafba4..dc7d45dd7a6 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentRequests/AccessPackageAssignmentRequestsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentRequests/AccessPackageAssignmentRequestsRequestBuilder.cs @@ -17,10 +17,12 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class AccessPackageAssignmentRequestsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the accessPackageAssignmentRequests property of the microsoft.graph.accessPackageAssignment entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public AccessPackageAssignmentRequestItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("accessPackageAssignmentRequest%2Did", position); @@ -44,6 +46,7 @@ public AccessPackageAssignmentRequestsRequestBuilder(string rawUrl, IRequestAdap /// Provides operations to call the filterByCurrentUser method. /// /// Usage: on='{on}' + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public FilterByCurrentUserWithOnRequestBuilder FilterByCurrentUserWithOn(string on) { if(string.IsNullOrEmpty(on)) throw new ArgumentNullException(nameof(on)); return new FilterByCurrentUserWithOnRequestBuilder(PathParameters, RequestAdapter, on); @@ -53,6 +56,7 @@ public FilterByCurrentUserWithOnRequestBuilder FilterByCurrentUserWithOn(string /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -73,6 +77,7 @@ public async Task GetAsync(Act /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(AccessPackageAssignmentRequest body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -92,6 +97,7 @@ public async Task PostAsync(AccessPackageAssignm /// Get accessPackageAssignmentRequests from identityGovernance /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -119,6 +125,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(AccessPackageAssignmentRequest body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentRequests/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentRequests/Count/CountRequestBuilder.cs index f4cdde7c30e..d697970da57 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentRequests/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentRequests/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentRequests/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentRequests/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnRequestBuilder.cs index ec34d39b41e..0ee7d7f22ae 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentRequests/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentRequests/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnRequestBuilder.cs @@ -33,6 +33,7 @@ public FilterByCurrentUserWithOnRequestBuilder(string rawUrl, IRequestAdapter re /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -51,6 +52,7 @@ public async Task GetAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentRequests/Item/AccessPackage/AccessPackageRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentRequests/Item/AccessPackage/AccessPackageRequestBuilder.cs index 1fb804648e8..fae3baceb89 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentRequests/Item/AccessPackage/AccessPackageRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentRequests/Item/AccessPackage/AccessPackageRequestBuilder.cs @@ -32,6 +32,7 @@ public AccessPackageRequestBuilder(string rawUrl, IRequestAdapter requestAdapter /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public AccessPackageRequestBuilder(string rawUrl, IRequestAdapter requestAdapter /// The access package associated with the accessPackageAssignmentRequest. An access package defines the collections of resource roles and the policies for how one or more users can get access to those resources. Read-only. Nullable. Supports $expand. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentRequests/Item/AccessPackageAssignment/AccessPackageAssignmentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentRequests/Item/AccessPackageAssignment/AccessPackageAssignmentRequestBuilder.cs index 6946a500ccb..d1a5dce0513 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentRequests/Item/AccessPackageAssignment/AccessPackageAssignmentRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentRequests/Item/AccessPackageAssignment/AccessPackageAssignmentRequestBuilder.cs @@ -32,6 +32,7 @@ public AccessPackageAssignmentRequestBuilder(string rawUrl, IRequestAdapter requ /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public AccessPackageAssignmentRequestBuilder(string rawUrl, IRequestAdapter requ /// For a requestType of UserAdd or AdminAdd, this is an access package assignment requested to be created. For a requestType of UserRemove, AdminRemove or SystemRemove, this has the id property of an existing assignment to be removed. Supports $expand. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentRequests/Item/AccessPackageAssignmentRequestItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentRequests/Item/AccessPackageAssignmentRequestItemRequestBuilder.cs index 7a39ac26195..50e14da705c 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentRequests/Item/AccessPackageAssignmentRequestItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentRequests/Item/AccessPackageAssignmentRequestItemRequestBuilder.cs @@ -20,26 +20,32 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class AccessPackageAssignmentRequestItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the accessPackage property of the microsoft.graph.accessPackageAssignmentRequest entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public AccessPackageRequestBuilder AccessPackage { get => new AccessPackageRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the accessPackageAssignment property of the microsoft.graph.accessPackageAssignmentRequest entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public AccessPackageAssignmentRequestBuilder AccessPackageAssignment { get => new AccessPackageAssignmentRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the cancel method. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CancelRequestBuilder Cancel { get => new CancelRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the reprocess method. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public ReprocessRequestBuilder Reprocess { get => new ReprocessRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the requestor property of the microsoft.graph.accessPackageAssignmentRequest entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public RequestorRequestBuilder Requestor { get => new RequestorRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the resume method. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public ResumeRequestBuilder Resume { get => new ResumeRequestBuilder(PathParameters, RequestAdapter); } @@ -62,6 +68,7 @@ public AccessPackageAssignmentRequestItemRequestBuilder(string rawUrl, IRequestA /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -81,6 +88,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -101,6 +109,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(AccessPackageAssignmentRequest body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -120,6 +129,7 @@ public async Task PatchAsync(AccessPackageAssign /// Delete navigation property accessPackageAssignmentRequests for identityGovernance /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -144,6 +154,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -171,6 +182,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(AccessPackageAssignmentRequest body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentRequests/Item/Cancel/CancelRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentRequests/Item/Cancel/CancelRequestBuilder.cs index fec2082cafc..4e36899cd8d 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentRequests/Item/Cancel/CancelRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentRequests/Item/Cancel/CancelRequestBuilder.cs @@ -32,6 +32,7 @@ public CancelRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : bas /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public async Task PostAsync(Action /// In Azure AD Entitlement Management, cancel accessPackageAssignmentRequest objects that are in a cancellable state: `accepted`, `pendingApproval`, `pendingNotBefore`, `pendingApprovalEscalated`. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentRequests/Item/Reprocess/ReprocessRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentRequests/Item/Reprocess/ReprocessRequestBuilder.cs index b4b18ac8a50..09ece2d9b06 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentRequests/Item/Reprocess/ReprocessRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentRequests/Item/Reprocess/ReprocessRequestBuilder.cs @@ -31,6 +31,7 @@ public ReprocessRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public async Task PostAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentRequests/Item/Requestor/ConnectedOrganization/ConnectedOrganizationRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentRequests/Item/Requestor/ConnectedOrganization/ConnectedOrganizationRequestBuilder.cs index f1e60638a3f..32142ea219a 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentRequests/Item/Requestor/ConnectedOrganization/ConnectedOrganizationRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentRequests/Item/Requestor/ConnectedOrganization/ConnectedOrganizationRequestBuilder.cs @@ -32,6 +32,7 @@ public ConnectedOrganizationRequestBuilder(string rawUrl, IRequestAdapter reques /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public ConnectedOrganizationRequestBuilder(string rawUrl, IRequestAdapter reques /// The connected organization of the subject. Read-only. Nullable. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentRequests/Item/Requestor/RequestorRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentRequests/Item/Requestor/RequestorRequestBuilder.cs index db8e01ad236..50cc91f27a8 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentRequests/Item/Requestor/RequestorRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentRequests/Item/Requestor/RequestorRequestBuilder.cs @@ -15,6 +15,7 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class RequestorRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the connectedOrganization property of the microsoft.graph.accessPackageSubject entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public ConnectedOrganizationRequestBuilder ConnectedOrganization { get => new ConnectedOrganizationRequestBuilder(PathParameters, RequestAdapter); } @@ -37,6 +38,7 @@ public RequestorRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -56,6 +58,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -76,6 +79,7 @@ public async Task DeleteAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(Microsoft.Graph.Beta.Models.AccessPackageSubject body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -95,6 +99,7 @@ public async Task DeleteAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -119,6 +124,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -146,6 +152,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(Microsoft.Graph.Beta.Models.AccessPackageSubject body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentRequests/Item/Resume/ResumeRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentRequests/Item/Resume/ResumeRequestBuilder.cs index 71cba52421e..6aa31738e10 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentRequests/Item/Resume/ResumeRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentRequests/Item/Resume/ResumeRequestBuilder.cs @@ -33,6 +33,7 @@ public ResumeRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : bas /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(ResumePostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -53,6 +54,7 @@ public async Task PostAsync(ResumePostRequestBody body, Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(ResumePostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/AccessPackageCatalogsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/AccessPackageCatalogsRequestBuilder.cs index f3adb95fb9b..76c243db602 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/AccessPackageCatalogsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/AccessPackageCatalogsRequestBuilder.cs @@ -17,14 +17,17 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class AccessPackageCatalogsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the Search method. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public SearchRequestBuilder Search { get => new SearchRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the accessPackageCatalogs property of the microsoft.graph.entitlementManagement entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public AccessPackageCatalogItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("accessPackageCatalog%2Did", position); @@ -50,6 +53,7 @@ public AccessPackageCatalogsRequestBuilder(string rawUrl, IRequestAdapter reques /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -71,6 +75,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Microsoft.Graph.Beta.Models.AccessPackageCatalog body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -90,6 +95,7 @@ public async Task GetAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -117,6 +123,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Microsoft.Graph.Beta.Models.AccessPackageCatalog body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Count/CountRequestBuilder.cs index 6a4b89afce0..474472d3b1f 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageCatalogItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageCatalogItemRequestBuilder.cs index 61e263ab395..9fd28191323 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageCatalogItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageCatalogItemRequestBuilder.cs @@ -20,26 +20,32 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class AccessPackageCatalogItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the accessPackageCustomWorkflowExtensions property of the microsoft.graph.accessPackageCatalog entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public AccessPackageCustomWorkflowExtensionsRequestBuilder AccessPackageCustomWorkflowExtensions { get => new AccessPackageCustomWorkflowExtensionsRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the accessPackageResourceRoles property of the microsoft.graph.accessPackageCatalog entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public AccessPackageResourceRolesRequestBuilder AccessPackageResourceRoles { get => new AccessPackageResourceRolesRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the accessPackageResources property of the microsoft.graph.accessPackageCatalog entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public AccessPackageResourcesRequestBuilder AccessPackageResources { get => new AccessPackageResourcesRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the accessPackageResourceScopes property of the microsoft.graph.accessPackageCatalog entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public AccessPackageResourceScopesRequestBuilder AccessPackageResourceScopes { get => new AccessPackageResourceScopesRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the accessPackages property of the microsoft.graph.accessPackageCatalog entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public AccessPackagesRequestBuilder AccessPackages { get => new AccessPackagesRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the customAccessPackageWorkflowExtensions property of the microsoft.graph.accessPackageCatalog entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CustomAccessPackageWorkflowExtensionsRequestBuilder CustomAccessPackageWorkflowExtensions { get => new CustomAccessPackageWorkflowExtensionsRequestBuilder(PathParameters, RequestAdapter); } @@ -63,6 +69,7 @@ public AccessPackageCatalogItemRequestBuilder(string rawUrl, IRequestAdapter req /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -83,6 +90,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -104,6 +112,7 @@ public async Task DeleteAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(Microsoft.Graph.Beta.Models.AccessPackageCatalog body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -123,6 +132,7 @@ public async Task DeleteAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -147,6 +157,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -174,6 +185,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(Microsoft.Graph.Beta.Models.AccessPackageCatalog body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageCustomWorkflowExtensions/AccessPackageCustomWorkflowExtensionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageCustomWorkflowExtensions/AccessPackageCustomWorkflowExtensionsRequestBuilder.cs index d18b1618ecd..5a188b38b11 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageCustomWorkflowExtensions/AccessPackageCustomWorkflowExtensionsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageCustomWorkflowExtensions/AccessPackageCustomWorkflowExtensionsRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class AccessPackageCustomWorkflowExtensionsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the accessPackageCustomWorkflowExtensions property of the microsoft.graph.accessPackageCatalog entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CustomCalloutExtensionItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("customCalloutExtension%2Did", position); @@ -45,6 +47,7 @@ public AccessPackageCustomWorkflowExtensionsRequestBuilder(string rawUrl, IReque /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -65,6 +68,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(CustomCalloutExtension body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -84,6 +88,7 @@ public async Task PostAsync(CustomCalloutExtension body, /// Get a list of the accessPackageAssignmentRequestWorkflowExtension and accessPackageAssignmentWorkflowExtension objects and their properties. The resulting list includes all the **customAccessPackageWorkflowExtension** objects for the catalog that the caller has access to read. Each object includes an `@odata.type` property that indicates whether the object is an **accessPackageAssignmentRequestWorkflowExtension** or an **accessPackageAssignmentWorkflowExtension**. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -111,6 +116,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(CustomCalloutExtension body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageCustomWorkflowExtensions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageCustomWorkflowExtensions/Count/CountRequestBuilder.cs index 749c9d1933b..40279b5ad92 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageCustomWorkflowExtensions/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageCustomWorkflowExtensions/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageCustomWorkflowExtensions/Item/CustomCalloutExtensionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageCustomWorkflowExtensions/Item/CustomCalloutExtensionItemRequestBuilder.cs index d622106dd86..b0f8d7c175b 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageCustomWorkflowExtensions/Item/CustomCalloutExtensionItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageCustomWorkflowExtensions/Item/CustomCalloutExtensionItemRequestBuilder.cs @@ -32,6 +32,7 @@ public CustomCalloutExtensionItemRequestBuilder(string rawUrl, IRequestAdapter r /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -47,11 +48,12 @@ public async Task DeleteAsync(Action - /// Read the properties and relationships of an accessPackageAssignmentWorkflowExtension object. - /// Find more info here + /// Read the properties and relationships of an accessPackageAssignmentRequestWorkflowExtension object. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -73,6 +75,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(CustomCalloutExtension body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -92,6 +95,7 @@ public async Task PatchAsync(CustomCalloutExtension body /// Delete navigation property accessPackageCustomWorkflowExtensions for identityGovernance /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -113,9 +117,10 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Read the properties and relationships of an accessPackageAssignmentWorkflowExtension object. + /// Read the properties and relationships of an accessPackageAssignmentRequestWorkflowExtension object. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -143,6 +148,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(CustomCalloutExtension body, Action? requestConfiguration = default) { @@ -183,7 +189,7 @@ public CustomCalloutExtensionItemRequestBuilderDeleteRequestConfiguration() { } } /// - /// Read the properties and relationships of an accessPackageAssignmentWorkflowExtension object. + /// Read the properties and relationships of an accessPackageAssignmentRequestWorkflowExtension object. /// public class CustomCalloutExtensionItemRequestBuilderGetQueryParameters { /// Expand related entities diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/AccessPackageResourceRolesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/AccessPackageResourceRolesRequestBuilder.cs index 05fb0f87d6b..1b6d1caa5b4 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/AccessPackageResourceRolesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/AccessPackageResourceRolesRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class AccessPackageResourceRolesRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the accessPackageResourceRoles property of the microsoft.graph.accessPackageCatalog entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public AccessPackageResourceRoleItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("accessPackageResourceRole%2Did", position); @@ -45,6 +47,7 @@ public AccessPackageResourceRolesRequestBuilder(string rawUrl, IRequestAdapter r /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -65,6 +68,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -84,6 +88,7 @@ public async Task GetAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -111,6 +116,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Count/CountRequestBuilder.cs index 327c9f6e2f5..2c9f2c18be5 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs index 9862e0bf826..cc868ea05f8 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs @@ -32,6 +32,7 @@ public AccessPackageResourceEnvironmentRequestBuilder(string rawUrl, IRequestAda /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public AccessPackageResourceEnvironmentRequestBuilder(string rawUrl, IRequestAda /// Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId.Supports $expand. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 3024c032ce8..8aa61e837f2 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -17,14 +17,17 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class AccessPackageResourceRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the accessPackageResourceEnvironment property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public AccessPackageResourceEnvironmentRequestBuilder AccessPackageResourceEnvironment { get => new AccessPackageResourceEnvironmentRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the accessPackageResourceRoles property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.AccessPackageResourceRolesRequestBuilder AccessPackageResourceRoles { get => new Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.AccessPackageResourceRolesRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the accessPackageResourceScopes property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public AccessPackageResourceScopesRequestBuilder AccessPackageResourceScopes { get => new AccessPackageResourceScopesRequestBuilder(PathParameters, RequestAdapter); } @@ -47,6 +50,7 @@ public AccessPackageResourceRequestBuilder(string rawUrl, IRequestAdapter reques /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -66,6 +70,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -86,6 +91,7 @@ public async Task DeleteAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(Microsoft.Graph.Beta.Models.AccessPackageResource body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -105,6 +111,7 @@ public async Task DeleteAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -129,6 +136,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -156,6 +164,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(Microsoft.Graph.Beta.Models.AccessPackageResource body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRoles/AccessPackageResourceRolesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRoles/AccessPackageResourceRolesRequestBuilder.cs index 1589e12f8b8..5d2735dd39f 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRoles/AccessPackageResourceRolesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRoles/AccessPackageResourceRolesRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class AccessPackageResourceRolesRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the accessPackageResourceRoles property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("accessPackageResourceRole%2Did1", position); @@ -44,6 +46,7 @@ public AccessPackageResourceRolesRequestBuilder(string rawUrl, IRequestAdapter r /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -64,6 +67,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -83,6 +87,7 @@ public async Task GetAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -110,6 +115,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRoles/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRoles/Count/CountRequestBuilder.cs index 639eb0a096a..e6df3b305b9 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRoles/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRoles/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResourceRoleItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResourceRoleItemRequestBuilder.cs index 07e27db7749..e871e1ce4b9 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResourceRoleItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResourceRoleItemRequestBuilder.cs @@ -32,6 +32,7 @@ public AccessPackageResourceRoleItemRequestBuilder(string rawUrl, IRequestAdapte /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -51,6 +52,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -71,6 +73,7 @@ public async Task DeleteAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -90,6 +93,7 @@ public async Task DeleteAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -114,6 +118,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -141,6 +146,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/AccessPackageResourceScopesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/AccessPackageResourceScopesRequestBuilder.cs index e4498c5b186..a5c22baafd0 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/AccessPackageResourceScopesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/AccessPackageResourceScopesRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class AccessPackageResourceScopesRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the accessPackageResourceScopes property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public AccessPackageResourceScopeItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("accessPackageResourceScope%2Did", position); @@ -44,6 +46,7 @@ public AccessPackageResourceScopesRequestBuilder(string rawUrl, IRequestAdapter /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -64,6 +67,7 @@ public async Task GetAsync(Action< /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -83,6 +87,7 @@ public async Task GetAsync(Action< /// Read-only. Nullable. Supports $expand. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -110,6 +115,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Count/CountRequestBuilder.cs index c71ec76c603..692a9e1e80c 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs index daf78d4fbe3..429e949d7c6 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs @@ -32,6 +32,7 @@ public AccessPackageResourceEnvironmentRequestBuilder(string rawUrl, IRequestAda /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public AccessPackageResourceEnvironmentRequestBuilder(string rawUrl, IRequestAda /// Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId.Supports $expand. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 78b1a42bb58..9aa62e24e18 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class AccessPackageResourceRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the accessPackageResourceEnvironment property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public AccessPackageResourceEnvironmentRequestBuilder AccessPackageResourceEnvironment { get => new AccessPackageResourceEnvironmentRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the accessPackageResourceRoles property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.AccessPackageResourceRolesRequestBuilder AccessPackageResourceRoles { get => new Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.AccessPackageResourceRolesRequestBuilder(PathParameters, RequestAdapter); } @@ -42,6 +44,7 @@ public AccessPackageResourceRequestBuilder(string rawUrl, IRequestAdapter reques /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -61,6 +64,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -81,6 +85,7 @@ public async Task DeleteAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(Microsoft.Graph.Beta.Models.AccessPackageResource body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -100,6 +105,7 @@ public async Task DeleteAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -124,6 +130,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -151,6 +158,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(Microsoft.Graph.Beta.Models.AccessPackageResource body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/AccessPackageResourceRolesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/AccessPackageResourceRolesRequestBuilder.cs index 27893a0ab96..f8c509cc914 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/AccessPackageResourceRolesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/AccessPackageResourceRolesRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class AccessPackageResourceRolesRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the accessPackageResourceRoles property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("accessPackageResourceRole%2Did1", position); @@ -44,6 +46,7 @@ public AccessPackageResourceRolesRequestBuilder(string rawUrl, IRequestAdapter r /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -64,6 +67,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -83,6 +87,7 @@ public async Task GetAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -110,6 +115,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Count/CountRequestBuilder.cs index a297cc3c28e..c84ffa19876 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResourceRoleItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResourceRoleItemRequestBuilder.cs index 892ccb3f5a5..7c7cbdecf3d 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResourceRoleItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResourceRoleItemRequestBuilder.cs @@ -32,6 +32,7 @@ public AccessPackageResourceRoleItemRequestBuilder(string rawUrl, IRequestAdapte /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -51,6 +52,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -71,6 +73,7 @@ public async Task DeleteAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -90,6 +93,7 @@ public async Task DeleteAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -114,6 +118,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -141,6 +146,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResourceScopeItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResourceScopeItemRequestBuilder.cs index cb118fd25cf..f5e466a7774 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResourceScopeItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResourceScopeItemRequestBuilder.cs @@ -15,6 +15,7 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class AccessPackageResourceScopeItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the accessPackageResource property of the microsoft.graph.accessPackageResourceScope entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder AccessPackageResource { get => new Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder(PathParameters, RequestAdapter); } @@ -37,6 +38,7 @@ public AccessPackageResourceScopeItemRequestBuilder(string rawUrl, IRequestAdapt /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -56,6 +58,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -76,6 +79,7 @@ public async Task DeleteAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -95,6 +99,7 @@ public async Task DeleteAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -119,6 +124,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -146,6 +152,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResourceRoleItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResourceRoleItemRequestBuilder.cs index af0aa2c0ab7..d900e2239b3 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResourceRoleItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResourceRoleItemRequestBuilder.cs @@ -15,6 +15,7 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class AccessPackageResourceRoleItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the accessPackageResource property of the microsoft.graph.accessPackageResourceRole entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public AccessPackageResourceRequestBuilder AccessPackageResource { get => new AccessPackageResourceRequestBuilder(PathParameters, RequestAdapter); } @@ -37,6 +38,7 @@ public AccessPackageResourceRoleItemRequestBuilder(string rawUrl, IRequestAdapte /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -56,6 +58,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -76,6 +79,7 @@ public async Task DeleteAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -95,6 +99,7 @@ public async Task DeleteAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -119,6 +124,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -146,6 +152,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/AccessPackageResourceScopesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/AccessPackageResourceScopesRequestBuilder.cs index 57e691f5f82..0b58a130fe5 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/AccessPackageResourceScopesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/AccessPackageResourceScopesRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class AccessPackageResourceScopesRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the accessPackageResourceScopes property of the microsoft.graph.accessPackageCatalog entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public AccessPackageResourceScopeItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("accessPackageResourceScope%2Did", position); @@ -44,6 +46,7 @@ public AccessPackageResourceScopesRequestBuilder(string rawUrl, IRequestAdapter /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -64,6 +67,7 @@ public async Task GetAsync(Action< /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -83,6 +87,7 @@ public async Task GetAsync(Action< /// Get accessPackageResourceScopes from identityGovernance /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -110,6 +115,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Count/CountRequestBuilder.cs index 4e4245d3843..64848e60bbe 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs index f5506460b3c..90151c0699c 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs @@ -32,6 +32,7 @@ public AccessPackageResourceEnvironmentRequestBuilder(string rawUrl, IRequestAda /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public AccessPackageResourceEnvironmentRequestBuilder(string rawUrl, IRequestAda /// Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId.Supports $expand. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 1a8a4e548f3..2ceeac09941 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -17,14 +17,17 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class AccessPackageResourceRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the accessPackageResourceEnvironment property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public AccessPackageResourceEnvironmentRequestBuilder AccessPackageResourceEnvironment { get => new AccessPackageResourceEnvironmentRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the accessPackageResourceRoles property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public AccessPackageResourceRolesRequestBuilder AccessPackageResourceRoles { get => new AccessPackageResourceRolesRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the accessPackageResourceScopes property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder AccessPackageResourceScopes { get => new Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder(PathParameters, RequestAdapter); } @@ -47,6 +50,7 @@ public AccessPackageResourceRequestBuilder(string rawUrl, IRequestAdapter reques /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -66,6 +70,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -86,6 +91,7 @@ public async Task DeleteAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(Microsoft.Graph.Beta.Models.AccessPackageResource body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -105,6 +111,7 @@ public async Task DeleteAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -129,6 +136,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -156,6 +164,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(Microsoft.Graph.Beta.Models.AccessPackageResource body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/AccessPackageResourceRolesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/AccessPackageResourceRolesRequestBuilder.cs index f3009617e32..26f68afdca9 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/AccessPackageResourceRolesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/AccessPackageResourceRolesRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class AccessPackageResourceRolesRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the accessPackageResourceRoles property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public AccessPackageResourceRoleItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("accessPackageResourceRole%2Did", position); @@ -44,6 +46,7 @@ public AccessPackageResourceRolesRequestBuilder(string rawUrl, IRequestAdapter r /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -64,6 +67,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -83,6 +87,7 @@ public async Task GetAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -110,6 +115,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Count/CountRequestBuilder.cs index 3d9753b04b6..7995d888c7d 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs index 4c2462774a1..65298e0ab17 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs @@ -32,6 +32,7 @@ public AccessPackageResourceEnvironmentRequestBuilder(string rawUrl, IRequestAda /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public AccessPackageResourceEnvironmentRequestBuilder(string rawUrl, IRequestAda /// Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId.Supports $expand. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 53528024594..02080250817 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class AccessPackageResourceRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the accessPackageResourceEnvironment property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public AccessPackageResourceEnvironmentRequestBuilder AccessPackageResourceEnvironment { get => new AccessPackageResourceEnvironmentRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the accessPackageResourceScopes property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder AccessPackageResourceScopes { get => new Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder(PathParameters, RequestAdapter); } @@ -42,6 +44,7 @@ public AccessPackageResourceRequestBuilder(string rawUrl, IRequestAdapter reques /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -61,6 +64,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -81,6 +85,7 @@ public async Task DeleteAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(Microsoft.Graph.Beta.Models.AccessPackageResource body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -100,6 +105,7 @@ public async Task DeleteAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -124,6 +130,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -151,6 +158,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(Microsoft.Graph.Beta.Models.AccessPackageResource body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/AccessPackageResourceScopesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/AccessPackageResourceScopesRequestBuilder.cs index 8675a902f2d..4644f913b9c 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/AccessPackageResourceScopesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/AccessPackageResourceScopesRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class AccessPackageResourceScopesRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the accessPackageResourceScopes property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("accessPackageResourceScope%2Did1", position); @@ -44,6 +46,7 @@ public AccessPackageResourceScopesRequestBuilder(string rawUrl, IRequestAdapter /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -64,6 +67,7 @@ public async Task GetAsync(Action< /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -83,6 +87,7 @@ public async Task GetAsync(Action< /// Read-only. Nullable. Supports $expand. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -110,6 +115,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Count/CountRequestBuilder.cs index 3783182cf15..8d5d542fd7a 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResourceScopeItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResourceScopeItemRequestBuilder.cs index 3b242b9f1e0..46c85b9102e 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResourceScopeItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResourceScopeItemRequestBuilder.cs @@ -32,6 +32,7 @@ public AccessPackageResourceScopeItemRequestBuilder(string rawUrl, IRequestAdapt /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -51,6 +52,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -71,6 +73,7 @@ public async Task DeleteAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -90,6 +93,7 @@ public async Task DeleteAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -114,6 +118,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -141,6 +146,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResourceRoleItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResourceRoleItemRequestBuilder.cs index 8f74f35dff6..966b9e93544 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResourceRoleItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResourceRoleItemRequestBuilder.cs @@ -15,6 +15,7 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class AccessPackageResourceRoleItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the accessPackageResource property of the microsoft.graph.accessPackageResourceRole entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder AccessPackageResource { get => new Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder(PathParameters, RequestAdapter); } @@ -37,6 +38,7 @@ public AccessPackageResourceRoleItemRequestBuilder(string rawUrl, IRequestAdapte /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -56,6 +58,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -76,6 +79,7 @@ public async Task DeleteAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -95,6 +99,7 @@ public async Task DeleteAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -119,6 +124,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -146,6 +152,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceScopes/AccessPackageResourceScopesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceScopes/AccessPackageResourceScopesRequestBuilder.cs index aeceb026946..a74e918f7ca 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceScopes/AccessPackageResourceScopesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceScopes/AccessPackageResourceScopesRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class AccessPackageResourceScopesRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the accessPackageResourceScopes property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("accessPackageResourceScope%2Did1", position); @@ -44,6 +46,7 @@ public AccessPackageResourceScopesRequestBuilder(string rawUrl, IRequestAdapter /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -64,6 +67,7 @@ public async Task GetAsync(Action< /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -83,6 +87,7 @@ public async Task GetAsync(Action< /// Read-only. Nullable. Supports $expand. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -110,6 +115,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceScopes/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceScopes/Count/CountRequestBuilder.cs index eb2f536dc15..b1cdf53768e 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceScopes/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceScopes/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResourceScopeItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResourceScopeItemRequestBuilder.cs index 02eab12154a..e325748ef09 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResourceScopeItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResourceScopeItemRequestBuilder.cs @@ -32,6 +32,7 @@ public AccessPackageResourceScopeItemRequestBuilder(string rawUrl, IRequestAdapt /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -51,6 +52,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -71,6 +73,7 @@ public async Task DeleteAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -90,6 +93,7 @@ public async Task DeleteAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -114,6 +118,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -141,6 +146,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResourceScopeItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResourceScopeItemRequestBuilder.cs index fbc433e72ab..63f0bac3053 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResourceScopeItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResourceScopeItemRequestBuilder.cs @@ -15,6 +15,7 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class AccessPackageResourceScopeItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the accessPackageResource property of the microsoft.graph.accessPackageResourceScope entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public AccessPackageResourceRequestBuilder AccessPackageResource { get => new AccessPackageResourceRequestBuilder(PathParameters, RequestAdapter); } @@ -37,6 +38,7 @@ public AccessPackageResourceScopeItemRequestBuilder(string rawUrl, IRequestAdapt /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -56,6 +58,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -76,6 +79,7 @@ public async Task DeleteAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -95,6 +99,7 @@ public async Task DeleteAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -119,6 +124,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -146,6 +152,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/AccessPackageResourcesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/AccessPackageResourcesRequestBuilder.cs index 9360ffdd328..e784689b821 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/AccessPackageResourcesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/AccessPackageResourcesRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class AccessPackageResourcesRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the accessPackageResources property of the microsoft.graph.accessPackageCatalog entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public AccessPackageResourceItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("accessPackageResource%2Did", position); @@ -45,6 +47,7 @@ public AccessPackageResourcesRequestBuilder(string rawUrl, IRequestAdapter reque /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -65,6 +68,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Microsoft.Graph.Beta.Models.AccessPackageResource body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -84,6 +88,7 @@ public async Task GetAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -111,6 +116,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Microsoft.Graph.Beta.Models.AccessPackageResource body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Count/CountRequestBuilder.cs index 3024fb83df4..994432a10cd 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs index 8ea095a4705..1c30c2a788b 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs @@ -32,6 +32,7 @@ public AccessPackageResourceEnvironmentRequestBuilder(string rawUrl, IRequestAda /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public AccessPackageResourceEnvironmentRequestBuilder(string rawUrl, IRequestAda /// Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId.Supports $expand. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceItemRequestBuilder.cs index 341f1700012..3343d4c5b34 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceItemRequestBuilder.cs @@ -17,14 +17,17 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class AccessPackageResourceItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the accessPackageResourceEnvironment property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public AccessPackageResourceEnvironmentRequestBuilder AccessPackageResourceEnvironment { get => new AccessPackageResourceEnvironmentRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the accessPackageResourceRoles property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public AccessPackageResourceRolesRequestBuilder AccessPackageResourceRoles { get => new AccessPackageResourceRolesRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the accessPackageResourceScopes property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public AccessPackageResourceScopesRequestBuilder AccessPackageResourceScopes { get => new AccessPackageResourceScopesRequestBuilder(PathParameters, RequestAdapter); } @@ -47,6 +50,7 @@ public AccessPackageResourceItemRequestBuilder(string rawUrl, IRequestAdapter re /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -66,6 +70,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -86,6 +91,7 @@ public async Task DeleteAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(Microsoft.Graph.Beta.Models.AccessPackageResource body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -105,6 +111,7 @@ public async Task DeleteAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -129,6 +136,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -156,6 +164,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(Microsoft.Graph.Beta.Models.AccessPackageResource body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/AccessPackageResourceRolesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/AccessPackageResourceRolesRequestBuilder.cs index 102caa91950..f84c3508e8a 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/AccessPackageResourceRolesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/AccessPackageResourceRolesRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class AccessPackageResourceRolesRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the accessPackageResourceRoles property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public AccessPackageResourceRoleItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("accessPackageResourceRole%2Did", position); @@ -44,6 +46,7 @@ public AccessPackageResourceRolesRequestBuilder(string rawUrl, IRequestAdapter r /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -64,6 +67,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -83,6 +87,7 @@ public async Task GetAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -110,6 +115,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Count/CountRequestBuilder.cs index 53814b24e59..e361e47b0f6 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs index 7ea6cfe2ea0..fd54009ccd3 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs @@ -32,6 +32,7 @@ public AccessPackageResourceEnvironmentRequestBuilder(string rawUrl, IRequestAda /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public AccessPackageResourceEnvironmentRequestBuilder(string rawUrl, IRequestAda /// Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId.Supports $expand. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index fef4855d947..18d8ce5d03c 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class AccessPackageResourceRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the accessPackageResourceEnvironment property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public AccessPackageResourceEnvironmentRequestBuilder AccessPackageResourceEnvironment { get => new AccessPackageResourceEnvironmentRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the accessPackageResourceScopes property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public AccessPackageResourceScopesRequestBuilder AccessPackageResourceScopes { get => new AccessPackageResourceScopesRequestBuilder(PathParameters, RequestAdapter); } @@ -42,6 +44,7 @@ public AccessPackageResourceRequestBuilder(string rawUrl, IRequestAdapter reques /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -61,6 +64,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -81,6 +85,7 @@ public async Task DeleteAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(Microsoft.Graph.Beta.Models.AccessPackageResource body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -100,6 +105,7 @@ public async Task DeleteAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -124,6 +130,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -151,6 +158,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(Microsoft.Graph.Beta.Models.AccessPackageResource body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/AccessPackageResourceScopesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/AccessPackageResourceScopesRequestBuilder.cs index 1da88dee7f5..912d6604f2b 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/AccessPackageResourceScopesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/AccessPackageResourceScopesRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class AccessPackageResourceScopesRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the accessPackageResourceScopes property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public AccessPackageResourceScopeItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("accessPackageResourceScope%2Did", position); @@ -44,6 +46,7 @@ public AccessPackageResourceScopesRequestBuilder(string rawUrl, IRequestAdapter /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -64,6 +67,7 @@ public async Task GetAsync(Action< /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -83,6 +87,7 @@ public async Task GetAsync(Action< /// Read-only. Nullable. Supports $expand. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -110,6 +115,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Count/CountRequestBuilder.cs index dfc1f48ee52..2f2e201cdc0 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs index 8e94d73cb3d..29332cc49be 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs @@ -32,6 +32,7 @@ public AccessPackageResourceEnvironmentRequestBuilder(string rawUrl, IRequestAda /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public AccessPackageResourceEnvironmentRequestBuilder(string rawUrl, IRequestAda /// Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId.Supports $expand. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index d84b443c90e..1d80c8d26f3 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -15,6 +15,7 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class AccessPackageResourceRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the accessPackageResourceEnvironment property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public AccessPackageResourceEnvironmentRequestBuilder AccessPackageResourceEnvironment { get => new AccessPackageResourceEnvironmentRequestBuilder(PathParameters, RequestAdapter); } @@ -37,6 +38,7 @@ public AccessPackageResourceRequestBuilder(string rawUrl, IRequestAdapter reques /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -56,6 +58,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -76,6 +79,7 @@ public async Task DeleteAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(Microsoft.Graph.Beta.Models.AccessPackageResource body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -95,6 +99,7 @@ public async Task DeleteAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -119,6 +124,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -146,6 +152,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(Microsoft.Graph.Beta.Models.AccessPackageResource body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResourceScopeItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResourceScopeItemRequestBuilder.cs index 841a16b048c..9a4c9a9d2e3 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResourceScopeItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResourceScopeItemRequestBuilder.cs @@ -15,6 +15,7 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class AccessPackageResourceScopeItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the accessPackageResource property of the microsoft.graph.accessPackageResourceScope entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder AccessPackageResource { get => new Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder(PathParameters, RequestAdapter); } @@ -37,6 +38,7 @@ public AccessPackageResourceScopeItemRequestBuilder(string rawUrl, IRequestAdapt /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -56,6 +58,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -76,6 +79,7 @@ public async Task DeleteAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -95,6 +99,7 @@ public async Task DeleteAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -119,6 +124,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -146,6 +152,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResourceRoleItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResourceRoleItemRequestBuilder.cs index 159af47d806..97de853e3a7 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResourceRoleItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResourceRoleItemRequestBuilder.cs @@ -15,6 +15,7 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class AccessPackageResourceRoleItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the accessPackageResource property of the microsoft.graph.accessPackageResourceRole entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public AccessPackageResourceRequestBuilder AccessPackageResource { get => new AccessPackageResourceRequestBuilder(PathParameters, RequestAdapter); } @@ -37,6 +38,7 @@ public AccessPackageResourceRoleItemRequestBuilder(string rawUrl, IRequestAdapte /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -56,6 +58,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -76,6 +79,7 @@ public async Task DeleteAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -95,6 +99,7 @@ public async Task DeleteAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -119,6 +124,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -146,6 +152,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/AccessPackageResourceScopesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/AccessPackageResourceScopesRequestBuilder.cs index 1034b929547..cafe248a762 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/AccessPackageResourceScopesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/AccessPackageResourceScopesRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class AccessPackageResourceScopesRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the accessPackageResourceScopes property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public AccessPackageResourceScopeItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("accessPackageResourceScope%2Did", position); @@ -44,6 +46,7 @@ public AccessPackageResourceScopesRequestBuilder(string rawUrl, IRequestAdapter /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -64,6 +67,7 @@ public async Task GetAsync(Action< /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -83,6 +87,7 @@ public async Task GetAsync(Action< /// Read-only. Nullable. Supports $expand. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -110,6 +115,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Count/CountRequestBuilder.cs index 9bcf4ee5e95..0e3ad8fc31f 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs index ce4f03ef8f8..7196adb2274 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs @@ -32,6 +32,7 @@ public AccessPackageResourceEnvironmentRequestBuilder(string rawUrl, IRequestAda /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public AccessPackageResourceEnvironmentRequestBuilder(string rawUrl, IRequestAda /// Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId.Supports $expand. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 57587db2382..0eb87b2ad90 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class AccessPackageResourceRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the accessPackageResourceEnvironment property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public AccessPackageResourceEnvironmentRequestBuilder AccessPackageResourceEnvironment { get => new AccessPackageResourceEnvironmentRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the accessPackageResourceRoles property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public AccessPackageResourceRolesRequestBuilder AccessPackageResourceRoles { get => new AccessPackageResourceRolesRequestBuilder(PathParameters, RequestAdapter); } @@ -42,6 +44,7 @@ public AccessPackageResourceRequestBuilder(string rawUrl, IRequestAdapter reques /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -61,6 +64,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -81,6 +85,7 @@ public async Task DeleteAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(Microsoft.Graph.Beta.Models.AccessPackageResource body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -100,6 +105,7 @@ public async Task DeleteAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -124,6 +130,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -151,6 +158,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(Microsoft.Graph.Beta.Models.AccessPackageResource body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/AccessPackageResourceRolesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/AccessPackageResourceRolesRequestBuilder.cs index 24812c565ec..7d561926ffe 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/AccessPackageResourceRolesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/AccessPackageResourceRolesRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class AccessPackageResourceRolesRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the accessPackageResourceRoles property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public AccessPackageResourceRoleItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("accessPackageResourceRole%2Did", position); @@ -44,6 +46,7 @@ public AccessPackageResourceRolesRequestBuilder(string rawUrl, IRequestAdapter r /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -64,6 +67,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -83,6 +87,7 @@ public async Task GetAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -110,6 +115,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Count/CountRequestBuilder.cs index 04695613366..c035a0135d1 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs index c702fda3847..410bef3adb6 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs @@ -32,6 +32,7 @@ public AccessPackageResourceEnvironmentRequestBuilder(string rawUrl, IRequestAda /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public AccessPackageResourceEnvironmentRequestBuilder(string rawUrl, IRequestAda /// Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId.Supports $expand. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index e9797b78434..1876364257f 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -15,6 +15,7 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class AccessPackageResourceRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the accessPackageResourceEnvironment property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public AccessPackageResourceEnvironmentRequestBuilder AccessPackageResourceEnvironment { get => new AccessPackageResourceEnvironmentRequestBuilder(PathParameters, RequestAdapter); } @@ -37,6 +38,7 @@ public AccessPackageResourceRequestBuilder(string rawUrl, IRequestAdapter reques /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -56,6 +58,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -76,6 +79,7 @@ public async Task DeleteAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(Microsoft.Graph.Beta.Models.AccessPackageResource body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -95,6 +99,7 @@ public async Task DeleteAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -119,6 +124,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -146,6 +152,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(Microsoft.Graph.Beta.Models.AccessPackageResource body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResourceRoleItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResourceRoleItemRequestBuilder.cs index c88c25f719a..6487e7e0fe2 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResourceRoleItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResourceRoleItemRequestBuilder.cs @@ -15,6 +15,7 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class AccessPackageResourceRoleItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the accessPackageResource property of the microsoft.graph.accessPackageResourceRole entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder AccessPackageResource { get => new Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder(PathParameters, RequestAdapter); } @@ -37,6 +38,7 @@ public AccessPackageResourceRoleItemRequestBuilder(string rawUrl, IRequestAdapte /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -56,6 +58,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -76,6 +79,7 @@ public async Task DeleteAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -95,6 +99,7 @@ public async Task DeleteAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -119,6 +124,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -146,6 +152,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResourceScopeItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResourceScopeItemRequestBuilder.cs index d7bb0263ff5..c748b8af336 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResourceScopeItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResourceScopeItemRequestBuilder.cs @@ -15,6 +15,7 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class AccessPackageResourceScopeItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the accessPackageResource property of the microsoft.graph.accessPackageResourceScope entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public AccessPackageResourceRequestBuilder AccessPackageResource { get => new AccessPackageResourceRequestBuilder(PathParameters, RequestAdapter); } @@ -37,6 +38,7 @@ public AccessPackageResourceScopeItemRequestBuilder(string rawUrl, IRequestAdapt /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -56,6 +58,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -76,6 +79,7 @@ public async Task DeleteAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -95,6 +99,7 @@ public async Task DeleteAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -119,6 +124,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -146,6 +152,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackages/AccessPackagesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackages/AccessPackagesRequestBuilder.cs index 04e15e7a79a..d97b68749d4 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackages/AccessPackagesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackages/AccessPackagesRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class AccessPackagesRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the accessPackages property of the microsoft.graph.accessPackageCatalog entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public AccessPackageItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("accessPackage%2Did", position); @@ -44,6 +46,7 @@ public AccessPackagesRequestBuilder(string rawUrl, IRequestAdapter requestAdapte /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -62,6 +65,7 @@ public async Task GetAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackages/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackages/Count/CountRequestBuilder.cs index c1809b5e59f..19fee2e6da8 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackages/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackages/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackages/Item/AccessPackageItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackages/Item/AccessPackageItemRequestBuilder.cs index 3644dbe3799..d9bb569f201 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackages/Item/AccessPackageItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackages/Item/AccessPackageItemRequestBuilder.cs @@ -32,6 +32,7 @@ public AccessPackageItemRequestBuilder(string rawUrl, IRequestAdapter requestAda /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public AccessPackageItemRequestBuilder(string rawUrl, IRequestAdapter requestAda /// The access packages in this catalog. Read-only. Nullable. Supports $expand. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/CustomAccessPackageWorkflowExtensions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/CustomAccessPackageWorkflowExtensions/Count/CountRequestBuilder.cs index dc984867166..7cdc5a2ac55 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/CustomAccessPackageWorkflowExtensions/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/CustomAccessPackageWorkflowExtensions/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/CustomAccessPackageWorkflowExtensions/CustomAccessPackageWorkflowExtensionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/CustomAccessPackageWorkflowExtensions/CustomAccessPackageWorkflowExtensionsRequestBuilder.cs index 9f2e24ef551..eba623035f8 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/CustomAccessPackageWorkflowExtensions/CustomAccessPackageWorkflowExtensionsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/CustomAccessPackageWorkflowExtensions/CustomAccessPackageWorkflowExtensionsRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class CustomAccessPackageWorkflowExtensionsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the customAccessPackageWorkflowExtensions property of the microsoft.graph.accessPackageCatalog entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CustomAccessPackageWorkflowExtensionItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("customAccessPackageWorkflowExtension%2Did", position); @@ -45,6 +47,7 @@ public CustomAccessPackageWorkflowExtensionsRequestBuilder(string rawUrl, IReque /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -66,6 +69,7 @@ public async Task GetAsy /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(CustomAccessPackageWorkflowExtension body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -85,6 +89,7 @@ public async Task PostAsync(CustomAccessPa /// Get a list of the customAccessPackageWorkflowExtension objects and their properties. The resulting list includes all the **customAccessPackageWorkflowExtension** objects for the catalog that the caller has access to read. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -112,6 +117,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(CustomAccessPackageWorkflowExtension body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/CustomAccessPackageWorkflowExtensions/Item/CustomAccessPackageWorkflowExtensionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/CustomAccessPackageWorkflowExtensions/Item/CustomAccessPackageWorkflowExtensionItemRequestBuilder.cs index f3d17355f90..22576c4cf99 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/CustomAccessPackageWorkflowExtensions/Item/CustomAccessPackageWorkflowExtensionItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/CustomAccessPackageWorkflowExtensions/Item/CustomAccessPackageWorkflowExtensionItemRequestBuilder.cs @@ -28,11 +28,12 @@ public CustomAccessPackageWorkflowExtensionItemRequestBuilder(Dictionary - /// Delete a customAccessPackageWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending `?$expand=accessPackage($expand=accessPackageCatalog)` to the query. For example, `https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog)`.2. Use the access package catalog ID and retrieve the ID of the **customAccessPackageWorkflowExtension** object that you want to delete by running the LIST customAccessPackageWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 2: Remove the customExtensionHandlers and verifiableCredentialSettings from a policy. - /// Find more info here + /// Delete an accessPackageAssignmentWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending `?$expand=accessPackage($expand=accessPackageCatalog)` to the query. For example, `https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog)`.2. Use the access package catalog ID and retrieve the ID of the **accessPackageCustomWorkflowExtension** object that you want to delete by running the List accessPackageCustomWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 3: Remove the customExtensionStageSettings from a policy. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -53,6 +54,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -74,6 +76,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(CustomAccessPackageWorkflowExtension body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -90,9 +93,10 @@ public async Task PatchAsync(CustomAccessP return await RequestAdapter.SendAsync(requestInfo, CustomAccessPackageWorkflowExtension.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Delete a customAccessPackageWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending `?$expand=accessPackage($expand=accessPackageCatalog)` to the query. For example, `https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog)`.2. Use the access package catalog ID and retrieve the ID of the **customAccessPackageWorkflowExtension** object that you want to delete by running the LIST customAccessPackageWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 2: Remove the customExtensionHandlers and verifiableCredentialSettings from a policy. + /// Delete an accessPackageAssignmentWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending `?$expand=accessPackage($expand=accessPackageCatalog)` to the query. For example, `https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog)`.2. Use the access package catalog ID and retrieve the ID of the **accessPackageCustomWorkflowExtension** object that you want to delete by running the List accessPackageCustomWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 3: Remove the customExtensionStageSettings from a policy. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -117,6 +121,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -144,6 +149,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(CustomAccessPackageWorkflowExtension body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Search/SearchRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Search/SearchRequestBuilder.cs index d72c2d7d433..28f3b28a1d3 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Search/SearchRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Search/SearchRequestBuilder.cs @@ -31,6 +31,7 @@ public SearchRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : bas /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public async Task GetAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageAssignmentPolicies/AccessPackageAssignmentPoliciesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageAssignmentPolicies/AccessPackageAssignmentPoliciesRequestBuilder.cs index be8e387a898..cf44add5773 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageAssignmentPolicies/AccessPackageAssignmentPoliciesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageAssignmentPolicies/AccessPackageAssignmentPoliciesRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class AccessPackageAssignmentPoliciesRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the accessPackageAssignmentPolicies property of the microsoft.graph.accessPackage entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public AccessPackageAssignmentPolicyItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("accessPackageAssignmentPolicy%2Did", position); @@ -44,6 +46,7 @@ public AccessPackageAssignmentPoliciesRequestBuilder(string rawUrl, IRequestAdap /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -64,6 +67,7 @@ public async Task GetAsync(Acti /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Microsoft.Graph.Beta.Models.AccessPackageAssignmentPolicy body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -83,6 +87,7 @@ public async Task GetAsync(Acti /// Read-only. Nullable. Supports $expand. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -110,6 +115,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Microsoft.Graph.Beta.Models.AccessPackageAssignmentPolicy body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageAssignmentPolicies/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageAssignmentPolicies/Count/CountRequestBuilder.cs index 72c6c3b367c..0e67440cefb 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageAssignmentPolicies/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageAssignmentPolicies/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageAssignmentPolicies/Item/AccessPackage/AccessPackageRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageAssignmentPolicies/Item/AccessPackage/AccessPackageRequestBuilder.cs index 73d57973de8..92ee9b67370 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageAssignmentPolicies/Item/AccessPackage/AccessPackageRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageAssignmentPolicies/Item/AccessPackage/AccessPackageRequestBuilder.cs @@ -32,6 +32,7 @@ public AccessPackageRequestBuilder(string rawUrl, IRequestAdapter requestAdapter /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public AccessPackageRequestBuilder(string rawUrl, IRequestAdapter requestAdapter /// The access package with this policy. Read-only. Nullable. Supports $expand. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageAssignmentPolicies/Item/AccessPackageAssignmentPolicyItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageAssignmentPolicies/Item/AccessPackageAssignmentPolicyItemRequestBuilder.cs index 52e578cf8f6..a76665f8d8d 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageAssignmentPolicies/Item/AccessPackageAssignmentPolicyItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageAssignmentPolicies/Item/AccessPackageAssignmentPolicyItemRequestBuilder.cs @@ -18,18 +18,22 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class AccessPackageAssignmentPolicyItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the accessPackage property of the microsoft.graph.accessPackageAssignmentPolicy entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public AccessPackageRequestBuilder AccessPackage { get => new AccessPackageRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the accessPackageCatalog property of the microsoft.graph.accessPackageAssignmentPolicy entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public AccessPackageCatalogRequestBuilder AccessPackageCatalog { get => new AccessPackageCatalogRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the customExtensionHandlers property of the microsoft.graph.accessPackageAssignmentPolicy entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CustomExtensionHandlersRequestBuilder CustomExtensionHandlers { get => new CustomExtensionHandlersRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the customExtensionStageSettings property of the microsoft.graph.accessPackageAssignmentPolicy entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CustomExtensionStageSettingsRequestBuilder CustomExtensionStageSettings { get => new CustomExtensionStageSettingsRequestBuilder(PathParameters, RequestAdapter); } @@ -52,6 +56,7 @@ public AccessPackageAssignmentPolicyItemRequestBuilder(string rawUrl, IRequestAd /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -71,6 +76,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -91,6 +97,7 @@ public async Task DeleteAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(Microsoft.Graph.Beta.Models.AccessPackageAssignmentPolicy body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -110,6 +117,7 @@ public async Task DeleteAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -134,6 +142,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -161,6 +170,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(Microsoft.Graph.Beta.Models.AccessPackageAssignmentPolicy body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageAssignmentPolicies/Item/AccessPackageCatalog/AccessPackageCatalogRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageAssignmentPolicies/Item/AccessPackageCatalog/AccessPackageCatalogRequestBuilder.cs index 3b4a61c40b1..0494de27f55 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageAssignmentPolicies/Item/AccessPackageCatalog/AccessPackageCatalogRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageAssignmentPolicies/Item/AccessPackageCatalog/AccessPackageCatalogRequestBuilder.cs @@ -32,6 +32,7 @@ public AccessPackageCatalogRequestBuilder(string rawUrl, IRequestAdapter request /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public AccessPackageCatalogRequestBuilder(string rawUrl, IRequestAdapter request /// Get accessPackageCatalog from identityGovernance /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageAssignmentPolicies/Item/CustomExtensionHandlers/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageAssignmentPolicies/Item/CustomExtensionHandlers/Count/CountRequestBuilder.cs index cbd9910f37f..6b734554823 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageAssignmentPolicies/Item/CustomExtensionHandlers/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageAssignmentPolicies/Item/CustomExtensionHandlers/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageAssignmentPolicies/Item/CustomExtensionHandlers/CustomExtensionHandlersRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageAssignmentPolicies/Item/CustomExtensionHandlers/CustomExtensionHandlersRequestBuilder.cs index dc16dda3c63..c560a93ca0b 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageAssignmentPolicies/Item/CustomExtensionHandlers/CustomExtensionHandlersRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageAssignmentPolicies/Item/CustomExtensionHandlers/CustomExtensionHandlersRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class CustomExtensionHandlersRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the customExtensionHandlers property of the microsoft.graph.accessPackageAssignmentPolicy entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CustomExtensionHandlerItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("customExtensionHandler%2Did", position); @@ -44,6 +46,7 @@ public CustomExtensionHandlersRequestBuilder(string rawUrl, IRequestAdapter requ /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -64,6 +67,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(CustomExtensionHandler body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -83,6 +87,7 @@ public async Task PostAsync(CustomExtensionHandler body, /// The collection of stages when to execute one or more custom access package workflow extensions. Supports $expand. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -110,6 +115,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(CustomExtensionHandler body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageAssignmentPolicies/Item/CustomExtensionHandlers/Item/CustomExtension/CustomExtensionRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageAssignmentPolicies/Item/CustomExtensionHandlers/Item/CustomExtension/CustomExtensionRequestBuilder.cs index e61f9f82e84..b6e646e082e 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageAssignmentPolicies/Item/CustomExtensionHandlers/Item/CustomExtension/CustomExtensionRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageAssignmentPolicies/Item/CustomExtensionHandlers/Item/CustomExtension/CustomExtensionRequestBuilder.cs @@ -32,6 +32,7 @@ public CustomExtensionRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public async Task GetAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageAssignmentPolicies/Item/CustomExtensionHandlers/Item/CustomExtensionHandlerItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageAssignmentPolicies/Item/CustomExtensionHandlers/Item/CustomExtensionHandlerItemRequestBuilder.cs index f74446e4038..758759da8c4 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageAssignmentPolicies/Item/CustomExtensionHandlers/Item/CustomExtensionHandlerItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageAssignmentPolicies/Item/CustomExtensionHandlers/Item/CustomExtensionHandlerItemRequestBuilder.cs @@ -15,6 +15,7 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class CustomExtensionHandlerItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the customExtension property of the microsoft.graph.customExtensionHandler entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CustomExtensionRequestBuilder CustomExtension { get => new CustomExtensionRequestBuilder(PathParameters, RequestAdapter); } @@ -37,6 +38,7 @@ public CustomExtensionHandlerItemRequestBuilder(string rawUrl, IRequestAdapter r /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -56,6 +58,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -76,6 +79,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(CustomExtensionHandler body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -95,6 +99,7 @@ public async Task PatchAsync(CustomExtensionHandler body /// Delete navigation property customExtensionHandlers for identityGovernance /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -119,6 +124,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -146,6 +152,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(CustomExtensionHandler body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageAssignmentPolicies/Item/CustomExtensionStageSettings/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageAssignmentPolicies/Item/CustomExtensionStageSettings/Count/CountRequestBuilder.cs index 17907d4ed27..4b20d65b9b6 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageAssignmentPolicies/Item/CustomExtensionStageSettings/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageAssignmentPolicies/Item/CustomExtensionStageSettings/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageAssignmentPolicies/Item/CustomExtensionStageSettings/CustomExtensionStageSettingsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageAssignmentPolicies/Item/CustomExtensionStageSettings/CustomExtensionStageSettingsRequestBuilder.cs index c727b1439f6..7faed2d0a71 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageAssignmentPolicies/Item/CustomExtensionStageSettings/CustomExtensionStageSettingsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageAssignmentPolicies/Item/CustomExtensionStageSettings/CustomExtensionStageSettingsRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class CustomExtensionStageSettingsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the customExtensionStageSettings property of the microsoft.graph.accessPackageAssignmentPolicy entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CustomExtensionStageSettingItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("customExtensionStageSetting%2Did", position); @@ -44,6 +46,7 @@ public CustomExtensionStageSettingsRequestBuilder(string rawUrl, IRequestAdapter /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -64,6 +67,7 @@ public async Task GetAsync(Action /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(CustomExtensionStageSetting body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -83,6 +87,7 @@ public async Task PostAsync(CustomExtensionStageSet /// The collection of stages when to execute one or more custom access package workflow extensions. Supports $expand. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -110,6 +115,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(CustomExtensionStageSetting body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageAssignmentPolicies/Item/CustomExtensionStageSettings/Item/CustomExtension/CustomExtensionRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageAssignmentPolicies/Item/CustomExtensionStageSettings/Item/CustomExtension/CustomExtensionRequestBuilder.cs index 04046b475da..f9902b852e7 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageAssignmentPolicies/Item/CustomExtensionStageSettings/Item/CustomExtension/CustomExtensionRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageAssignmentPolicies/Item/CustomExtensionStageSettings/Item/CustomExtension/CustomExtensionRequestBuilder.cs @@ -32,6 +32,7 @@ public CustomExtensionRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public async Task GetAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageAssignmentPolicies/Item/CustomExtensionStageSettings/Item/CustomExtensionStageSettingItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageAssignmentPolicies/Item/CustomExtensionStageSettings/Item/CustomExtensionStageSettingItemRequestBuilder.cs index b01edc4ca50..d8e2d399b3b 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageAssignmentPolicies/Item/CustomExtensionStageSettings/Item/CustomExtensionStageSettingItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageAssignmentPolicies/Item/CustomExtensionStageSettings/Item/CustomExtensionStageSettingItemRequestBuilder.cs @@ -15,6 +15,7 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa /// public class CustomExtensionStageSettingItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the customExtension property of the microsoft.graph.customExtensionStageSetting entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] public CustomExtensionRequestBuilder CustomExtension { get => new CustomExtensionRequestBuilder(PathParameters, RequestAdapter); } @@ -37,6 +38,7 @@ public CustomExtensionStageSettingItemRequestBuilder(string rawUrl, IRequestAdap /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -56,6 +58,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -76,6 +79,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(CustomExtensionStageSetting body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -95,6 +99,7 @@ public async Task PatchAsync(CustomExtensionStageSe /// Delete navigation property customExtensionStageSettings for identityGovernance /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -119,6 +124,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -146,6 +152,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(CustomExtensionStageSetting body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageCatalog/AccessPackageCatalogRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageCatalog/AccessPackageCatalogRequestBuilder.cs index 455233d45c0..c00b82b308d 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageCatalog/AccessPackageCatalogRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageCatalog/AccessPackageCatalogRequestBuilder.cs @@ -32,6 +32,7 @@ public AccessPackageCatalogRequestBuilder(string rawUrl, IRequestAdapter request /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public AccessPackageCatalogRequestBuilder(string rawUrl, IRequestAdapter request /// Get accessPackageCatalog from identityGovernance /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/CustomTaskExtensions/Item/CustomTaskExtensionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/CustomTaskExtensions/Item/CustomTaskExtensionItemRequestBuilder.cs index c4ba6b8090c..937238764f9 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/CustomTaskExtensions/Item/CustomTaskExtensionItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/CustomTaskExtensions/Item/CustomTaskExtensionItemRequestBuilder.cs @@ -38,7 +38,7 @@ public CustomTaskExtensionItemRequestBuilder(Dictionary pathPara public CustomTaskExtensionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/customTaskExtensions/{customTaskExtension%2Did}{?%24select,%24expand}", rawUrl) { } /// - /// Delete a customTaskExtension object. Can only be deleted if it is not referenced in any task objects in a lifecycle workflow. + /// Delete a customTaskExtension object. A custom task extension can only be deleted if it is not referenced in any task objects in a lifecycle workflow. /// Find more info here /// /// Cancellation token to use when cancelling requests @@ -100,7 +100,7 @@ public async Task PatchAsync(CustomTaskExtension body, Acti return await RequestAdapter.SendAsync(requestInfo, CustomTaskExtension.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Delete a customTaskExtension object. Can only be deleted if it is not referenced in any task objects in a lifecycle workflow. + /// Delete a customTaskExtension object. A custom task extension can only be deleted if it is not referenced in any task objects in a lifecycle workflow. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/TaskProcessingResults/Item/MicrosoftGraphIdentityGovernanceResume/MicrosoftGraphIdentityGovernanceResumeRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/TaskProcessingResults/Item/MicrosoftGraphIdentityGovernanceResume/MicrosoftGraphIdentityGovernanceResumeRequestBuilder.cs index d54b19edd8f..2459e678ebf 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/TaskProcessingResults/Item/MicrosoftGraphIdentityGovernanceResume/MicrosoftGraphIdentityGovernanceResumeRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/TaskProcessingResults/Item/MicrosoftGraphIdentityGovernanceResume/MicrosoftGraphIdentityGovernanceResumeRequestBuilder.cs @@ -27,7 +27,7 @@ public MicrosoftGraphIdentityGovernanceResumeRequestBuilder(Dictionary - /// Resume a task processing result that's `inProgress`. In the default case an Azure Logic Apps system-assigned managed identity calls this API. For more information read about Lifecycle Workflows extensibility approach. + /// Resume a task processing result that's `inProgress`. In the default case an Azure Logic Apps system-assigned managed identity calls this API. For more information, see: Lifecycle Workflows extensibility approach. /// Find more info here /// /// The request body @@ -49,7 +49,7 @@ public async Task PostAsync(ResumePostRequestBody body, Action - /// Resume a task processing result that's `inProgress`. In the default case an Azure Logic Apps system-assigned managed identity calls this API. For more information read about Lifecycle Workflows extensibility approach. + /// Resume a task processing result that's `inProgress`. In the default case an Azure Logic Apps system-assigned managed identity calls this API. For more information, see: Lifecycle Workflows extensibility approach. /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/UserProcessingResults/Item/TaskProcessingResults/Item/MicrosoftGraphIdentityGovernanceResume/MicrosoftGraphIdentityGovernanceResumeRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/UserProcessingResults/Item/TaskProcessingResults/Item/MicrosoftGraphIdentityGovernanceResume/MicrosoftGraphIdentityGovernanceResumeRequestBuilder.cs index 13f13f59cb8..5a4ac96f166 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/UserProcessingResults/Item/TaskProcessingResults/Item/MicrosoftGraphIdentityGovernanceResume/MicrosoftGraphIdentityGovernanceResumeRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/UserProcessingResults/Item/TaskProcessingResults/Item/MicrosoftGraphIdentityGovernanceResume/MicrosoftGraphIdentityGovernanceResumeRequestBuilder.cs @@ -27,7 +27,7 @@ public MicrosoftGraphIdentityGovernanceResumeRequestBuilder(Dictionary - /// Resume a task processing result that's `inProgress`. In the default case an Azure Logic Apps system-assigned managed identity calls this API. For more information read about Lifecycle Workflows extensibility approach. + /// Resume a task processing result that's `inProgress`. In the default case an Azure Logic Apps system-assigned managed identity calls this API. For more information, see: Lifecycle Workflows extensibility approach. /// Find more info here /// /// The request body @@ -49,7 +49,7 @@ public async Task PostAsync(ResumePostRequestBody body, Action - /// Resume a task processing result that's `inProgress`. In the default case an Azure Logic Apps system-assigned managed identity calls this API. For more information read about Lifecycle Workflows extensibility approach. + /// Resume a task processing result that's `inProgress`. In the default case an Azure Logic Apps system-assigned managed identity calls this API. For more information, see: Lifecycle Workflows extensibility approach. /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/TaskReports/Item/TaskProcessingResults/Item/MicrosoftGraphIdentityGovernanceResume/MicrosoftGraphIdentityGovernanceResumeRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/TaskReports/Item/TaskProcessingResults/Item/MicrosoftGraphIdentityGovernanceResume/MicrosoftGraphIdentityGovernanceResumeRequestBuilder.cs index 1de25515b2c..7c25b1be8a2 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/TaskReports/Item/TaskProcessingResults/Item/MicrosoftGraphIdentityGovernanceResume/MicrosoftGraphIdentityGovernanceResumeRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/TaskReports/Item/TaskProcessingResults/Item/MicrosoftGraphIdentityGovernanceResume/MicrosoftGraphIdentityGovernanceResumeRequestBuilder.cs @@ -27,7 +27,7 @@ public MicrosoftGraphIdentityGovernanceResumeRequestBuilder(Dictionary - /// Resume a task processing result that's `inProgress`. In the default case an Azure Logic Apps system-assigned managed identity calls this API. For more information read about Lifecycle Workflows extensibility approach. + /// Resume a task processing result that's `inProgress`. In the default case an Azure Logic Apps system-assigned managed identity calls this API. For more information, see: Lifecycle Workflows extensibility approach. /// Find more info here /// /// The request body @@ -49,7 +49,7 @@ public async Task PostAsync(ResumePostRequestBody body, Action - /// Resume a task processing result that's `inProgress`. In the default case an Azure Logic Apps system-assigned managed identity calls this API. For more information read about Lifecycle Workflows extensibility approach. + /// Resume a task processing result that's `inProgress`. In the default case an Azure Logic Apps system-assigned managed identity calls this API. For more information, see: Lifecycle Workflows extensibility approach. /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Tasks/Item/TaskProcessingResults/Item/MicrosoftGraphIdentityGovernanceResume/MicrosoftGraphIdentityGovernanceResumeRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Tasks/Item/TaskProcessingResults/Item/MicrosoftGraphIdentityGovernanceResume/MicrosoftGraphIdentityGovernanceResumeRequestBuilder.cs index 481d863ab04..23434bf3260 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Tasks/Item/TaskProcessingResults/Item/MicrosoftGraphIdentityGovernanceResume/MicrosoftGraphIdentityGovernanceResumeRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Tasks/Item/TaskProcessingResults/Item/MicrosoftGraphIdentityGovernanceResume/MicrosoftGraphIdentityGovernanceResumeRequestBuilder.cs @@ -27,7 +27,7 @@ public MicrosoftGraphIdentityGovernanceResumeRequestBuilder(Dictionary - /// Resume a task processing result that's `inProgress`. In the default case an Azure Logic Apps system-assigned managed identity calls this API. For more information read about Lifecycle Workflows extensibility approach. + /// Resume a task processing result that's `inProgress`. In the default case an Azure Logic Apps system-assigned managed identity calls this API. For more information, see: Lifecycle Workflows extensibility approach. /// Find more info here /// /// The request body @@ -49,7 +49,7 @@ public async Task PostAsync(ResumePostRequestBody body, Action - /// Resume a task processing result that's `inProgress`. In the default case an Azure Logic Apps system-assigned managed identity calls this API. For more information read about Lifecycle Workflows extensibility approach. + /// Resume a task processing result that's `inProgress`. In the default case an Azure Logic Apps system-assigned managed identity calls this API. For more information, see: Lifecycle Workflows extensibility approach. /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/UserProcessingResults/Item/TaskProcessingResults/Item/MicrosoftGraphIdentityGovernanceResume/MicrosoftGraphIdentityGovernanceResumeRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/UserProcessingResults/Item/TaskProcessingResults/Item/MicrosoftGraphIdentityGovernanceResume/MicrosoftGraphIdentityGovernanceResumeRequestBuilder.cs index 1cbf07dcd58..b1c42f35ea7 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/UserProcessingResults/Item/TaskProcessingResults/Item/MicrosoftGraphIdentityGovernanceResume/MicrosoftGraphIdentityGovernanceResumeRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/UserProcessingResults/Item/TaskProcessingResults/Item/MicrosoftGraphIdentityGovernanceResume/MicrosoftGraphIdentityGovernanceResumeRequestBuilder.cs @@ -27,7 +27,7 @@ public MicrosoftGraphIdentityGovernanceResumeRequestBuilder(Dictionary - /// Resume a task processing result that's `inProgress`. In the default case an Azure Logic Apps system-assigned managed identity calls this API. For more information read about Lifecycle Workflows extensibility approach. + /// Resume a task processing result that's `inProgress`. In the default case an Azure Logic Apps system-assigned managed identity calls this API. For more information, see: Lifecycle Workflows extensibility approach. /// Find more info here /// /// The request body @@ -49,7 +49,7 @@ public async Task PostAsync(ResumePostRequestBody body, Action - /// Resume a task processing result that's `inProgress`. In the default case an Azure Logic Apps system-assigned managed identity calls this API. For more information read about Lifecycle Workflows extensibility approach. + /// Resume a task processing result that's `inProgress`. In the default case an Azure Logic Apps system-assigned managed identity calls this API. For more information, see: Lifecycle Workflows extensibility approach. /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Versions/Item/Tasks/Item/TaskProcessingResults/Item/MicrosoftGraphIdentityGovernanceResume/MicrosoftGraphIdentityGovernanceResumeRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Versions/Item/Tasks/Item/TaskProcessingResults/Item/MicrosoftGraphIdentityGovernanceResume/MicrosoftGraphIdentityGovernanceResumeRequestBuilder.cs index 4db93fc8703..a73a3d66883 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Versions/Item/Tasks/Item/TaskProcessingResults/Item/MicrosoftGraphIdentityGovernanceResume/MicrosoftGraphIdentityGovernanceResumeRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Versions/Item/Tasks/Item/TaskProcessingResults/Item/MicrosoftGraphIdentityGovernanceResume/MicrosoftGraphIdentityGovernanceResumeRequestBuilder.cs @@ -27,7 +27,7 @@ public MicrosoftGraphIdentityGovernanceResumeRequestBuilder(Dictionary - /// Resume a task processing result that's `inProgress`. In the default case an Azure Logic Apps system-assigned managed identity calls this API. For more information read about Lifecycle Workflows extensibility approach. + /// Resume a task processing result that's `inProgress`. In the default case an Azure Logic Apps system-assigned managed identity calls this API. For more information, see: Lifecycle Workflows extensibility approach. /// Find more info here /// /// The request body @@ -49,7 +49,7 @@ public async Task PostAsync(ResumePostRequestBody body, Action - /// Resume a task processing result that's `inProgress`. In the default case an Azure Logic Apps system-assigned managed identity calls this API. For more information read about Lifecycle Workflows extensibility approach. + /// Resume a task processing result that's `inProgress`. In the default case an Azure Logic Apps system-assigned managed identity calls this API. For more information, see: Lifecycle Workflows extensibility approach. /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/WorkflowTemplates/Item/Tasks/Item/TaskProcessingResults/Item/MicrosoftGraphIdentityGovernanceResume/MicrosoftGraphIdentityGovernanceResumeRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/WorkflowTemplates/Item/Tasks/Item/TaskProcessingResults/Item/MicrosoftGraphIdentityGovernanceResume/MicrosoftGraphIdentityGovernanceResumeRequestBuilder.cs index 79f73a62f74..13caaa19935 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/WorkflowTemplates/Item/Tasks/Item/TaskProcessingResults/Item/MicrosoftGraphIdentityGovernanceResume/MicrosoftGraphIdentityGovernanceResumeRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/WorkflowTemplates/Item/Tasks/Item/TaskProcessingResults/Item/MicrosoftGraphIdentityGovernanceResume/MicrosoftGraphIdentityGovernanceResumeRequestBuilder.cs @@ -27,7 +27,7 @@ public MicrosoftGraphIdentityGovernanceResumeRequestBuilder(Dictionary - /// Resume a task processing result that's `inProgress`. In the default case an Azure Logic Apps system-assigned managed identity calls this API. For more information read about Lifecycle Workflows extensibility approach. + /// Resume a task processing result that's `inProgress`. In the default case an Azure Logic Apps system-assigned managed identity calls this API. For more information, see: Lifecycle Workflows extensibility approach. /// Find more info here /// /// The request body @@ -49,7 +49,7 @@ public async Task PostAsync(ResumePostRequestBody body, Action - /// Resume a task processing result that's `inProgress`. In the default case an Azure Logic Apps system-assigned managed identity calls this API. For more information read about Lifecycle Workflows extensibility approach. + /// Resume a task processing result that's `inProgress`. In the default case an Azure Logic Apps system-assigned managed identity calls this API. For more information, see: Lifecycle Workflows extensibility approach. /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/TaskProcessingResults/Item/MicrosoftGraphIdentityGovernanceResume/MicrosoftGraphIdentityGovernanceResumeRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/TaskProcessingResults/Item/MicrosoftGraphIdentityGovernanceResume/MicrosoftGraphIdentityGovernanceResumeRequestBuilder.cs index dbd7184d91e..fb0925e9525 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/TaskProcessingResults/Item/MicrosoftGraphIdentityGovernanceResume/MicrosoftGraphIdentityGovernanceResumeRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/TaskProcessingResults/Item/MicrosoftGraphIdentityGovernanceResume/MicrosoftGraphIdentityGovernanceResumeRequestBuilder.cs @@ -27,7 +27,7 @@ public MicrosoftGraphIdentityGovernanceResumeRequestBuilder(Dictionary - /// Resume a task processing result that's `inProgress`. In the default case an Azure Logic Apps system-assigned managed identity calls this API. For more information read about Lifecycle Workflows extensibility approach. + /// Resume a task processing result that's `inProgress`. In the default case an Azure Logic Apps system-assigned managed identity calls this API. For more information, see: Lifecycle Workflows extensibility approach. /// Find more info here /// /// The request body @@ -49,7 +49,7 @@ public async Task PostAsync(ResumePostRequestBody body, Action - /// Resume a task processing result that's `inProgress`. In the default case an Azure Logic Apps system-assigned managed identity calls this API. For more information read about Lifecycle Workflows extensibility approach. + /// Resume a task processing result that's `inProgress`. In the default case an Azure Logic Apps system-assigned managed identity calls this API. For more information, see: Lifecycle Workflows extensibility approach. /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/UserProcessingResults/Item/TaskProcessingResults/Item/MicrosoftGraphIdentityGovernanceResume/MicrosoftGraphIdentityGovernanceResumeRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/UserProcessingResults/Item/TaskProcessingResults/Item/MicrosoftGraphIdentityGovernanceResume/MicrosoftGraphIdentityGovernanceResumeRequestBuilder.cs index cc7575b995a..b4183a7b4c5 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/UserProcessingResults/Item/TaskProcessingResults/Item/MicrosoftGraphIdentityGovernanceResume/MicrosoftGraphIdentityGovernanceResumeRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/UserProcessingResults/Item/TaskProcessingResults/Item/MicrosoftGraphIdentityGovernanceResume/MicrosoftGraphIdentityGovernanceResumeRequestBuilder.cs @@ -27,7 +27,7 @@ public MicrosoftGraphIdentityGovernanceResumeRequestBuilder(Dictionary - /// Resume a task processing result that's `inProgress`. In the default case an Azure Logic Apps system-assigned managed identity calls this API. For more information read about Lifecycle Workflows extensibility approach. + /// Resume a task processing result that's `inProgress`. In the default case an Azure Logic Apps system-assigned managed identity calls this API. For more information, see: Lifecycle Workflows extensibility approach. /// Find more info here /// /// The request body @@ -49,7 +49,7 @@ public async Task PostAsync(ResumePostRequestBody body, Action - /// Resume a task processing result that's `inProgress`. In the default case an Azure Logic Apps system-assigned managed identity calls this API. For more information read about Lifecycle Workflows extensibility approach. + /// Resume a task processing result that's `inProgress`. In the default case an Azure Logic Apps system-assigned managed identity calls this API. For more information, see: Lifecycle Workflows extensibility approach. /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/TaskReports/Item/TaskProcessingResults/Item/MicrosoftGraphIdentityGovernanceResume/MicrosoftGraphIdentityGovernanceResumeRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/TaskReports/Item/TaskProcessingResults/Item/MicrosoftGraphIdentityGovernanceResume/MicrosoftGraphIdentityGovernanceResumeRequestBuilder.cs index 5967867bb24..de9d4bebe74 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/TaskReports/Item/TaskProcessingResults/Item/MicrosoftGraphIdentityGovernanceResume/MicrosoftGraphIdentityGovernanceResumeRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/TaskReports/Item/TaskProcessingResults/Item/MicrosoftGraphIdentityGovernanceResume/MicrosoftGraphIdentityGovernanceResumeRequestBuilder.cs @@ -27,7 +27,7 @@ public MicrosoftGraphIdentityGovernanceResumeRequestBuilder(Dictionary - /// Resume a task processing result that's `inProgress`. In the default case an Azure Logic Apps system-assigned managed identity calls this API. For more information read about Lifecycle Workflows extensibility approach. + /// Resume a task processing result that's `inProgress`. In the default case an Azure Logic Apps system-assigned managed identity calls this API. For more information, see: Lifecycle Workflows extensibility approach. /// Find more info here /// /// The request body @@ -49,7 +49,7 @@ public async Task PostAsync(ResumePostRequestBody body, Action - /// Resume a task processing result that's `inProgress`. In the default case an Azure Logic Apps system-assigned managed identity calls this API. For more information read about Lifecycle Workflows extensibility approach. + /// Resume a task processing result that's `inProgress`. In the default case an Azure Logic Apps system-assigned managed identity calls this API. For more information, see: Lifecycle Workflows extensibility approach. /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Tasks/Item/TaskProcessingResults/Item/MicrosoftGraphIdentityGovernanceResume/MicrosoftGraphIdentityGovernanceResumeRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Tasks/Item/TaskProcessingResults/Item/MicrosoftGraphIdentityGovernanceResume/MicrosoftGraphIdentityGovernanceResumeRequestBuilder.cs index 555f7eeaaaf..c991b87b46d 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Tasks/Item/TaskProcessingResults/Item/MicrosoftGraphIdentityGovernanceResume/MicrosoftGraphIdentityGovernanceResumeRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Tasks/Item/TaskProcessingResults/Item/MicrosoftGraphIdentityGovernanceResume/MicrosoftGraphIdentityGovernanceResumeRequestBuilder.cs @@ -27,7 +27,7 @@ public MicrosoftGraphIdentityGovernanceResumeRequestBuilder(Dictionary - /// Resume a task processing result that's `inProgress`. In the default case an Azure Logic Apps system-assigned managed identity calls this API. For more information read about Lifecycle Workflows extensibility approach. + /// Resume a task processing result that's `inProgress`. In the default case an Azure Logic Apps system-assigned managed identity calls this API. For more information, see: Lifecycle Workflows extensibility approach. /// Find more info here /// /// The request body @@ -49,7 +49,7 @@ public async Task PostAsync(ResumePostRequestBody body, Action - /// Resume a task processing result that's `inProgress`. In the default case an Azure Logic Apps system-assigned managed identity calls this API. For more information read about Lifecycle Workflows extensibility approach. + /// Resume a task processing result that's `inProgress`. In the default case an Azure Logic Apps system-assigned managed identity calls this API. For more information, see: Lifecycle Workflows extensibility approach. /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/UserProcessingResults/Item/TaskProcessingResults/Item/MicrosoftGraphIdentityGovernanceResume/MicrosoftGraphIdentityGovernanceResumeRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/UserProcessingResults/Item/TaskProcessingResults/Item/MicrosoftGraphIdentityGovernanceResume/MicrosoftGraphIdentityGovernanceResumeRequestBuilder.cs index e123a7b7e3e..8bd048c05ea 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/UserProcessingResults/Item/TaskProcessingResults/Item/MicrosoftGraphIdentityGovernanceResume/MicrosoftGraphIdentityGovernanceResumeRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/UserProcessingResults/Item/TaskProcessingResults/Item/MicrosoftGraphIdentityGovernanceResume/MicrosoftGraphIdentityGovernanceResumeRequestBuilder.cs @@ -27,7 +27,7 @@ public MicrosoftGraphIdentityGovernanceResumeRequestBuilder(Dictionary - /// Resume a task processing result that's `inProgress`. In the default case an Azure Logic Apps system-assigned managed identity calls this API. For more information read about Lifecycle Workflows extensibility approach. + /// Resume a task processing result that's `inProgress`. In the default case an Azure Logic Apps system-assigned managed identity calls this API. For more information, see: Lifecycle Workflows extensibility approach. /// Find more info here /// /// The request body @@ -49,7 +49,7 @@ public async Task PostAsync(ResumePostRequestBody body, Action - /// Resume a task processing result that's `inProgress`. In the default case an Azure Logic Apps system-assigned managed identity calls this API. For more information read about Lifecycle Workflows extensibility approach. + /// Resume a task processing result that's `inProgress`. In the default case an Azure Logic Apps system-assigned managed identity calls this API. For more information, see: Lifecycle Workflows extensibility approach. /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Versions/Item/Tasks/Item/TaskProcessingResults/Item/MicrosoftGraphIdentityGovernanceResume/MicrosoftGraphIdentityGovernanceResumeRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Versions/Item/Tasks/Item/TaskProcessingResults/Item/MicrosoftGraphIdentityGovernanceResume/MicrosoftGraphIdentityGovernanceResumeRequestBuilder.cs index 4409ee68397..79a61ce7969 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Versions/Item/Tasks/Item/TaskProcessingResults/Item/MicrosoftGraphIdentityGovernanceResume/MicrosoftGraphIdentityGovernanceResumeRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Versions/Item/Tasks/Item/TaskProcessingResults/Item/MicrosoftGraphIdentityGovernanceResume/MicrosoftGraphIdentityGovernanceResumeRequestBuilder.cs @@ -27,7 +27,7 @@ public MicrosoftGraphIdentityGovernanceResumeRequestBuilder(Dictionary - /// Resume a task processing result that's `inProgress`. In the default case an Azure Logic Apps system-assigned managed identity calls this API. For more information read about Lifecycle Workflows extensibility approach. + /// Resume a task processing result that's `inProgress`. In the default case an Azure Logic Apps system-assigned managed identity calls this API. For more information, see: Lifecycle Workflows extensibility approach. /// Find more info here /// /// The request body @@ -49,7 +49,7 @@ public async Task PostAsync(ResumePostRequestBody body, Action - /// Resume a task processing result that's `inProgress`. In the default case an Azure Logic Apps system-assigned managed identity calls this API. For more information read about Lifecycle Workflows extensibility approach. + /// Resume a task processing result that's `inProgress`. In the default case an Azure Logic Apps system-assigned managed identity calls this API. For more information, see: Lifecycle Workflows extensibility approach. /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/WorkflowsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/WorkflowsRequestBuilder.cs index 7acdbbcadaf..8c011bf726c 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/WorkflowsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/WorkflowsRequestBuilder.cs @@ -40,7 +40,7 @@ public WorkflowsRequestBuilder(Dictionary pathParameters, IReque public WorkflowsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows{?%24top,%24skip,%24search,%24filter,%24count,%24orderby,%24select,%24expand}", rawUrl) { } /// - /// Get the workflow resources from the workflows navigation property. + /// Get a list of workflow resources that are associated with lifecycle workflows. /// Find more info here /// /// Cancellation token to use when cancelling requests @@ -82,7 +82,7 @@ public async Task PostAsync(Workflow body, Action(requestInfo, Workflow.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Get the workflow resources from the workflows navigation property. + /// Get a list of workflow resources that are associated with lifecycle workflows. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -136,7 +136,7 @@ public RequestInformation ToPostRequestInformation(Workflow body, Action - /// Get the workflow resources from the workflows navigation property. + /// Get a list of workflow resources that are associated with lifecycle workflows. /// public class WorkflowsRequestBuilderGetQueryParameters { /// Include count of items diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/AlertConfigurations/AlertConfigurationsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/AlertConfigurations/AlertConfigurationsRequestBuilder.cs index 43651868301..f473023f3bf 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/AlertConfigurations/AlertConfigurationsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/AlertConfigurations/AlertConfigurationsRequestBuilder.cs @@ -40,7 +40,8 @@ public AlertConfigurationsRequestBuilder(Dictionary pathParamete public AlertConfigurationsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/roleManagementAlerts/alertConfigurations{?%24top,%24skip,%24search,%24filter,%24count,%24orderby,%24select,%24expand}", rawUrl) { } /// - /// Get alertConfigurations from identityGovernance + /// Get a list of the alert configurations. The alert configurations are a collection of following types that are derived from the unifiedRoleManagementAlertConfiguration object: + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -80,7 +81,7 @@ public async Task PostAsync(UnifiedRole return await RequestAdapter.SendAsync(requestInfo, UnifiedRoleManagementAlertConfiguration.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Get alertConfigurations from identityGovernance + /// Get a list of the alert configurations. The alert configurations are a collection of following types that are derived from the unifiedRoleManagementAlertConfiguration object: /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -134,7 +135,7 @@ public RequestInformation ToPostRequestInformation(UnifiedRoleManagementAlertCon return requestInfo; } /// - /// Get alertConfigurations from identityGovernance + /// Get a list of the alert configurations. The alert configurations are a collection of following types that are derived from the unifiedRoleManagementAlertConfiguration object: /// public class AlertConfigurationsRequestBuilderGetQueryParameters { /// Include count of items diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/AlertConfigurations/Item/AlertDefinition/AlertDefinitionRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/AlertConfigurations/Item/AlertDefinition/AlertDefinitionRequestBuilder.cs index 02711c49195..54fef0f4c2a 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/AlertConfigurations/Item/AlertDefinition/AlertDefinitionRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/AlertConfigurations/Item/AlertDefinition/AlertDefinitionRequestBuilder.cs @@ -28,7 +28,7 @@ public AlertDefinitionRequestBuilder(Dictionary pathParameters, public AlertDefinitionRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/roleManagementAlerts/alertConfigurations/{unifiedRoleManagementAlertConfiguration%2Did}/alertDefinition{?%24select,%24expand}", rawUrl) { } /// - /// Get alertDefinition from identityGovernance + /// The definition of the alert that contains its description, impact, and measures to mitigate or prevent it. Supports $expand. /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -47,7 +47,7 @@ public async Task GetAsync(Action(requestInfo, UnifiedRoleManagementAlertDefinition.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Get alertDefinition from identityGovernance + /// The definition of the alert that contains its description, impact, and measures to mitigate or prevent it. Supports $expand. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -73,7 +73,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Get alertDefinition from identityGovernance + /// The definition of the alert that contains its description, impact, and measures to mitigate or prevent it. Supports $expand. /// public class AlertDefinitionRequestBuilderGetQueryParameters { /// Expand related entities diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/AlertConfigurations/Item/UnifiedRoleManagementAlertConfigurationItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/AlertConfigurations/Item/UnifiedRoleManagementAlertConfigurationItemRequestBuilder.cs index 5ef47746f29..07beff9ffea 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/AlertConfigurations/Item/UnifiedRoleManagementAlertConfigurationItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/AlertConfigurations/Item/UnifiedRoleManagementAlertConfigurationItemRequestBuilder.cs @@ -52,7 +52,7 @@ public async Task DeleteAsync(Action - /// Get alertConfigurations from identityGovernance + /// The various configurations of an alert for Azure AD roles. The configurations are pre-defined and cannot be created or deleted, but some of the configurations can be modified. /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -116,7 +116,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get alertConfigurations from identityGovernance + /// The various configurations of an alert for Azure AD roles. The configurations are pre-defined and cannot be created or deleted, but some of the configurations can be modified. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -186,7 +186,7 @@ public UnifiedRoleManagementAlertConfigurationItemRequestBuilderDeleteRequestCon } } /// - /// Get alertConfigurations from identityGovernance + /// The various configurations of an alert for Azure AD roles. The configurations are pre-defined and cannot be created or deleted, but some of the configurations can be modified. /// public class UnifiedRoleManagementAlertConfigurationItemRequestBuilderGetQueryParameters { /// Expand related entities diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/AlertDefinitions/AlertDefinitionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/AlertDefinitions/AlertDefinitionsRequestBuilder.cs index 97fa165eccd..f29c15a4080 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/AlertDefinitions/AlertDefinitionsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/AlertDefinitions/AlertDefinitionsRequestBuilder.cs @@ -40,7 +40,8 @@ public AlertDefinitionsRequestBuilder(Dictionary pathParameters, public AlertDefinitionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/roleManagementAlerts/alertDefinitions{?%24top,%24skip,%24search,%24filter,%24count,%24orderby,%24select,%24expand}", rawUrl) { } /// - /// Get alertDefinitions from identityGovernance + /// Get a list of the unifiedRoleManagementAlertDefinition objects and their properties. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -80,7 +81,7 @@ public async Task PostAsync(UnifiedRoleMan return await RequestAdapter.SendAsync(requestInfo, UnifiedRoleManagementAlertDefinition.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Get alertDefinitions from identityGovernance + /// Get a list of the unifiedRoleManagementAlertDefinition objects and their properties. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -134,7 +135,7 @@ public RequestInformation ToPostRequestInformation(UnifiedRoleManagementAlertDef return requestInfo; } /// - /// Get alertDefinitions from identityGovernance + /// Get a list of the unifiedRoleManagementAlertDefinition objects and their properties. /// public class AlertDefinitionsRequestBuilderGetQueryParameters { /// Include count of items diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/AlertDefinitions/Item/UnifiedRoleManagementAlertDefinitionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/AlertDefinitions/Item/UnifiedRoleManagementAlertDefinitionItemRequestBuilder.cs index 5b79acef2b3..fb76a3f903c 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/AlertDefinitions/Item/UnifiedRoleManagementAlertDefinitionItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/AlertDefinitions/Item/UnifiedRoleManagementAlertDefinitionItemRequestBuilder.cs @@ -47,7 +47,7 @@ public async Task DeleteAsync(Action - /// Get alertDefinitions from identityGovernance + /// Defines an alert, its impact, and measures to mitigate or prevent it. /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -111,7 +111,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get alertDefinitions from identityGovernance + /// Defines an alert, its impact, and measures to mitigate or prevent it. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -181,7 +181,7 @@ public UnifiedRoleManagementAlertDefinitionItemRequestBuilderDeleteRequestConfig } } /// - /// Get alertDefinitions from identityGovernance + /// Defines an alert, its impact, and measures to mitigate or prevent it. /// public class UnifiedRoleManagementAlertDefinitionItemRequestBuilderGetQueryParameters { /// Expand related entities diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/Alerts/AlertsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/Alerts/AlertsRequestBuilder.cs index eac0e209782..4ac0ed50ce8 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/Alerts/AlertsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/Alerts/AlertsRequestBuilder.cs @@ -45,7 +45,8 @@ public AlertsRequestBuilder(Dictionary pathParameters, IRequestA public AlertsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/roleManagementAlerts/alerts{?%24top,%24skip,%24search,%24filter,%24count,%24orderby,%24select,%24expand}", rawUrl) { } /// - /// Get alerts from identityGovernance + /// Get a list of the unifiedRoleManagementAlert objects and their properties. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -85,7 +86,7 @@ public async Task PostAsync(UnifiedRoleManagementAle return await RequestAdapter.SendAsync(requestInfo, UnifiedRoleManagementAlert.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Get alerts from identityGovernance + /// Get a list of the unifiedRoleManagementAlert objects and their properties. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -139,7 +140,7 @@ public RequestInformation ToPostRequestInformation(UnifiedRoleManagementAlert bo return requestInfo; } /// - /// Get alerts from identityGovernance + /// Get a list of the unifiedRoleManagementAlert objects and their properties. /// public class AlertsRequestBuilderGetQueryParameters { /// Include count of items diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/Alerts/Item/AlertConfiguration/AlertConfigurationRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/Alerts/Item/AlertConfiguration/AlertConfigurationRequestBuilder.cs index a4d9e1d6953..dbf01469f74 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/Alerts/Item/AlertConfiguration/AlertConfigurationRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/Alerts/Item/AlertConfiguration/AlertConfigurationRequestBuilder.cs @@ -28,7 +28,7 @@ public AlertConfigurationRequestBuilder(Dictionary pathParameter public AlertConfigurationRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/roleManagementAlerts/alerts/{unifiedRoleManagementAlert%2Did}/alertConfiguration{?%24select,%24expand}", rawUrl) { } /// - /// Get alertConfiguration from identityGovernance + /// The configuration of the alert in PIM for Azure AD roles. Alert configurations are pre-defined and cannot be created or deleted, but some configurations can be modified. Supports $expand. /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -47,7 +47,7 @@ public async Task GetAsync(Action(requestInfo, UnifiedRoleManagementAlertConfiguration.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Get alertConfiguration from identityGovernance + /// The configuration of the alert in PIM for Azure AD roles. Alert configurations are pre-defined and cannot be created or deleted, but some configurations can be modified. Supports $expand. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -73,7 +73,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Get alertConfiguration from identityGovernance + /// The configuration of the alert in PIM for Azure AD roles. Alert configurations are pre-defined and cannot be created or deleted, but some configurations can be modified. Supports $expand. /// public class AlertConfigurationRequestBuilderGetQueryParameters { /// Expand related entities diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/Alerts/Item/AlertDefinition/AlertDefinitionRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/Alerts/Item/AlertDefinition/AlertDefinitionRequestBuilder.cs index 9436aaf18f0..3e6bcccd1a9 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/Alerts/Item/AlertDefinition/AlertDefinitionRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/Alerts/Item/AlertDefinition/AlertDefinitionRequestBuilder.cs @@ -28,7 +28,7 @@ public AlertDefinitionRequestBuilder(Dictionary pathParameters, public AlertDefinitionRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/roleManagementAlerts/alerts/{unifiedRoleManagementAlert%2Did}/alertDefinition{?%24select,%24expand}", rawUrl) { } /// - /// Get alertDefinition from identityGovernance + /// Contains the description, impact, and measures to mitigate or prevent the security alert from being triggered in your tenant. Supports $expand. /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -47,7 +47,7 @@ public async Task GetAsync(Action(requestInfo, UnifiedRoleManagementAlertDefinition.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Get alertDefinition from identityGovernance + /// Contains the description, impact, and measures to mitigate or prevent the security alert from being triggered in your tenant. Supports $expand. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -73,7 +73,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Get alertDefinition from identityGovernance + /// Contains the description, impact, and measures to mitigate or prevent the security alert from being triggered in your tenant. Supports $expand. /// public class AlertDefinitionRequestBuilderGetQueryParameters { /// Expand related entities diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/Alerts/Item/AlertIncidents/AlertIncidentsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/Alerts/Item/AlertIncidents/AlertIncidentsRequestBuilder.cs index 2d4b6a33cc2..e22b6da519f 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/Alerts/Item/AlertIncidents/AlertIncidentsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/Alerts/Item/AlertIncidents/AlertIncidentsRequestBuilder.cs @@ -40,7 +40,8 @@ public AlertIncidentsRequestBuilder(Dictionary pathParameters, I public AlertIncidentsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/roleManagementAlerts/alerts/{unifiedRoleManagementAlert%2Did}/alertIncidents{?%24top,%24skip,%24search,%24filter,%24count,%24orderby,%24select,%24expand}", rawUrl) { } /// - /// Get alertIncidents from identityGovernance + /// Get a list of the alert incidents. The alert incidents are a collection of any following type that is derived from the unifiedRoleManagementAlertIncident object: + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -80,7 +81,7 @@ public async Task PostAsync(UnifiedRoleManag return await RequestAdapter.SendAsync(requestInfo, UnifiedRoleManagementAlertIncident.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Get alertIncidents from identityGovernance + /// Get a list of the alert incidents. The alert incidents are a collection of any following type that is derived from the unifiedRoleManagementAlertIncident object: /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -134,7 +135,7 @@ public RequestInformation ToPostRequestInformation(UnifiedRoleManagementAlertInc return requestInfo; } /// - /// Get alertIncidents from identityGovernance + /// Get a list of the alert incidents. The alert incidents are a collection of any following type that is derived from the unifiedRoleManagementAlertIncident object: /// public class AlertIncidentsRequestBuilderGetQueryParameters { /// Include count of items diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/Alerts/Item/AlertIncidents/Item/UnifiedRoleManagementAlertIncidentItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/Alerts/Item/AlertIncidents/Item/UnifiedRoleManagementAlertIncidentItemRequestBuilder.cs index 9c4477aea5a..84061a6f82c 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/Alerts/Item/AlertIncidents/Item/UnifiedRoleManagementAlertIncidentItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/Alerts/Item/AlertIncidents/Item/UnifiedRoleManagementAlertIncidentItemRequestBuilder.cs @@ -52,7 +52,8 @@ public async Task DeleteAsync(Action - /// Get alertIncidents from identityGovernance + /// Read the properties and relationships of an alert incident. The alert incident can be one of the following types that are derived from the unifiedRoleManagementAlertIncident object: + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -116,7 +117,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get alertIncidents from identityGovernance + /// Read the properties and relationships of an alert incident. The alert incident can be one of the following types that are derived from the unifiedRoleManagementAlertIncident object: /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -186,7 +187,7 @@ public UnifiedRoleManagementAlertIncidentItemRequestBuilderDeleteRequestConfigur } } /// - /// Get alertIncidents from identityGovernance + /// Read the properties and relationships of an alert incident. The alert incident can be one of the following types that are derived from the unifiedRoleManagementAlertIncident object: /// public class UnifiedRoleManagementAlertIncidentItemRequestBuilderGetQueryParameters { /// Expand related entities diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/Alerts/Item/UnifiedRoleManagementAlertItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/Alerts/Item/UnifiedRoleManagementAlertItemRequestBuilder.cs index 5b3df8609f3..87ee3f605f8 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/Alerts/Item/UnifiedRoleManagementAlertItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/Alerts/Item/UnifiedRoleManagementAlertItemRequestBuilder.cs @@ -67,7 +67,7 @@ public async Task DeleteAsync(Action - /// Get alerts from identityGovernance + /// Represents the alert entity. /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -131,7 +131,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get alerts from identityGovernance + /// Represents the alert entity. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -201,7 +201,7 @@ public UnifiedRoleManagementAlertItemRequestBuilderDeleteRequestConfiguration() } } /// - /// Get alerts from identityGovernance + /// Represents the alert entity. /// public class UnifiedRoleManagementAlertItemRequestBuilderGetQueryParameters { /// Expand related entities diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/Alerts/Refresh/RefreshRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/Alerts/Refresh/RefreshRequestBuilder.cs index dfbb9df48b4..0d537480ba0 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/Alerts/Refresh/RefreshRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/Alerts/Refresh/RefreshRequestBuilder.cs @@ -27,7 +27,8 @@ public RefreshRequestBuilder(Dictionary pathParameters, IRequest public RefreshRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/roleManagementAlerts/alerts/refresh", rawUrl) { } /// - /// Invoke action refresh + /// Refresh incidents on all security alerts or on a single security alert in Privileged Identity Management (PIM) for Azure AD roles. + /// Find more info here /// /// The request body /// Cancellation token to use when cancelling requests @@ -48,7 +49,7 @@ public async Task PostAsync(RefreshPostRequestBody body, Action - /// Invoke action refresh + /// Refresh incidents on all security alerts or on a single security alert in Privileged Identity Management (PIM) for Azure AD roles. /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/Operations/Item/LongRunningOperationItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/Operations/Item/LongRunningOperationItemRequestBuilder.cs index 736e0845024..3b74f73745e 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/Operations/Item/LongRunningOperationItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/Operations/Item/LongRunningOperationItemRequestBuilder.cs @@ -47,7 +47,7 @@ public async Task DeleteAsync(Action - /// Get operations from identityGovernance + /// Represents operations on resources that take a long time to complete and can run in the background until completion. /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -111,7 +111,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get operations from identityGovernance + /// Represents operations on resources that take a long time to complete and can run in the background until completion. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -181,7 +181,7 @@ public LongRunningOperationItemRequestBuilderDeleteRequestConfiguration() { } } /// - /// Get operations from identityGovernance + /// Represents operations on resources that take a long time to complete and can run in the background until completion. /// public class LongRunningOperationItemRequestBuilderGetQueryParameters { /// Expand related entities diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/Operations/OperationsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/Operations/OperationsRequestBuilder.cs index 2f0f4f83a2b..cb607693431 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/Operations/OperationsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/RoleManagementAlerts/Operations/OperationsRequestBuilder.cs @@ -40,7 +40,7 @@ public OperationsRequestBuilder(Dictionary pathParameters, IRequ public OperationsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/roleManagementAlerts/operations{?%24top,%24skip,%24search,%24filter,%24count,%24orderby,%24select,%24expand}", rawUrl) { } /// - /// Get operations from identityGovernance + /// Represents operations on resources that take a long time to complete and can run in the background until completion. /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -80,7 +80,7 @@ public async Task PostAsync(LongRunningOperation body, Act return await RequestAdapter.SendAsync(requestInfo, LongRunningOperation.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Get operations from identityGovernance + /// Represents operations on resources that take a long time to complete and can run in the background until completion. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -134,7 +134,7 @@ public RequestInformation ToPostRequestInformation(LongRunningOperation body, Ac return requestInfo; } /// - /// Get operations from identityGovernance + /// Represents operations on resources that take a long time to complete and can run in the background until completion. /// public class OperationsRequestBuilderGetQueryParameters { /// Include count of items diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/TermsOfUse/Agreements/Item/AgreementItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/TermsOfUse/Agreements/Item/AgreementItemRequestBuilder.cs index a6a8f66d2e0..8da3b0d146c 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/TermsOfUse/Agreements/Item/AgreementItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/TermsOfUse/Agreements/Item/AgreementItemRequestBuilder.cs @@ -63,8 +63,8 @@ public async Task DeleteAsync(Action - /// Retrieve all localized files related to an agreement. - /// Find more info here + /// Retrieve the properties and relationships of an agreement object. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -129,7 +129,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Retrieve all localized files related to an agreement. + /// Retrieve the properties and relationships of an agreement object. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -199,7 +199,7 @@ public AgreementItemRequestBuilderDeleteRequestConfiguration() { } } /// - /// Retrieve all localized files related to an agreement. + /// Retrieve the properties and relationships of an agreement object. /// public class AgreementItemRequestBuilderGetQueryParameters { /// Expand related entities diff --git a/src/Microsoft.Graph/Generated/IdentityProviders/AvailableProviderTypes/AvailableProviderTypesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityProviders/AvailableProviderTypes/AvailableProviderTypesRequestBuilder.cs index ec3294b8701..71c356684dd 100644 --- a/src/Microsoft.Graph/Generated/IdentityProviders/AvailableProviderTypes/AvailableProviderTypesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityProviders/AvailableProviderTypes/AvailableProviderTypesRequestBuilder.cs @@ -31,6 +31,7 @@ public AvailableProviderTypesRequestBuilder(string rawUrl, IRequestAdapter reque /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. as of 2021-05/identityProvider on 2021-08-24 and will be removed 2023-03-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public async Task GetAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. as of 2021-05/identityProvider on 2021-08-24 and will be removed 2023-03-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityProviders/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityProviders/Count/CountRequestBuilder.cs index a42d02a8aee..8680a7fcd34 100644 --- a/src/Microsoft.Graph/Generated/IdentityProviders/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityProviders/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. as of 2021-05/identityProvider on 2021-08-24 and will be removed 2023-03-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. as of 2021-05/identityProvider on 2021-08-24 and will be removed 2023-03-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityProviders/IdentityProvidersRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityProviders/IdentityProvidersRequestBuilder.cs index 17e58500dd6..e322e55d3e6 100644 --- a/src/Microsoft.Graph/Generated/IdentityProviders/IdentityProvidersRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityProviders/IdentityProvidersRequestBuilder.cs @@ -17,14 +17,17 @@ namespace Microsoft.Graph.Beta.IdentityProviders { /// public class IdentityProvidersRequestBuilder : BaseRequestBuilder { /// Provides operations to call the availableProviderTypes method. + [Obsolete("The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. as of 2021-05/identityProvider on 2021-08-24 and will be removed 2023-03-15")] public AvailableProviderTypesRequestBuilder AvailableProviderTypes { get => new AvailableProviderTypesRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to count the resources in the collection. + [Obsolete("The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. as of 2021-05/identityProvider on 2021-08-24 and will be removed 2023-03-15")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the collection of identityProvider entities. + [Obsolete("The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. as of 2021-05/identityProvider on 2021-08-24 and will be removed 2023-03-15")] public IdentityProviderItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("identityProvider%2Did", position); @@ -50,6 +53,7 @@ public IdentityProvidersRequestBuilder(string rawUrl, IRequestAdapter requestAda /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. as of 2021-05/identityProvider on 2021-08-24 and will be removed 2023-03-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -71,6 +75,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. as of 2021-05/identityProvider on 2021-08-24 and will be removed 2023-03-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(IdentityProvider body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -90,6 +95,7 @@ public async Task PostAsync(IdentityProvider body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. as of 2021-05/identityProvider on 2021-08-24 and will be removed 2023-03-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -117,6 +123,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. as of 2021-05/identityProvider on 2021-08-24 and will be removed 2023-03-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(IdentityProvider body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/IdentityProviders/Item/IdentityProviderItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityProviders/Item/IdentityProviderItemRequestBuilder.cs index 61afcd86f54..9e52ea91f3f 100644 --- a/src/Microsoft.Graph/Generated/IdentityProviders/Item/IdentityProviderItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityProviders/Item/IdentityProviderItemRequestBuilder.cs @@ -33,6 +33,7 @@ public IdentityProviderItemRequestBuilder(string rawUrl, IRequestAdapter request /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. as of 2021-05/identityProvider on 2021-08-24 and will be removed 2023-03-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -53,6 +54,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. as of 2021-05/identityProvider on 2021-08-24 and will be removed 2023-03-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -74,6 +76,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. as of 2021-05/identityProvider on 2021-08-24 and will be removed 2023-03-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(IdentityProvider body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -93,6 +96,7 @@ public async Task PatchAsync(IdentityProvider body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. as of 2021-05/identityProvider on 2021-08-24 and will be removed 2023-03-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -117,6 +121,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. as of 2021-05/identityProvider on 2021-08-24 and will be removed 2023-03-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -144,6 +149,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. as of 2021-05/identityProvider on 2021-08-24 and will be removed 2023-03-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(IdentityProvider body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/InformationProtection/DecryptBuffer/DecryptBufferRequestBuilder.cs b/src/Microsoft.Graph/Generated/InformationProtection/DecryptBuffer/DecryptBufferRequestBuilder.cs index 1adb52e1788..1175b3a6d89 100644 --- a/src/Microsoft.Graph/Generated/InformationProtection/DecryptBuffer/DecryptBufferRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/InformationProtection/DecryptBuffer/DecryptBufferRequestBuilder.cs @@ -33,6 +33,7 @@ public DecryptBufferRequestBuilder(string rawUrl, IRequestAdapter requestAdapter /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(DecryptBufferPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -53,6 +54,7 @@ public async Task PostAsync(DecryptBufferPostRequestBody /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(DecryptBufferPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/InformationProtection/EncryptBuffer/EncryptBufferRequestBuilder.cs b/src/Microsoft.Graph/Generated/InformationProtection/EncryptBuffer/EncryptBufferRequestBuilder.cs index 3810d242cb6..62a6bfe3ac6 100644 --- a/src/Microsoft.Graph/Generated/InformationProtection/EncryptBuffer/EncryptBufferRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/InformationProtection/EncryptBuffer/EncryptBufferRequestBuilder.cs @@ -33,6 +33,7 @@ public EncryptBufferRequestBuilder(string rawUrl, IRequestAdapter requestAdapter /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(EncryptBufferPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -53,6 +54,7 @@ public async Task PostAsync(EncryptBufferPostRequestBody /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(EncryptBufferPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/InformationProtection/Policy/Labels/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/InformationProtection/Policy/Labels/Count/CountRequestBuilder.cs index 8a1e63243e0..886fc24710c 100644 --- a/src/Microsoft.Graph/Generated/InformationProtection/Policy/Labels/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/InformationProtection/Policy/Labels/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/InformationProtection/Policy/Labels/EvaluateApplication/EvaluateApplicationRequestBuilder.cs b/src/Microsoft.Graph/Generated/InformationProtection/Policy/Labels/EvaluateApplication/EvaluateApplicationRequestBuilder.cs index 74f7ed86018..5b5dbd5050f 100644 --- a/src/Microsoft.Graph/Generated/InformationProtection/Policy/Labels/EvaluateApplication/EvaluateApplicationRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/InformationProtection/Policy/Labels/EvaluateApplication/EvaluateApplicationRequestBuilder.cs @@ -33,6 +33,7 @@ public EvaluateApplicationRequestBuilder(string rawUrl, IRequestAdapter requestA /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(EvaluateApplicationPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -53,6 +54,7 @@ public async Task PostAsync(EvaluateApplicationPost /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(EvaluateApplicationPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/InformationProtection/Policy/Labels/EvaluateClassificationResults/EvaluateClassificationResultsRequestBuilder.cs b/src/Microsoft.Graph/Generated/InformationProtection/Policy/Labels/EvaluateClassificationResults/EvaluateClassificationResultsRequestBuilder.cs index 8bdde268144..a67590a437c 100644 --- a/src/Microsoft.Graph/Generated/InformationProtection/Policy/Labels/EvaluateClassificationResults/EvaluateClassificationResultsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/InformationProtection/Policy/Labels/EvaluateClassificationResults/EvaluateClassificationResultsRequestBuilder.cs @@ -33,6 +33,7 @@ public EvaluateClassificationResultsRequestBuilder(string rawUrl, IRequestAdapte /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(EvaluateClassificationResultsPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -53,6 +54,7 @@ public async Task PostAsync(EvaluateClass /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(EvaluateClassificationResultsPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/InformationProtection/Policy/Labels/EvaluateRemoval/EvaluateRemovalRequestBuilder.cs b/src/Microsoft.Graph/Generated/InformationProtection/Policy/Labels/EvaluateRemoval/EvaluateRemovalRequestBuilder.cs index fb891d85ac8..d8559e674fd 100644 --- a/src/Microsoft.Graph/Generated/InformationProtection/Policy/Labels/EvaluateRemoval/EvaluateRemovalRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/InformationProtection/Policy/Labels/EvaluateRemoval/EvaluateRemovalRequestBuilder.cs @@ -33,6 +33,7 @@ public EvaluateRemovalRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(EvaluateRemovalPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -53,6 +54,7 @@ public async Task PostAsync(EvaluateRemovalPostRequestB /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(EvaluateRemovalPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/InformationProtection/Policy/Labels/ExtractLabel/ExtractLabelRequestBuilder.cs b/src/Microsoft.Graph/Generated/InformationProtection/Policy/Labels/ExtractLabel/ExtractLabelRequestBuilder.cs index 8297ce63806..c99e13cca82 100644 --- a/src/Microsoft.Graph/Generated/InformationProtection/Policy/Labels/ExtractLabel/ExtractLabelRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/InformationProtection/Policy/Labels/ExtractLabel/ExtractLabelRequestBuilder.cs @@ -34,6 +34,7 @@ public ExtractLabelRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(ExtractLabelPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -54,6 +55,7 @@ public async Task PostAsync(ExtractLabelPostR /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(ExtractLabelPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/InformationProtection/Policy/Labels/Item/InformationProtectionLabelItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/InformationProtection/Policy/Labels/Item/InformationProtectionLabelItemRequestBuilder.cs index c1a8fe82f84..dd769c140b2 100644 --- a/src/Microsoft.Graph/Generated/InformationProtection/Policy/Labels/Item/InformationProtectionLabelItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/InformationProtection/Policy/Labels/Item/InformationProtectionLabelItemRequestBuilder.cs @@ -32,6 +32,7 @@ public InformationProtectionLabelItemRequestBuilder(string rawUrl, IRequestAdapt /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -52,6 +53,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -72,6 +74,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(InformationProtectionLabel body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -91,6 +94,7 @@ public async Task PatchAsync(InformationProtectionLa /// Delete navigation property labels for informationProtection /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -115,6 +119,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -142,6 +147,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(InformationProtectionLabel body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/InformationProtection/Policy/Labels/LabelsRequestBuilder.cs b/src/Microsoft.Graph/Generated/InformationProtection/Policy/Labels/LabelsRequestBuilder.cs index 6ae294eb6a1..e9b668bd4e6 100644 --- a/src/Microsoft.Graph/Generated/InformationProtection/Policy/Labels/LabelsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/InformationProtection/Policy/Labels/LabelsRequestBuilder.cs @@ -20,26 +20,32 @@ namespace Microsoft.Graph.Beta.InformationProtection.Policy.Labels { /// public class LabelsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the evaluateApplication method. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] public EvaluateApplicationRequestBuilder EvaluateApplication { get => new EvaluateApplicationRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the evaluateClassificationResults method. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] public EvaluateClassificationResultsRequestBuilder EvaluateClassificationResults { get => new EvaluateClassificationResultsRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the evaluateRemoval method. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] public EvaluateRemovalRequestBuilder EvaluateRemoval { get => new EvaluateRemovalRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the extractLabel method. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] public ExtractLabelRequestBuilder ExtractLabel { get => new ExtractLabelRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the labels property of the microsoft.graph.informationProtectionPolicy entity. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] public InformationProtectionLabelItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("informationProtectionLabel%2Did", position); @@ -65,6 +71,7 @@ public LabelsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : bas /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -85,6 +92,7 @@ public async Task GetAsync(Action< /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(InformationProtectionLabel body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -104,6 +112,7 @@ public async Task PostAsync(InformationProtectionLab /// Get a collection of information protection labels available to the user or to the organization. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -131,6 +140,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(InformationProtectionLabel body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/InformationProtection/Policy/PolicyRequestBuilder.cs b/src/Microsoft.Graph/Generated/InformationProtection/Policy/PolicyRequestBuilder.cs index 033d8826f5f..65e710100f7 100644 --- a/src/Microsoft.Graph/Generated/InformationProtection/Policy/PolicyRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/InformationProtection/Policy/PolicyRequestBuilder.cs @@ -15,6 +15,7 @@ namespace Microsoft.Graph.Beta.InformationProtection.Policy { /// public class PolicyRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the labels property of the microsoft.graph.informationProtectionPolicy entity. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] public LabelsRequestBuilder Labels { get => new LabelsRequestBuilder(PathParameters, RequestAdapter); } @@ -37,6 +38,7 @@ public PolicyRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : bas /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -56,6 +58,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -76,6 +79,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(InformationProtectionPolicy body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -95,6 +99,7 @@ public async Task PatchAsync(InformationProtectionP /// Delete navigation property policy for informationProtection /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -119,6 +124,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -146,6 +152,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(InformationProtectionPolicy body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/InformationProtection/SignDigest/SignDigestRequestBuilder.cs b/src/Microsoft.Graph/Generated/InformationProtection/SignDigest/SignDigestRequestBuilder.cs index b66cc9ffc92..a1928ddd275 100644 --- a/src/Microsoft.Graph/Generated/InformationProtection/SignDigest/SignDigestRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/InformationProtection/SignDigest/SignDigestRequestBuilder.cs @@ -33,6 +33,7 @@ public SignDigestRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(SignDigestPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -53,6 +54,7 @@ public async Task PostAsync(SignDigestPostRequestBody body, Actio /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(SignDigestPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/InformationProtection/VerifySignature/VerifySignatureRequestBuilder.cs b/src/Microsoft.Graph/Generated/InformationProtection/VerifySignature/VerifySignatureRequestBuilder.cs index 93e2fea0bc3..d4b405614e1 100644 --- a/src/Microsoft.Graph/Generated/InformationProtection/VerifySignature/VerifySignatureRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/InformationProtection/VerifySignature/VerifySignatureRequestBuilder.cs @@ -33,6 +33,7 @@ public VerifySignatureRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(VerifySignaturePostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -53,6 +54,7 @@ public async Task PostAsync(VerifySignaturePostRequestBody b /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(VerifySignaturePostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Me/Activities/ActivitiesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Activities/ActivitiesRequestBuilder.cs index 9faefbec939..c890050b7c4 100644 --- a/src/Microsoft.Graph/Generated/Me/Activities/ActivitiesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Activities/ActivitiesRequestBuilder.cs @@ -45,7 +45,7 @@ public ActivitiesRequestBuilder(Dictionary pathParameters, IRequ public ActivitiesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/activities{?%24top,%24skip,%24search,%24filter,%24count,%24orderby,%24select,%24expand}", rawUrl) { } /// - /// Get activities from me + /// The user's activities across devices. Read-only. Nullable. /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -85,7 +85,7 @@ public async Task PostAsync(UserActivity body, Action(requestInfo, UserActivity.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Get activities from me + /// The user's activities across devices. Read-only. Nullable. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -139,7 +139,7 @@ public RequestInformation ToPostRequestInformation(UserActivity body, Action - /// Get activities from me + /// The user's activities across devices. Read-only. Nullable. /// public class ActivitiesRequestBuilderGetQueryParameters { /// Include count of items diff --git a/src/Microsoft.Graph/Generated/Me/Activities/Item/HistoryItems/HistoryItemsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Activities/Item/HistoryItems/HistoryItemsRequestBuilder.cs index c015a00c2cd..bede0bb5fb5 100644 --- a/src/Microsoft.Graph/Generated/Me/Activities/Item/HistoryItems/HistoryItemsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Activities/Item/HistoryItems/HistoryItemsRequestBuilder.cs @@ -40,7 +40,7 @@ public HistoryItemsRequestBuilder(Dictionary pathParameters, IRe public HistoryItemsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/activities/{userActivity%2Did}/historyItems{?%24top,%24skip,%24search,%24filter,%24count,%24orderby,%24select,%24expand}", rawUrl) { } /// - /// Get historyItems from me + /// Optional. NavigationProperty/Containment; navigation property to the activity's historyItems. /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -80,7 +80,7 @@ public async Task PostAsync(ActivityHistoryItem body, Actio return await RequestAdapter.SendAsync(requestInfo, ActivityHistoryItem.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Get historyItems from me + /// Optional. NavigationProperty/Containment; navigation property to the activity's historyItems. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -134,7 +134,7 @@ public RequestInformation ToPostRequestInformation(ActivityHistoryItem body, Act return requestInfo; } /// - /// Get historyItems from me + /// Optional. NavigationProperty/Containment; navigation property to the activity's historyItems. /// public class HistoryItemsRequestBuilderGetQueryParameters { /// Include count of items diff --git a/src/Microsoft.Graph/Generated/Me/Activities/Item/HistoryItems/Item/ActivityHistoryItemItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Activities/Item/HistoryItems/Item/ActivityHistoryItemItemRequestBuilder.cs index f9dfb554e07..54e4cc5b7e5 100644 --- a/src/Microsoft.Graph/Generated/Me/Activities/Item/HistoryItems/Item/ActivityHistoryItemItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Activities/Item/HistoryItems/Item/ActivityHistoryItemItemRequestBuilder.cs @@ -52,7 +52,7 @@ public async Task DeleteAsync(Action - /// Get historyItems from me + /// Optional. NavigationProperty/Containment; navigation property to the activity's historyItems. /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -117,7 +117,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get historyItems from me + /// Optional. NavigationProperty/Containment; navigation property to the activity's historyItems. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -187,7 +187,7 @@ public ActivityHistoryItemItemRequestBuilderDeleteRequestConfiguration() { } } /// - /// Get historyItems from me + /// Optional. NavigationProperty/Containment; navigation property to the activity's historyItems. /// public class ActivityHistoryItemItemRequestBuilderGetQueryParameters { /// Expand related entities diff --git a/src/Microsoft.Graph/Generated/Me/Activities/Item/UserActivityItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Activities/Item/UserActivityItemRequestBuilder.cs index a4265a36f9f..7022d4baec6 100644 --- a/src/Microsoft.Graph/Generated/Me/Activities/Item/UserActivityItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Activities/Item/UserActivityItemRequestBuilder.cs @@ -53,7 +53,7 @@ public async Task DeleteAsync(Action - /// Get activities from me + /// The user's activities across devices. Read-only. Nullable. /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -117,7 +117,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get activities from me + /// The user's activities across devices. Read-only. Nullable. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -187,7 +187,7 @@ public UserActivityItemRequestBuilderDeleteRequestConfiguration() { } } /// - /// Get activities from me + /// The user's activities across devices. Read-only. Nullable. /// public class UserActivityItemRequestBuilderGetQueryParameters { /// Expand related entities diff --git a/src/Microsoft.Graph/Generated/Me/Authentication/AuthenticationRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Authentication/AuthenticationRequestBuilder.cs index 3deca9083c0..485872112ee 100644 --- a/src/Microsoft.Graph/Generated/Me/Authentication/AuthenticationRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Authentication/AuthenticationRequestBuilder.cs @@ -102,7 +102,7 @@ public async Task DeleteAsync(Action - /// Get authentication from me + /// The authentication methods that are supported for the user. /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -166,7 +166,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get authentication from me + /// The authentication methods that are supported for the user. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -236,7 +236,7 @@ public AuthenticationRequestBuilderDeleteRequestConfiguration() { } } /// - /// Get authentication from me + /// The authentication methods that are supported for the user. /// public class AuthenticationRequestBuilderGetQueryParameters { /// Expand related entities diff --git a/src/Microsoft.Graph/Generated/Me/Calendar/CalendarView/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Calendar/CalendarView/Delta/DeltaRequestBuilder.cs index 95dd9a07179..47b152b652f 100644 --- a/src/Microsoft.Graph/Generated/Me/Calendar/CalendarView/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Calendar/CalendarView/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendar/calendarView/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendar/calendarView/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendar/calendarView/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendar/calendarView/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Me/Calendar/CalendarView/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Calendar/CalendarView/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs index 71604cb2769..e65f973c006 100644 --- a/src/Microsoft.Graph/Generated/Me/Calendar/CalendarView/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Calendar/CalendarView/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendar/calendarView/{event%2Did}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendar/calendarView/{event%2Did}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendar/calendarView/{event%2Did}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendar/calendarView/{event%2Did}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Me/Calendar/CalendarView/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Calendar/CalendarView/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs index a31465e0b61..99afccdf7e3 100644 --- a/src/Microsoft.Graph/Generated/Me/Calendar/CalendarView/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Calendar/CalendarView/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendar/calendarView/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendar/calendarView/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendar/calendarView/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendar/calendarView/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Me/Calendar/CalendarView/Item/Instances/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Calendar/CalendarView/Item/Instances/Delta/DeltaRequestBuilder.cs index 569fed544a0..8a19e2cd909 100644 --- a/src/Microsoft.Graph/Generated/Me/Calendar/CalendarView/Item/Instances/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Calendar/CalendarView/Item/Instances/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendar/calendarView/{event%2Did}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendar/calendarView/{event%2Did}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendar/calendarView/{event%2Did}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendar/calendarView/{event%2Did}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Me/Calendar/CalendarView/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Calendar/CalendarView/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs index d059f4164a9..eb0b2596feb 100644 --- a/src/Microsoft.Graph/Generated/Me/Calendar/CalendarView/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Calendar/CalendarView/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendar/calendarView/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendar/calendarView/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendar/calendarView/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendar/calendarView/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Me/Calendar/Events/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Calendar/Events/Delta/DeltaRequestBuilder.cs index b315bdc4303..b7354a25c89 100644 --- a/src/Microsoft.Graph/Generated/Me/Calendar/Events/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Calendar/Events/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendar/events/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendar/events/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendar/events/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendar/events/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Me/Calendar/Events/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Calendar/Events/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs index 1261c6fbb25..7335b54827c 100644 --- a/src/Microsoft.Graph/Generated/Me/Calendar/Events/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Calendar/Events/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendar/events/{event%2Did}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendar/events/{event%2Did}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendar/events/{event%2Did}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendar/events/{event%2Did}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Me/Calendar/Events/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Calendar/Events/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs index a10a3785834..98175844d70 100644 --- a/src/Microsoft.Graph/Generated/Me/Calendar/Events/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Calendar/Events/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendar/events/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendar/events/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendar/events/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendar/events/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Me/Calendar/Events/Item/Instances/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Calendar/Events/Item/Instances/Delta/DeltaRequestBuilder.cs index c67c133d547..5eca90daeaa 100644 --- a/src/Microsoft.Graph/Generated/Me/Calendar/Events/Item/Instances/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Calendar/Events/Item/Instances/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendar/events/{event%2Did}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendar/events/{event%2Did}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendar/events/{event%2Did}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendar/events/{event%2Did}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Me/Calendar/Events/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Calendar/Events/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs index c31f11f1012..4c8f6b5c095 100644 --- a/src/Microsoft.Graph/Generated/Me/Calendar/Events/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Calendar/Events/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendar/events/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendar/events/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendar/events/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendar/events/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Me/CalendarGroups/Item/Calendars/Item/CalendarView/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/CalendarGroups/Item/Calendars/Item/CalendarView/Delta/DeltaRequestBuilder.cs index 139d9e4c2e5..1f704f4fb71 100644 --- a/src/Microsoft.Graph/Generated/Me/CalendarGroups/Item/Calendars/Item/CalendarView/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/CalendarGroups/Item/Calendars/Item/CalendarView/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/calendarView/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/calendarView/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/calendarView/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/calendarView/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Me/CalendarGroups/Item/Calendars/Item/CalendarView/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/CalendarGroups/Item/Calendars/Item/CalendarView/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs index 181c71b6512..860ed652afd 100644 --- a/src/Microsoft.Graph/Generated/Me/CalendarGroups/Item/Calendars/Item/CalendarView/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/CalendarGroups/Item/Calendars/Item/CalendarView/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/calendarView/{event%2Did}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/calendarView/{event%2Did}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/calendarView/{event%2Did}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/calendarView/{event%2Did}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Me/CalendarGroups/Item/Calendars/Item/CalendarView/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/CalendarGroups/Item/Calendars/Item/CalendarView/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs index ed3ba8eb52f..0baa9e4592c 100644 --- a/src/Microsoft.Graph/Generated/Me/CalendarGroups/Item/Calendars/Item/CalendarView/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/CalendarGroups/Item/Calendars/Item/CalendarView/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/calendarView/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/calendarView/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/calendarView/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/calendarView/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Me/CalendarGroups/Item/Calendars/Item/CalendarView/Item/Instances/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/CalendarGroups/Item/Calendars/Item/CalendarView/Item/Instances/Delta/DeltaRequestBuilder.cs index a7f0ee3239c..8c04965f6f9 100644 --- a/src/Microsoft.Graph/Generated/Me/CalendarGroups/Item/Calendars/Item/CalendarView/Item/Instances/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/CalendarGroups/Item/Calendars/Item/CalendarView/Item/Instances/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/calendarView/{event%2Did}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/calendarView/{event%2Did}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/calendarView/{event%2Did}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/calendarView/{event%2Did}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Me/CalendarGroups/Item/Calendars/Item/CalendarView/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/CalendarGroups/Item/Calendars/Item/CalendarView/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs index db74046eec5..ab22709aa40 100644 --- a/src/Microsoft.Graph/Generated/Me/CalendarGroups/Item/Calendars/Item/CalendarView/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/CalendarGroups/Item/Calendars/Item/CalendarView/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/calendarView/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/calendarView/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/calendarView/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/calendarView/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Me/CalendarGroups/Item/Calendars/Item/Events/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/CalendarGroups/Item/Calendars/Item/Events/Delta/DeltaRequestBuilder.cs index 5ddd9510990..11fb202c55b 100644 --- a/src/Microsoft.Graph/Generated/Me/CalendarGroups/Item/Calendars/Item/Events/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/CalendarGroups/Item/Calendars/Item/Events/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/events/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/events/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/events/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/events/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Me/CalendarGroups/Item/Calendars/Item/Events/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/CalendarGroups/Item/Calendars/Item/Events/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs index e9e265ffc5a..c4f549c9699 100644 --- a/src/Microsoft.Graph/Generated/Me/CalendarGroups/Item/Calendars/Item/Events/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/CalendarGroups/Item/Calendars/Item/Events/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/events/{event%2Did}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/events/{event%2Did}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/events/{event%2Did}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/events/{event%2Did}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Me/CalendarGroups/Item/Calendars/Item/Events/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/CalendarGroups/Item/Calendars/Item/Events/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs index 4acc2b50bfe..3ba965f352c 100644 --- a/src/Microsoft.Graph/Generated/Me/CalendarGroups/Item/Calendars/Item/Events/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/CalendarGroups/Item/Calendars/Item/Events/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/events/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/events/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/events/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/events/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Me/CalendarGroups/Item/Calendars/Item/Events/Item/Instances/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/CalendarGroups/Item/Calendars/Item/Events/Item/Instances/Delta/DeltaRequestBuilder.cs index 7811169eb6e..68d2b5dd2a0 100644 --- a/src/Microsoft.Graph/Generated/Me/CalendarGroups/Item/Calendars/Item/Events/Item/Instances/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/CalendarGroups/Item/Calendars/Item/Events/Item/Instances/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/events/{event%2Did}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/events/{event%2Did}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/events/{event%2Did}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/events/{event%2Did}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Me/CalendarGroups/Item/Calendars/Item/Events/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/CalendarGroups/Item/Calendars/Item/Events/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs index 641461df9f9..7e4cf120f00 100644 --- a/src/Microsoft.Graph/Generated/Me/CalendarGroups/Item/Calendars/Item/Events/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/CalendarGroups/Item/Calendars/Item/Events/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/events/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/events/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/events/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/events/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Me/CalendarView/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/CalendarView/Delta/DeltaRequestBuilder.cs index e41e3af5cbe..14cebbd6579 100644 --- a/src/Microsoft.Graph/Generated/Me/CalendarView/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/CalendarView/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarView/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarView/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarView/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarView/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Me/CalendarView/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/CalendarView/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs index 6987a0d488e..2b2e13f2bd1 100644 --- a/src/Microsoft.Graph/Generated/Me/CalendarView/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/CalendarView/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarView/{event%2Did}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarView/{event%2Did}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarView/{event%2Did}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarView/{event%2Did}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Me/CalendarView/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/CalendarView/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs index 065bee22635..41b0f66bc6d 100644 --- a/src/Microsoft.Graph/Generated/Me/CalendarView/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/CalendarView/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarView/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarView/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarView/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarView/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Me/CalendarView/Item/Instances/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/CalendarView/Item/Instances/Delta/DeltaRequestBuilder.cs index 54c560e9984..460d37e5649 100644 --- a/src/Microsoft.Graph/Generated/Me/CalendarView/Item/Instances/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/CalendarView/Item/Instances/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarView/{event%2Did}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarView/{event%2Did}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarView/{event%2Did}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarView/{event%2Did}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Me/CalendarView/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/CalendarView/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs index c545ddcfd2c..8426ac8ada0 100644 --- a/src/Microsoft.Graph/Generated/Me/CalendarView/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/CalendarView/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarView/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarView/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarView/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendarView/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Me/Calendars/Item/CalendarView/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Calendars/Item/CalendarView/Delta/DeltaRequestBuilder.cs index 246c8b19f6b..57b1c13a6c6 100644 --- a/src/Microsoft.Graph/Generated/Me/Calendars/Item/CalendarView/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Calendars/Item/CalendarView/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendars/{calendar%2Did}/calendarView/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendars/{calendar%2Did}/calendarView/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendars/{calendar%2Did}/calendarView/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendars/{calendar%2Did}/calendarView/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Me/Calendars/Item/CalendarView/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Calendars/Item/CalendarView/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs index c59d8f3ad34..37406f4cdc1 100644 --- a/src/Microsoft.Graph/Generated/Me/Calendars/Item/CalendarView/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Calendars/Item/CalendarView/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendars/{calendar%2Did}/calendarView/{event%2Did}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendars/{calendar%2Did}/calendarView/{event%2Did}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendars/{calendar%2Did}/calendarView/{event%2Did}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendars/{calendar%2Did}/calendarView/{event%2Did}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Me/Calendars/Item/CalendarView/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Calendars/Item/CalendarView/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs index 970ff665b2a..635c654b787 100644 --- a/src/Microsoft.Graph/Generated/Me/Calendars/Item/CalendarView/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Calendars/Item/CalendarView/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendars/{calendar%2Did}/calendarView/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendars/{calendar%2Did}/calendarView/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendars/{calendar%2Did}/calendarView/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendars/{calendar%2Did}/calendarView/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Me/Calendars/Item/CalendarView/Item/Instances/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Calendars/Item/CalendarView/Item/Instances/Delta/DeltaRequestBuilder.cs index 7d444c95a79..44682098dbb 100644 --- a/src/Microsoft.Graph/Generated/Me/Calendars/Item/CalendarView/Item/Instances/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Calendars/Item/CalendarView/Item/Instances/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendars/{calendar%2Did}/calendarView/{event%2Did}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendars/{calendar%2Did}/calendarView/{event%2Did}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendars/{calendar%2Did}/calendarView/{event%2Did}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendars/{calendar%2Did}/calendarView/{event%2Did}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Me/Calendars/Item/CalendarView/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Calendars/Item/CalendarView/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs index 0a3c4525978..dffeb7e56ca 100644 --- a/src/Microsoft.Graph/Generated/Me/Calendars/Item/CalendarView/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Calendars/Item/CalendarView/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendars/{calendar%2Did}/calendarView/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendars/{calendar%2Did}/calendarView/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendars/{calendar%2Did}/calendarView/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendars/{calendar%2Did}/calendarView/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Me/Calendars/Item/Events/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Calendars/Item/Events/Delta/DeltaRequestBuilder.cs index cf18e64357a..eb07db410f2 100644 --- a/src/Microsoft.Graph/Generated/Me/Calendars/Item/Events/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Calendars/Item/Events/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendars/{calendar%2Did}/events/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendars/{calendar%2Did}/events/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendars/{calendar%2Did}/events/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendars/{calendar%2Did}/events/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Me/Calendars/Item/Events/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Calendars/Item/Events/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs index 1d021c4b556..c1514b6153f 100644 --- a/src/Microsoft.Graph/Generated/Me/Calendars/Item/Events/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Calendars/Item/Events/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendars/{calendar%2Did}/events/{event%2Did}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendars/{calendar%2Did}/events/{event%2Did}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendars/{calendar%2Did}/events/{event%2Did}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendars/{calendar%2Did}/events/{event%2Did}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Me/Calendars/Item/Events/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Calendars/Item/Events/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs index 7470c4c547e..8ae67f51773 100644 --- a/src/Microsoft.Graph/Generated/Me/Calendars/Item/Events/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Calendars/Item/Events/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendars/{calendar%2Did}/events/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendars/{calendar%2Did}/events/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendars/{calendar%2Did}/events/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendars/{calendar%2Did}/events/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Me/Calendars/Item/Events/Item/Instances/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Calendars/Item/Events/Item/Instances/Delta/DeltaRequestBuilder.cs index 8c654c2486d..7506c8f6bef 100644 --- a/src/Microsoft.Graph/Generated/Me/Calendars/Item/Events/Item/Instances/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Calendars/Item/Events/Item/Instances/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendars/{calendar%2Did}/events/{event%2Did}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendars/{calendar%2Did}/events/{event%2Did}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendars/{calendar%2Did}/events/{event%2Did}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendars/{calendar%2Did}/events/{event%2Did}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Me/Calendars/Item/Events/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Calendars/Item/Events/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs index ca423a8c248..0e883feeb1f 100644 --- a/src/Microsoft.Graph/Generated/Me/Calendars/Item/Events/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Calendars/Item/Events/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendars/{calendar%2Did}/events/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendars/{calendar%2Did}/events/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendars/{calendar%2Did}/events/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/calendars/{calendar%2Did}/events/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Me/Chats/GetAllMessages/GetAllMessagesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Chats/GetAllMessages/GetAllMessagesRequestBuilder.cs index 8cfb4578697..3eb9b0b7974 100644 --- a/src/Microsoft.Graph/Generated/Me/Chats/GetAllMessages/GetAllMessagesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Chats/GetAllMessages/GetAllMessagesRequestBuilder.cs @@ -17,14 +17,14 @@ public class GetAllMessagesRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public GetAllMessagesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/chats/getAllMessages(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public GetAllMessagesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/chats/getAllMessages(){?model*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new GetAllMessagesRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public GetAllMessagesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/chats/getAllMessages(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public GetAllMessagesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/chats/getAllMessages(){?model*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Invoke function getAllMessages @@ -87,6 +87,14 @@ public class GetAllMessagesRequestBuilderGetQueryParameters { #else [QueryParameter("%24filter")] public string Filter { get; set; } +#endif + /// The payment model for the API +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Model { get; set; } +#nullable restore +#else + public string Model { get; set; } #endif /// Order items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER diff --git a/src/Microsoft.Graph/Generated/Me/Events/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Events/Delta/DeltaRequestBuilder.cs index 7faddd10868..40834f6a03c 100644 --- a/src/Microsoft.Graph/Generated/Me/Events/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Events/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/events/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/events/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/events/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/events/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Me/Events/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Events/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs index 8464b8d92af..3ef5ee66254 100644 --- a/src/Microsoft.Graph/Generated/Me/Events/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Events/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/events/{event%2Did}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/events/{event%2Did}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/events/{event%2Did}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/events/{event%2Did}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Me/Events/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Events/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs index cc40b164723..708e8fcadd8 100644 --- a/src/Microsoft.Graph/Generated/Me/Events/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Events/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/events/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/events/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/events/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/events/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Me/Events/Item/Instances/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Events/Item/Instances/Delta/DeltaRequestBuilder.cs index 80148e3392c..d4b65b0d5ca 100644 --- a/src/Microsoft.Graph/Generated/Me/Events/Item/Instances/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Events/Item/Instances/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/events/{event%2Did}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/events/{event%2Did}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/events/{event%2Did}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/events/{event%2Did}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Me/Events/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Events/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs index b9e88fbe507..df5cb814a50 100644 --- a/src/Microsoft.Graph/Generated/Me/Events/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Events/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/events/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/events/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/events/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/events/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Me/InformationProtection/DecryptBuffer/DecryptBufferRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/InformationProtection/DecryptBuffer/DecryptBufferRequestBuilder.cs index 967585204b5..6629741169e 100644 --- a/src/Microsoft.Graph/Generated/Me/InformationProtection/DecryptBuffer/DecryptBufferRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/InformationProtection/DecryptBuffer/DecryptBufferRequestBuilder.cs @@ -33,6 +33,7 @@ public DecryptBufferRequestBuilder(string rawUrl, IRequestAdapter requestAdapter /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(DecryptBufferPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -53,6 +54,7 @@ public async Task PostAsync(DecryptBufferPostRequestBody /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(DecryptBufferPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Me/InformationProtection/EncryptBuffer/EncryptBufferRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/InformationProtection/EncryptBuffer/EncryptBufferRequestBuilder.cs index 56e6afe9727..4505879f8fd 100644 --- a/src/Microsoft.Graph/Generated/Me/InformationProtection/EncryptBuffer/EncryptBufferRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/InformationProtection/EncryptBuffer/EncryptBufferRequestBuilder.cs @@ -33,6 +33,7 @@ public EncryptBufferRequestBuilder(string rawUrl, IRequestAdapter requestAdapter /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(EncryptBufferPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -53,6 +54,7 @@ public async Task PostAsync(EncryptBufferPostRequestBody /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(EncryptBufferPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Me/InformationProtection/Policy/Labels/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/InformationProtection/Policy/Labels/Count/CountRequestBuilder.cs index aa42f4a3b36..ba8535d73db 100644 --- a/src/Microsoft.Graph/Generated/Me/InformationProtection/Policy/Labels/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/InformationProtection/Policy/Labels/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Me/InformationProtection/Policy/Labels/EvaluateApplication/EvaluateApplicationRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/InformationProtection/Policy/Labels/EvaluateApplication/EvaluateApplicationRequestBuilder.cs index d0ca13d612e..067c8eeeb40 100644 --- a/src/Microsoft.Graph/Generated/Me/InformationProtection/Policy/Labels/EvaluateApplication/EvaluateApplicationRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/InformationProtection/Policy/Labels/EvaluateApplication/EvaluateApplicationRequestBuilder.cs @@ -33,6 +33,7 @@ public EvaluateApplicationRequestBuilder(string rawUrl, IRequestAdapter requestA /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(EvaluateApplicationPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -53,6 +54,7 @@ public async Task PostAsync(EvaluateApplicationPost /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(EvaluateApplicationPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Me/InformationProtection/Policy/Labels/EvaluateClassificationResults/EvaluateClassificationResultsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/InformationProtection/Policy/Labels/EvaluateClassificationResults/EvaluateClassificationResultsRequestBuilder.cs index c58347096fd..6b32a12e4ec 100644 --- a/src/Microsoft.Graph/Generated/Me/InformationProtection/Policy/Labels/EvaluateClassificationResults/EvaluateClassificationResultsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/InformationProtection/Policy/Labels/EvaluateClassificationResults/EvaluateClassificationResultsRequestBuilder.cs @@ -33,6 +33,7 @@ public EvaluateClassificationResultsRequestBuilder(string rawUrl, IRequestAdapte /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(EvaluateClassificationResultsPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -53,6 +54,7 @@ public async Task PostAsync(EvaluateClass /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(EvaluateClassificationResultsPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Me/InformationProtection/Policy/Labels/EvaluateRemoval/EvaluateRemovalRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/InformationProtection/Policy/Labels/EvaluateRemoval/EvaluateRemovalRequestBuilder.cs index e391a719b80..2b3aede0e1f 100644 --- a/src/Microsoft.Graph/Generated/Me/InformationProtection/Policy/Labels/EvaluateRemoval/EvaluateRemovalRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/InformationProtection/Policy/Labels/EvaluateRemoval/EvaluateRemovalRequestBuilder.cs @@ -33,6 +33,7 @@ public EvaluateRemovalRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(EvaluateRemovalPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -53,6 +54,7 @@ public async Task PostAsync(EvaluateRemovalPostRequestB /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(EvaluateRemovalPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Me/InformationProtection/Policy/Labels/ExtractLabel/ExtractLabelRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/InformationProtection/Policy/Labels/ExtractLabel/ExtractLabelRequestBuilder.cs index 1676af1bb8a..c3b4ed1d412 100644 --- a/src/Microsoft.Graph/Generated/Me/InformationProtection/Policy/Labels/ExtractLabel/ExtractLabelRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/InformationProtection/Policy/Labels/ExtractLabel/ExtractLabelRequestBuilder.cs @@ -34,6 +34,7 @@ public ExtractLabelRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(ExtractLabelPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -54,6 +55,7 @@ public async Task PostAsync(ExtractLabelPostR /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(ExtractLabelPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Me/InformationProtection/Policy/Labels/Item/InformationProtectionLabelItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/InformationProtection/Policy/Labels/Item/InformationProtectionLabelItemRequestBuilder.cs index baeb54d38dd..1fc5eef1d2c 100644 --- a/src/Microsoft.Graph/Generated/Me/InformationProtection/Policy/Labels/Item/InformationProtectionLabelItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/InformationProtection/Policy/Labels/Item/InformationProtectionLabelItemRequestBuilder.cs @@ -32,6 +32,7 @@ public InformationProtectionLabelItemRequestBuilder(string rawUrl, IRequestAdapt /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -52,6 +53,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -72,6 +74,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(InformationProtectionLabel body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -91,6 +94,7 @@ public async Task PatchAsync(InformationProtectionLa /// Delete navigation property labels for me /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -115,6 +119,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -142,6 +147,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(InformationProtectionLabel body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Me/InformationProtection/Policy/Labels/LabelsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/InformationProtection/Policy/Labels/LabelsRequestBuilder.cs index 1d157a5144b..904da2a5bf0 100644 --- a/src/Microsoft.Graph/Generated/Me/InformationProtection/Policy/Labels/LabelsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/InformationProtection/Policy/Labels/LabelsRequestBuilder.cs @@ -20,26 +20,32 @@ namespace Microsoft.Graph.Beta.Me.InformationProtection.Policy.Labels { /// public class LabelsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the evaluateApplication method. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] public EvaluateApplicationRequestBuilder EvaluateApplication { get => new EvaluateApplicationRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the evaluateClassificationResults method. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] public EvaluateClassificationResultsRequestBuilder EvaluateClassificationResults { get => new EvaluateClassificationResultsRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the evaluateRemoval method. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] public EvaluateRemovalRequestBuilder EvaluateRemoval { get => new EvaluateRemovalRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the extractLabel method. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] public ExtractLabelRequestBuilder ExtractLabel { get => new ExtractLabelRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the labels property of the microsoft.graph.informationProtectionPolicy entity. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] public InformationProtectionLabelItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("informationProtectionLabel%2Did", position); @@ -65,6 +71,7 @@ public LabelsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : bas /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -85,6 +92,7 @@ public async Task GetAsync(Action< /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(InformationProtectionLabel body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -104,6 +112,7 @@ public async Task PostAsync(InformationProtectionLab /// Get a collection of information protection labels available to the user or to the organization. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -131,6 +140,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(InformationProtectionLabel body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Me/InformationProtection/Policy/PolicyRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/InformationProtection/Policy/PolicyRequestBuilder.cs index 7045fe48e4a..82b6ff5fa7c 100644 --- a/src/Microsoft.Graph/Generated/Me/InformationProtection/Policy/PolicyRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/InformationProtection/Policy/PolicyRequestBuilder.cs @@ -15,6 +15,7 @@ namespace Microsoft.Graph.Beta.Me.InformationProtection.Policy { /// public class PolicyRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the labels property of the microsoft.graph.informationProtectionPolicy entity. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] public LabelsRequestBuilder Labels { get => new LabelsRequestBuilder(PathParameters, RequestAdapter); } @@ -37,6 +38,7 @@ public PolicyRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : bas /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -56,6 +58,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -76,6 +79,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(InformationProtectionPolicy body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -95,6 +99,7 @@ public async Task PatchAsync(InformationProtectionP /// Delete navigation property policy for me /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -119,6 +124,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -146,6 +152,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(InformationProtectionPolicy body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Me/InformationProtection/SignDigest/SignDigestRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/InformationProtection/SignDigest/SignDigestRequestBuilder.cs index 0a4a30e1b0b..a181d46c0a9 100644 --- a/src/Microsoft.Graph/Generated/Me/InformationProtection/SignDigest/SignDigestRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/InformationProtection/SignDigest/SignDigestRequestBuilder.cs @@ -33,6 +33,7 @@ public SignDigestRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(SignDigestPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -53,6 +54,7 @@ public async Task PostAsync(SignDigestPostRequestBody body, Actio /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(SignDigestPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Me/InformationProtection/VerifySignature/VerifySignatureRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/InformationProtection/VerifySignature/VerifySignatureRequestBuilder.cs index 3f4c138286c..db782bfd93f 100644 --- a/src/Microsoft.Graph/Generated/Me/InformationProtection/VerifySignature/VerifySignatureRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/InformationProtection/VerifySignature/VerifySignatureRequestBuilder.cs @@ -33,6 +33,7 @@ public VerifySignatureRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(VerifySignaturePostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -53,6 +54,7 @@ public async Task PostAsync(VerifySignaturePostRequestBody b /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(VerifySignaturePostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Me/MailFolders/Item/ChildFolders/Item/Messages/Item/Attachments/AttachmentsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/MailFolders/Item/ChildFolders/Item/Messages/Item/Attachments/AttachmentsRequestBuilder.cs index 919f8b026a8..3e18285660c 100644 --- a/src/Microsoft.Graph/Generated/Me/MailFolders/Item/ChildFolders/Item/Messages/Item/Attachments/AttachmentsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/MailFolders/Item/ChildFolders/Item/Messages/Item/Attachments/AttachmentsRequestBuilder.cs @@ -45,8 +45,8 @@ public AttachmentsRequestBuilder(Dictionary pathParameters, IReq public AttachmentsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/mailFolders/{mailFolder%2Did}/childFolders/{mailFolder%2Did1}/messages/{message%2Did}/attachments{?%24filter,%24count,%24orderby,%24select,%24expand}", rawUrl) { } /// - /// Retrieve a list of attachment objects. - /// Find more info here + /// Retrieve a list of attachment objects attached to a message. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -65,8 +65,8 @@ public async Task GetAsync(Action(requestInfo, AttachmentCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Use this API to create a new Attachment. An attachment can be one of the following types: All these types of attachment resources are derived from the attachmentresource. - /// Find more info here + /// Use this API to add an attachment to a message. An attachment can be one of the following types: All these types of attachment resources are derived from the attachmentresource. You can add an attachment to an existing message by posting to its attachments collection, or to a new message that is being drafted, or created and sent on the fly. + /// Find more info here /// /// The request body /// Cancellation token to use when cancelling requests @@ -87,7 +87,7 @@ public async Task PostAsync(Attachment body, Action(requestInfo, Attachment.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Retrieve a list of attachment objects. + /// Retrieve a list of attachment objects attached to a message. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -113,7 +113,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Use this API to create a new Attachment. An attachment can be one of the following types: All these types of attachment resources are derived from the attachmentresource. + /// Use this API to add an attachment to a message. An attachment can be one of the following types: All these types of attachment resources are derived from the attachmentresource. You can add an attachment to an existing message by posting to its attachments collection, or to a new message that is being drafted, or created and sent on the fly. /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. @@ -141,7 +141,7 @@ public RequestInformation ToPostRequestInformation(Attachment body, Action - /// Retrieve a list of attachment objects. + /// Retrieve a list of attachment objects attached to a message. /// public class AttachmentsRequestBuilderGetQueryParameters { /// Include count of items diff --git a/src/Microsoft.Graph/Generated/Me/MailFolders/Item/MailFolderItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/MailFolders/Item/MailFolderItemRequestBuilder.cs index 5be88965252..6d2744abae8 100644 --- a/src/Microsoft.Graph/Generated/Me/MailFolders/Item/MailFolderItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/MailFolders/Item/MailFolderItemRequestBuilder.cs @@ -98,8 +98,8 @@ public async Task GetAsync(Action(requestInfo, MailFolder.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Update the writable properties of a mailSearchFolder object. - /// Find more info here + /// Update the properties of mailFolder object. + /// Find more info here /// /// The request body /// Cancellation token to use when cancelling requests @@ -170,7 +170,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Update the writable properties of a mailSearchFolder object. + /// Update the properties of mailFolder object. /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/Me/MailFolders/Item/Messages/Item/Attachments/AttachmentsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/MailFolders/Item/Messages/Item/Attachments/AttachmentsRequestBuilder.cs index edeca21ef28..5a8b068ddac 100644 --- a/src/Microsoft.Graph/Generated/Me/MailFolders/Item/Messages/Item/Attachments/AttachmentsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/MailFolders/Item/Messages/Item/Attachments/AttachmentsRequestBuilder.cs @@ -45,8 +45,8 @@ public AttachmentsRequestBuilder(Dictionary pathParameters, IReq public AttachmentsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/mailFolders/{mailFolder%2Did}/messages/{message%2Did}/attachments{?%24filter,%24count,%24orderby,%24select,%24expand}", rawUrl) { } /// - /// Retrieve a list of attachment objects. - /// Find more info here + /// Retrieve a list of attachment objects attached to a message. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -65,8 +65,8 @@ public async Task GetAsync(Action(requestInfo, AttachmentCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Use this API to create a new Attachment. An attachment can be one of the following types: All these types of attachment resources are derived from the attachmentresource. - /// Find more info here + /// Use this API to add an attachment to a message. An attachment can be one of the following types: All these types of attachment resources are derived from the attachmentresource. You can add an attachment to an existing message by posting to its attachments collection, or to a new message that is being drafted, or created and sent on the fly. + /// Find more info here /// /// The request body /// Cancellation token to use when cancelling requests @@ -87,7 +87,7 @@ public async Task PostAsync(Attachment body, Action(requestInfo, Attachment.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Retrieve a list of attachment objects. + /// Retrieve a list of attachment objects attached to a message. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -113,7 +113,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Use this API to create a new Attachment. An attachment can be one of the following types: All these types of attachment resources are derived from the attachmentresource. + /// Use this API to add an attachment to a message. An attachment can be one of the following types: All these types of attachment resources are derived from the attachmentresource. You can add an attachment to an existing message by posting to its attachments collection, or to a new message that is being drafted, or created and sent on the fly. /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. @@ -141,7 +141,7 @@ public RequestInformation ToPostRequestInformation(Attachment body, Action - /// Retrieve a list of attachment objects. + /// Retrieve a list of attachment objects attached to a message. /// public class AttachmentsRequestBuilderGetQueryParameters { /// Include count of items diff --git a/src/Microsoft.Graph/Generated/Me/MeRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/MeRequestBuilder.cs index c3a4b68232e..c48fe073e98 100644 --- a/src/Microsoft.Graph/Generated/Me/MeRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/MeRequestBuilder.cs @@ -71,6 +71,7 @@ using Microsoft.Graph.Beta.Me.OwnedObjects; using Microsoft.Graph.Beta.Me.PendingAccessReviewInstances; using Microsoft.Graph.Beta.Me.People; +using Microsoft.Graph.Beta.Me.PermissionGrants; using Microsoft.Graph.Beta.Me.Photo; using Microsoft.Graph.Beta.Me.Photos; using Microsoft.Graph.Beta.Me.Planner; @@ -87,6 +88,7 @@ using Microsoft.Graph.Beta.Me.Security; using Microsoft.Graph.Beta.Me.SendMail; using Microsoft.Graph.Beta.Me.Settings; +using Microsoft.Graph.Beta.Me.Sponsors; using Microsoft.Graph.Beta.Me.Teamwork; using Microsoft.Graph.Beta.Me.Todo; using Microsoft.Graph.Beta.Me.TransitiveMemberOf; @@ -398,6 +400,10 @@ public class MeRequestBuilder : BaseRequestBuilder { public PeopleRequestBuilder People { get => new PeopleRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the permissionGrants property of the microsoft.graph.user entity. + public PermissionGrantsRequestBuilder PermissionGrants { get => + new PermissionGrantsRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the photo property of the microsoft.graph.user entity. public PhotoRequestBuilder Photo { get => new PhotoRequestBuilder(PathParameters, RequestAdapter); @@ -458,6 +464,10 @@ public class MeRequestBuilder : BaseRequestBuilder { public SettingsRequestBuilder Settings { get => new SettingsRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the sponsors property of the microsoft.graph.user entity. + public SponsorsRequestBuilder Sponsors { get => + new SponsorsRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the teamwork property of the microsoft.graph.user entity. public TeamworkRequestBuilder Teamwork { get => new TeamworkRequestBuilder(PathParameters, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/Me/Messages/Item/Attachments/AttachmentsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Messages/Item/Attachments/AttachmentsRequestBuilder.cs index 49a58fc15b5..368b4513c7b 100644 --- a/src/Microsoft.Graph/Generated/Me/Messages/Item/Attachments/AttachmentsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Messages/Item/Attachments/AttachmentsRequestBuilder.cs @@ -45,8 +45,8 @@ public AttachmentsRequestBuilder(Dictionary pathParameters, IReq public AttachmentsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/messages/{message%2Did}/attachments{?%24filter,%24count,%24orderby,%24select,%24expand}", rawUrl) { } /// - /// Retrieve a list of attachment objects. - /// Find more info here + /// Retrieve a list of attachment objects attached to a message. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -65,8 +65,8 @@ public async Task GetAsync(Action(requestInfo, AttachmentCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Use this API to create a new Attachment. An attachment can be one of the following types: All these types of attachment resources are derived from the attachmentresource. - /// Find more info here + /// Use this API to add an attachment to a message. An attachment can be one of the following types: All these types of attachment resources are derived from the attachmentresource. You can add an attachment to an existing message by posting to its attachments collection, or to a new message that is being drafted, or created and sent on the fly. + /// Find more info here /// /// The request body /// Cancellation token to use when cancelling requests @@ -87,7 +87,7 @@ public async Task PostAsync(Attachment body, Action(requestInfo, Attachment.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Retrieve a list of attachment objects. + /// Retrieve a list of attachment objects attached to a message. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -113,7 +113,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Use this API to create a new Attachment. An attachment can be one of the following types: All these types of attachment resources are derived from the attachmentresource. + /// Use this API to add an attachment to a message. An attachment can be one of the following types: All these types of attachment resources are derived from the attachmentresource. You can add an attachment to an existing message by posting to its attachments collection, or to a new message that is being drafted, or created and sent on the fly. /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. @@ -141,7 +141,7 @@ public RequestInformation ToPostRequestInformation(Attachment body, Action - /// Retrieve a list of attachment objects. + /// Retrieve a list of attachment objects attached to a message. /// public class AttachmentsRequestBuilderGetQueryParameters { /// Include count of items diff --git a/src/Microsoft.Graph/Generated/Me/Messages/Item/MessageItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Messages/Item/MessageItemRequestBuilder.cs index b9c8d026153..eea09c4633b 100644 --- a/src/Microsoft.Graph/Generated/Me/Messages/Item/MessageItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Messages/Item/MessageItemRequestBuilder.cs @@ -129,7 +129,7 @@ public async Task DeleteAsync(Action /// The messages in a mailbox or folder. Read-only. Nullable. - /// Find more info here + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -148,8 +148,8 @@ public async Task DeleteAsync(Action(requestInfo, Microsoft.Graph.Beta.Models.Message.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Update the properties of an eventMessage object. - /// Find more info here + /// Update the properties of a message object. + /// Find more info here /// /// The request body /// Cancellation token to use when cancelling requests @@ -220,7 +220,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Update the properties of an eventMessage object. + /// Update the properties of a message object. /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/Me/Messages/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Messages/Item/Value/ContentRequestBuilder.cs index 3383e2ab569..eb5bb906503 100644 --- a/src/Microsoft.Graph/Generated/Me/Messages/Item/Value/ContentRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Messages/Item/Value/ContentRequestBuilder.cs @@ -28,7 +28,7 @@ public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba } /// /// Get media content for the navigation property messages from me - /// Find more info here + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/Me/Messages/MessagesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Messages/MessagesRequestBuilder.cs index 9299c6aa159..2e63c4a5f9e 100644 --- a/src/Microsoft.Graph/Generated/Me/Messages/MessagesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Messages/MessagesRequestBuilder.cs @@ -46,7 +46,7 @@ public MessagesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b } /// /// The messages in a mailbox or folder. Read-only. Nullable. - /// Find more info here + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -65,8 +65,8 @@ public async Task GetAsync(Action(requestInfo, MessageCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions. - /// Find more info here + /// Create a draft of a new message in either JSON or MIME format. When using JSON format, you can:- Include an attachment.- Use a mention to call out another user in the new message.- Update the draft later to add content to the **body** or change other message properties. When using MIME format:- Provide the applicable Internet message headers and the MIME content, all encoded in **base64** format in the request body.- /* Add any attachments and S/MIME properties to the MIME content. By default, this operation saves the draft in the Drafts folder. Send the draft message in a subsequent operation. Alternatively, send a new message in a single action, or create a draft to forward, to reply or to reply-all to an existing message. + /// Find more info here /// /// The request body /// Cancellation token to use when cancelling requests @@ -113,7 +113,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions. + /// Create a draft of a new message in either JSON or MIME format. When using JSON format, you can:- Include an attachment.- Use a mention to call out another user in the new message.- Update the draft later to add content to the **body** or change other message properties. When using MIME format:- Provide the applicable Internet message headers and the MIME content, all encoded in **base64** format in the request body.- /* Add any attachments and S/MIME properties to the MIME content. By default, this operation saves the draft in the Drafts folder. Send the draft message in a subsequent operation. Alternatively, send a new message in a single action, or create a draft to forward, to reply or to reply-all to an existing message. /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/Me/Notifications/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Notifications/Count/CountRequestBuilder.cs index 9a69a932fee..970d8e784af 100644 --- a/src/Microsoft.Graph/Generated/Me/Notifications/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Notifications/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Graph Notification API is deprecated and will stop returning data on March 20, 2023. as of 2023-03/Notification_Deprecation on 2023-03-09 and will be removed 2023-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Graph Notification API is deprecated and will stop returning data on March 20, 2023. as of 2023-03/Notification_Deprecation on 2023-03-09 and will be removed 2023-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Me/Notifications/Item/NotificationItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Notifications/Item/NotificationItemRequestBuilder.cs index b4a95f41dda..530e261dfb4 100644 --- a/src/Microsoft.Graph/Generated/Me/Notifications/Item/NotificationItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Notifications/Item/NotificationItemRequestBuilder.cs @@ -32,6 +32,7 @@ public NotificationItemRequestBuilder(string rawUrl, IRequestAdapter requestAdap /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Graph Notification API is deprecated and will stop returning data on March 20, 2023. as of 2023-03/Notification_Deprecation on 2023-03-09 and will be removed 2023-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -51,6 +52,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Graph Notification API is deprecated and will stop returning data on March 20, 2023. as of 2023-03/Notification_Deprecation on 2023-03-09 and will be removed 2023-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -71,6 +73,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Graph Notification API is deprecated and will stop returning data on March 20, 2023. as of 2023-03/Notification_Deprecation on 2023-03-09 and will be removed 2023-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(Notification body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -90,6 +93,7 @@ public async Task PatchAsync(Notification body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Graph Notification API is deprecated and will stop returning data on March 20, 2023. as of 2023-03/Notification_Deprecation on 2023-03-09 and will be removed 2023-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -114,6 +118,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Graph Notification API is deprecated and will stop returning data on March 20, 2023. as of 2023-03/Notification_Deprecation on 2023-03-09 and will be removed 2023-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -141,6 +146,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Graph Notification API is deprecated and will stop returning data on March 20, 2023. as of 2023-03/Notification_Deprecation on 2023-03-09 and will be removed 2023-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(Notification body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Me/Notifications/NotificationsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Notifications/NotificationsRequestBuilder.cs index d4cdc39f510..cad7fd8cbe7 100644 --- a/src/Microsoft.Graph/Generated/Me/Notifications/NotificationsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Notifications/NotificationsRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.Me.Notifications { /// public class NotificationsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The Graph Notification API is deprecated and will stop returning data on March 20, 2023. as of 2023-03/Notification_Deprecation on 2023-03-09 and will be removed 2023-03-20")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the notifications property of the microsoft.graph.user entity. + [Obsolete("The Graph Notification API is deprecated and will stop returning data on March 20, 2023. as of 2023-03/Notification_Deprecation on 2023-03-09 and will be removed 2023-03-20")] public NotificationItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("notification%2Did", position); @@ -44,6 +46,7 @@ public NotificationsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Graph Notification API is deprecated and will stop returning data on March 20, 2023. as of 2023-03/Notification_Deprecation on 2023-03-09 and will be removed 2023-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -64,6 +67,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Graph Notification API is deprecated and will stop returning data on March 20, 2023. as of 2023-03/Notification_Deprecation on 2023-03-09 and will be removed 2023-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Notification body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -83,6 +87,7 @@ public async Task PostAsync(Notification body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Graph Notification API is deprecated and will stop returning data on March 20, 2023. as of 2023-03/Notification_Deprecation on 2023-03-09 and will be removed 2023-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -110,6 +115,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Graph Notification API is deprecated and will stop returning data on March 20, 2023. as of 2023-03/Notification_Deprecation on 2023-03-09 and will be removed 2023-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Notification body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Me/OnlineMeetings/Item/OnlineMeetingItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/OnlineMeetings/Item/OnlineMeetingItemRequestBuilder.cs index a4e7a67c577..fbe90f1229b 100644 --- a/src/Microsoft.Graph/Generated/Me/OnlineMeetings/Item/OnlineMeetingItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/OnlineMeetings/Item/OnlineMeetingItemRequestBuilder.cs @@ -103,7 +103,7 @@ public async Task DeleteAsync(Action - /// Get onlineMeetings from me + /// Information about a meeting, including the URL used to join a meeting, the attendees' list, and the description. /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -168,7 +168,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get onlineMeetings from me + /// Information about a meeting, including the URL used to join a meeting, the attendees' list, and the description. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -238,7 +238,7 @@ public OnlineMeetingItemRequestBuilderDeleteRequestConfiguration() { } } /// - /// Get onlineMeetings from me + /// Information about a meeting, including the URL used to join a meeting, the attendees' list, and the description. /// public class OnlineMeetingItemRequestBuilderGetQueryParameters { /// Expand related entities diff --git a/src/Microsoft.Graph/Generated/Me/OnlineMeetings/Item/Registration/RegistrationRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/OnlineMeetings/Item/Registration/RegistrationRequestBuilder.cs index 39065d8ccf1..fd95dfa239a 100644 --- a/src/Microsoft.Graph/Generated/Me/OnlineMeetings/Item/Registration/RegistrationRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/OnlineMeetings/Item/Registration/RegistrationRequestBuilder.cs @@ -38,8 +38,8 @@ public RegistrationRequestBuilder(Dictionary pathParameters, IRe public RegistrationRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/onlineMeetings/{onlineMeeting%2Did}/registration{?%24select,%24expand}", rawUrl) { } /// - /// Disable and delete the externalMeetingRegistration of an onlineMeeting. - /// Find more info here + /// Disable and delete the meetingRegistration of an onlineMeeting on behalf of the organizer. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -58,8 +58,8 @@ public async Task DeleteAsync(Action - /// Get the externalMeetingRegistration details associated with an onlineMeeting. - /// Find more info here + /// Get the meetingRegistration details associated with an onlineMeeting on behalf of the organizer. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -100,7 +100,7 @@ public async Task PatchAsync(MeetingRegistration body, Acti return await RequestAdapter.SendAsync(requestInfo, MeetingRegistration.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Disable and delete the externalMeetingRegistration of an onlineMeeting. + /// Disable and delete the meetingRegistration of an onlineMeeting on behalf of the organizer. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -124,7 +124,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get the externalMeetingRegistration details associated with an onlineMeeting. + /// Get the meetingRegistration details associated with an onlineMeeting on behalf of the organizer. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -194,7 +194,7 @@ public RegistrationRequestBuilderDeleteRequestConfiguration() { } } /// - /// Get the externalMeetingRegistration details associated with an onlineMeeting. + /// Get the meetingRegistration details associated with an onlineMeeting on behalf of the organizer. /// public class RegistrationRequestBuilderGetQueryParameters { /// Expand related entities diff --git a/src/Microsoft.Graph/Generated/Me/OnlineMeetings/Item/VirtualAppointment/VirtualAppointmentRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/OnlineMeetings/Item/VirtualAppointment/VirtualAppointmentRequestBuilder.cs index 32c6acc1aa5..ba48590e4bb 100644 --- a/src/Microsoft.Graph/Generated/Me/OnlineMeetings/Item/VirtualAppointment/VirtualAppointmentRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/OnlineMeetings/Item/VirtualAppointment/VirtualAppointmentRequestBuilder.cs @@ -28,10 +28,12 @@ public VirtualAppointmentRequestBuilder(Dictionary pathParameter public VirtualAppointmentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/onlineMeetings/{onlineMeeting%2Did}/virtualAppointment{?%24select,%24expand}", rawUrl) { } /// - /// Delete navigation property virtualAppointment for me + /// Delete a virtualAppointment object. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Virtual appointment resource is deprecated and will stop returning data on May 31, 2023. Existing apps that use this feature should be updated to the new getVirtualAppointmentJoinWebUrl API. as of 2023-04/VirtualAppointment on 2023-04-04 and will be removed 2023-05-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -47,10 +49,12 @@ public async Task DeleteAsync(Action - /// Get virtualAppointment from me + /// Read the properties and relationships of a virtualAppointment object. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Virtual appointment resource is deprecated and will stop returning data on May 31, 2023. Existing apps that use this feature should be updated to the new getVirtualAppointmentJoinWebUrl API. as of 2023-04/VirtualAppointment on 2023-04-04 and will be removed 2023-05-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -66,11 +70,13 @@ public async Task DeleteAsync(Action(requestInfo, Microsoft.Graph.Beta.Models.VirtualAppointment.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Update the navigation property virtualAppointment in me + /// Create a new virtualAppointment object. + /// Find more info here /// /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Virtual appointment resource is deprecated and will stop returning data on May 31, 2023. Existing apps that use this feature should be updated to the new getVirtualAppointmentJoinWebUrl API. as of 2023-04/VirtualAppointment on 2023-04-04 and will be removed 2023-05-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(Microsoft.Graph.Beta.Models.VirtualAppointment body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -87,9 +93,10 @@ public async Task DeleteAsync(Action(requestInfo, Microsoft.Graph.Beta.Models.VirtualAppointment.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Delete navigation property virtualAppointment for me + /// Delete a virtualAppointment object. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Virtual appointment resource is deprecated and will stop returning data on May 31, 2023. Existing apps that use this feature should be updated to the new getVirtualAppointmentJoinWebUrl API. as of 2023-04/VirtualAppointment on 2023-04-04 and will be removed 2023-05-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -111,9 +118,10 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get virtualAppointment from me + /// Read the properties and relationships of a virtualAppointment object. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Virtual appointment resource is deprecated and will stop returning data on May 31, 2023. Existing apps that use this feature should be updated to the new getVirtualAppointmentJoinWebUrl API. as of 2023-04/VirtualAppointment on 2023-04-04 and will be removed 2023-05-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -137,10 +145,11 @@ public RequestInformation ToGetRequestInformation(Action - /// Update the navigation property virtualAppointment in me + /// Create a new virtualAppointment object. /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Virtual appointment resource is deprecated and will stop returning data on May 31, 2023. Existing apps that use this feature should be updated to the new getVirtualAppointmentJoinWebUrl API. as of 2023-04/VirtualAppointment on 2023-04-04 and will be removed 2023-05-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(Microsoft.Graph.Beta.Models.VirtualAppointment body, Action? requestConfiguration = default) { @@ -181,7 +190,7 @@ public VirtualAppointmentRequestBuilderDeleteRequestConfiguration() { } } /// - /// Get virtualAppointment from me + /// Read the properties and relationships of a virtualAppointment object. /// public class VirtualAppointmentRequestBuilderGetQueryParameters { /// Expand related entities diff --git a/src/Microsoft.Graph/Generated/Me/Outlook/TaskFolders/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Outlook/TaskFolders/Count/CountRequestBuilder.cs index cad620cabcf..edd1afd4909 100644 --- a/src/Microsoft.Graph/Generated/Me/Outlook/TaskFolders/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Outlook/TaskFolders/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Me/Outlook/TaskFolders/Item/OutlookTaskFolderItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Outlook/TaskFolders/Item/OutlookTaskFolderItemRequestBuilder.cs index b82f99f9f82..f1bc90ac83a 100644 --- a/src/Microsoft.Graph/Generated/Me/Outlook/TaskFolders/Item/OutlookTaskFolderItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Outlook/TaskFolders/Item/OutlookTaskFolderItemRequestBuilder.cs @@ -15,6 +15,7 @@ namespace Microsoft.Graph.Beta.Me.Outlook.TaskFolders.Item { /// public class OutlookTaskFolderItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the tasks property of the microsoft.graph.outlookTaskFolder entity. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public TasksRequestBuilder Tasks { get => new TasksRequestBuilder(PathParameters, RequestAdapter); } @@ -38,6 +39,7 @@ public OutlookTaskFolderItemRequestBuilder(string rawUrl, IRequestAdapter reques /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -58,6 +60,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -79,6 +82,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(OutlookTaskFolder body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -98,6 +102,7 @@ public async Task PatchAsync(OutlookTaskFolder body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -122,6 +127,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -149,6 +155,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(OutlookTaskFolder body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Me/Outlook/TaskFolders/Item/Tasks/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Outlook/TaskFolders/Item/Tasks/Count/CountRequestBuilder.cs index babdad7f751..259eeaceae9 100644 --- a/src/Microsoft.Graph/Generated/Me/Outlook/TaskFolders/Item/Tasks/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Outlook/TaskFolders/Item/Tasks/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Me/Outlook/TaskFolders/Item/Tasks/Item/Attachments/AttachmentsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Outlook/TaskFolders/Item/Tasks/Item/Attachments/AttachmentsRequestBuilder.cs index 020d265657e..5957a46fcfe 100644 --- a/src/Microsoft.Graph/Generated/Me/Outlook/TaskFolders/Item/Tasks/Item/Attachments/AttachmentsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Outlook/TaskFolders/Item/Tasks/Item/Attachments/AttachmentsRequestBuilder.cs @@ -17,14 +17,17 @@ namespace Microsoft.Graph.Beta.Me.Outlook.TaskFolders.Item.Tasks.Item.Attachment /// public class AttachmentsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the createUploadSession method. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public CreateUploadSessionRequestBuilder CreateUploadSession { get => new CreateUploadSessionRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the attachments property of the microsoft.graph.outlookTask entity. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public AttachmentItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("attachment%2Did", position); @@ -50,6 +53,7 @@ public AttachmentsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -71,6 +75,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Attachment body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -90,6 +95,7 @@ public async Task PostAsync(Attachment body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -117,6 +123,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Attachment body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Me/Outlook/TaskFolders/Item/Tasks/Item/Attachments/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Outlook/TaskFolders/Item/Tasks/Item/Attachments/Count/CountRequestBuilder.cs index b55b1b0b344..fe9793cc4b3 100644 --- a/src/Microsoft.Graph/Generated/Me/Outlook/TaskFolders/Item/Tasks/Item/Attachments/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Outlook/TaskFolders/Item/Tasks/Item/Attachments/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Me/Outlook/TaskFolders/Item/Tasks/Item/Attachments/CreateUploadSession/CreateUploadSessionRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Outlook/TaskFolders/Item/Tasks/Item/Attachments/CreateUploadSession/CreateUploadSessionRequestBuilder.cs index 5f037c4120f..d2a26f378a6 100644 --- a/src/Microsoft.Graph/Generated/Me/Outlook/TaskFolders/Item/Tasks/Item/Attachments/CreateUploadSession/CreateUploadSessionRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Outlook/TaskFolders/Item/Tasks/Item/Attachments/CreateUploadSession/CreateUploadSessionRequestBuilder.cs @@ -34,6 +34,7 @@ public CreateUploadSessionRequestBuilder(string rawUrl, IRequestAdapter requestA /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(CreateUploadSessionPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -54,6 +55,7 @@ public async Task PostAsync(CreateUploadSessionPostRequestBody bo /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(CreateUploadSessionPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Me/Outlook/TaskFolders/Item/Tasks/Item/Attachments/Item/AttachmentItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Outlook/TaskFolders/Item/Tasks/Item/Attachments/Item/AttachmentItemRequestBuilder.cs index e1cd0a822b2..2295760696d 100644 --- a/src/Microsoft.Graph/Generated/Me/Outlook/TaskFolders/Item/Tasks/Item/Attachments/Item/AttachmentItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Outlook/TaskFolders/Item/Tasks/Item/Attachments/Item/AttachmentItemRequestBuilder.cs @@ -32,6 +32,7 @@ public AttachmentItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapte /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -51,6 +52,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -69,6 +71,7 @@ public async Task GetAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -93,6 +96,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Me/Outlook/TaskFolders/Item/Tasks/Item/Complete/CompleteRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Outlook/TaskFolders/Item/Tasks/Item/Complete/CompleteRequestBuilder.cs index e71a3bef953..63295979679 100644 --- a/src/Microsoft.Graph/Generated/Me/Outlook/TaskFolders/Item/Tasks/Item/Complete/CompleteRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Outlook/TaskFolders/Item/Tasks/Item/Complete/CompleteRequestBuilder.cs @@ -32,6 +32,7 @@ public CompleteRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public async Task PostAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Me/Outlook/TaskFolders/Item/Tasks/Item/OutlookTaskItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Outlook/TaskFolders/Item/Tasks/Item/OutlookTaskItemRequestBuilder.cs index dad37ab712d..cb6c3332a97 100644 --- a/src/Microsoft.Graph/Generated/Me/Outlook/TaskFolders/Item/Tasks/Item/OutlookTaskItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Outlook/TaskFolders/Item/Tasks/Item/OutlookTaskItemRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.Me.Outlook.TaskFolders.Item.Tasks.Item { /// public class OutlookTaskItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the attachments property of the microsoft.graph.outlookTask entity. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public AttachmentsRequestBuilder Attachments { get => new AttachmentsRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the complete method. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public CompleteRequestBuilder Complete { get => new CompleteRequestBuilder(PathParameters, RequestAdapter); } @@ -42,6 +44,7 @@ public OutlookTaskItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -61,6 +64,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -81,6 +85,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(OutlookTask body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -100,6 +105,7 @@ public async Task PatchAsync(OutlookTask body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -124,6 +130,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -151,6 +158,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(OutlookTask body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Me/Outlook/TaskFolders/Item/Tasks/TasksRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Outlook/TaskFolders/Item/Tasks/TasksRequestBuilder.cs index d59f97a6870..0f049c3d796 100644 --- a/src/Microsoft.Graph/Generated/Me/Outlook/TaskFolders/Item/Tasks/TasksRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Outlook/TaskFolders/Item/Tasks/TasksRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.Me.Outlook.TaskFolders.Item.Tasks { /// public class TasksRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the tasks property of the microsoft.graph.outlookTaskFolder entity. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public OutlookTaskItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("outlookTask%2Did", position); @@ -45,6 +47,7 @@ public TasksRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -66,6 +69,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(OutlookTask body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -85,6 +89,7 @@ public async Task PostAsync(OutlookTask body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -112,6 +117,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(OutlookTask body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Me/Outlook/TaskFolders/TaskFoldersRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Outlook/TaskFolders/TaskFoldersRequestBuilder.cs index e800030bbe5..94f0d7bc91e 100644 --- a/src/Microsoft.Graph/Generated/Me/Outlook/TaskFolders/TaskFoldersRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Outlook/TaskFolders/TaskFoldersRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.Me.Outlook.TaskFolders { /// public class TaskFoldersRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the taskFolders property of the microsoft.graph.outlookUser entity. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public OutlookTaskFolderItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("outlookTaskFolder%2Did", position); @@ -45,6 +47,7 @@ public TaskFoldersRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -66,6 +69,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(OutlookTaskFolder body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -85,6 +89,7 @@ public async Task PostAsync(OutlookTaskFolder body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -112,6 +117,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(OutlookTaskFolder body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/Count/CountRequestBuilder.cs index 6c0a2423434..41bf55d555e 100644 --- a/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/Item/OutlookTaskGroupItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/Item/OutlookTaskGroupItemRequestBuilder.cs index 4df7662fde9..a3fe0f48b37 100644 --- a/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/Item/OutlookTaskGroupItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/Item/OutlookTaskGroupItemRequestBuilder.cs @@ -15,6 +15,7 @@ namespace Microsoft.Graph.Beta.Me.Outlook.TaskGroups.Item { /// public class OutlookTaskGroupItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the taskFolders property of the microsoft.graph.outlookTaskGroup entity. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public TaskFoldersRequestBuilder TaskFolders { get => new TaskFoldersRequestBuilder(PathParameters, RequestAdapter); } @@ -37,6 +38,7 @@ public OutlookTaskGroupItemRequestBuilder(string rawUrl, IRequestAdapter request /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -57,6 +59,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -77,6 +80,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(OutlookTaskGroup body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -96,6 +100,7 @@ public async Task PatchAsync(OutlookTaskGroup body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -120,6 +125,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -147,6 +153,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(OutlookTaskGroup body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/Item/TaskFolders/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/Item/TaskFolders/Count/CountRequestBuilder.cs index 1af3f6ade23..eb70cadb0ba 100644 --- a/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/Item/TaskFolders/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/Item/TaskFolders/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/Item/TaskFolders/Item/OutlookTaskFolderItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/Item/TaskFolders/Item/OutlookTaskFolderItemRequestBuilder.cs index c3685c65e02..35cee126f2f 100644 --- a/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/Item/TaskFolders/Item/OutlookTaskFolderItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/Item/TaskFolders/Item/OutlookTaskFolderItemRequestBuilder.cs @@ -15,6 +15,7 @@ namespace Microsoft.Graph.Beta.Me.Outlook.TaskGroups.Item.TaskFolders.Item { /// public class OutlookTaskFolderItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the tasks property of the microsoft.graph.outlookTaskFolder entity. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public TasksRequestBuilder Tasks { get => new TasksRequestBuilder(PathParameters, RequestAdapter); } @@ -37,6 +38,7 @@ public OutlookTaskFolderItemRequestBuilder(string rawUrl, IRequestAdapter reques /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -56,6 +58,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -76,6 +79,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(OutlookTaskFolder body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -95,6 +99,7 @@ public async Task PatchAsync(OutlookTaskFolder body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -119,6 +124,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -146,6 +152,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(OutlookTaskFolder body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Count/CountRequestBuilder.cs index 834c8324488..53be9d303af 100644 --- a/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Item/Attachments/AttachmentsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Item/Attachments/AttachmentsRequestBuilder.cs index 36f936b0f36..75dadbfe6a7 100644 --- a/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Item/Attachments/AttachmentsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Item/Attachments/AttachmentsRequestBuilder.cs @@ -17,14 +17,17 @@ namespace Microsoft.Graph.Beta.Me.Outlook.TaskGroups.Item.TaskFolders.Item.Tasks /// public class AttachmentsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the createUploadSession method. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public CreateUploadSessionRequestBuilder CreateUploadSession { get => new CreateUploadSessionRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the attachments property of the microsoft.graph.outlookTask entity. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public AttachmentItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("attachment%2Did", position); @@ -50,6 +53,7 @@ public AttachmentsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -71,6 +75,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Attachment body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -90,6 +95,7 @@ public async Task PostAsync(Attachment body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -117,6 +123,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Attachment body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Item/Attachments/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Item/Attachments/Count/CountRequestBuilder.cs index 812efc1a44a..383712ffe72 100644 --- a/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Item/Attachments/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Item/Attachments/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Item/Attachments/CreateUploadSession/CreateUploadSessionRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Item/Attachments/CreateUploadSession/CreateUploadSessionRequestBuilder.cs index f64f142a9f4..8107baebfe0 100644 --- a/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Item/Attachments/CreateUploadSession/CreateUploadSessionRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Item/Attachments/CreateUploadSession/CreateUploadSessionRequestBuilder.cs @@ -34,6 +34,7 @@ public CreateUploadSessionRequestBuilder(string rawUrl, IRequestAdapter requestA /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(CreateUploadSessionPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -54,6 +55,7 @@ public async Task PostAsync(CreateUploadSessionPostRequestBody bo /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(CreateUploadSessionPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Item/Attachments/Item/AttachmentItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Item/Attachments/Item/AttachmentItemRequestBuilder.cs index 8cd182c3621..f82f1b5c983 100644 --- a/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Item/Attachments/Item/AttachmentItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Item/Attachments/Item/AttachmentItemRequestBuilder.cs @@ -32,6 +32,7 @@ public AttachmentItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapte /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -51,6 +52,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -69,6 +71,7 @@ public async Task GetAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -93,6 +96,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Item/Complete/CompleteRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Item/Complete/CompleteRequestBuilder.cs index bce43d48d74..d3ce8fd5e8b 100644 --- a/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Item/Complete/CompleteRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Item/Complete/CompleteRequestBuilder.cs @@ -32,6 +32,7 @@ public CompleteRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public async Task PostAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Item/OutlookTaskItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Item/OutlookTaskItemRequestBuilder.cs index 4361cbc23ba..a717d430218 100644 --- a/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Item/OutlookTaskItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Item/OutlookTaskItemRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.Me.Outlook.TaskGroups.Item.TaskFolders.Item.Tasks /// public class OutlookTaskItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the attachments property of the microsoft.graph.outlookTask entity. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public AttachmentsRequestBuilder Attachments { get => new AttachmentsRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the complete method. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public CompleteRequestBuilder Complete { get => new CompleteRequestBuilder(PathParameters, RequestAdapter); } @@ -42,6 +44,7 @@ public OutlookTaskItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -61,6 +64,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -81,6 +85,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(OutlookTask body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -100,6 +105,7 @@ public async Task PatchAsync(OutlookTask body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -124,6 +130,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -151,6 +158,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(OutlookTask body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/TasksRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/TasksRequestBuilder.cs index ad7a983c85d..1cadc5f50d0 100644 --- a/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/TasksRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/TasksRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.Me.Outlook.TaskGroups.Item.TaskFolders.Item.Tasks /// public class TasksRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the tasks property of the microsoft.graph.outlookTaskFolder entity. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public OutlookTaskItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("outlookTask%2Did", position); @@ -45,6 +47,7 @@ public TasksRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -66,6 +69,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(OutlookTask body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -85,6 +89,7 @@ public async Task PostAsync(OutlookTask body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -112,6 +117,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(OutlookTask body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/Item/TaskFolders/TaskFoldersRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/Item/TaskFolders/TaskFoldersRequestBuilder.cs index 9b283fe80e8..6a2928808c4 100644 --- a/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/Item/TaskFolders/TaskFoldersRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/Item/TaskFolders/TaskFoldersRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.Me.Outlook.TaskGroups.Item.TaskFolders { /// public class TaskFoldersRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the taskFolders property of the microsoft.graph.outlookTaskGroup entity. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public OutlookTaskFolderItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("outlookTaskFolder%2Did", position); @@ -45,6 +47,7 @@ public TaskFoldersRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -66,6 +69,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(OutlookTaskFolder body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -85,6 +89,7 @@ public async Task PostAsync(OutlookTaskFolder body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -112,6 +117,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(OutlookTaskFolder body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/TaskGroupsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/TaskGroupsRequestBuilder.cs index dc591312fc8..6d16f0068a5 100644 --- a/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/TaskGroupsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Outlook/TaskGroups/TaskGroupsRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.Me.Outlook.TaskGroups { /// public class TaskGroupsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the taskGroups property of the microsoft.graph.outlookUser entity. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public OutlookTaskGroupItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("outlookTaskGroup%2Did", position); @@ -45,6 +47,7 @@ public TaskGroupsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -66,6 +69,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(OutlookTaskGroup body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -85,6 +89,7 @@ public async Task PostAsync(OutlookTaskGroup body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -112,6 +117,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(OutlookTaskGroup body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Me/Outlook/Tasks/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Outlook/Tasks/Count/CountRequestBuilder.cs index ac816c43ae7..237b6aa7c38 100644 --- a/src/Microsoft.Graph/Generated/Me/Outlook/Tasks/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Outlook/Tasks/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Me/Outlook/Tasks/Item/Attachments/AttachmentsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Outlook/Tasks/Item/Attachments/AttachmentsRequestBuilder.cs index 08b634bbf5a..229b1749eed 100644 --- a/src/Microsoft.Graph/Generated/Me/Outlook/Tasks/Item/Attachments/AttachmentsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Outlook/Tasks/Item/Attachments/AttachmentsRequestBuilder.cs @@ -17,14 +17,17 @@ namespace Microsoft.Graph.Beta.Me.Outlook.Tasks.Item.Attachments { /// public class AttachmentsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the createUploadSession method. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public CreateUploadSessionRequestBuilder CreateUploadSession { get => new CreateUploadSessionRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the attachments property of the microsoft.graph.outlookTask entity. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public AttachmentItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("attachment%2Did", position); @@ -50,6 +53,7 @@ public AttachmentsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -71,6 +75,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Attachment body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -90,6 +95,7 @@ public async Task PostAsync(Attachment body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -117,6 +123,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Attachment body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Me/Outlook/Tasks/Item/Attachments/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Outlook/Tasks/Item/Attachments/Count/CountRequestBuilder.cs index 8250a5bcc4a..a7a466f278c 100644 --- a/src/Microsoft.Graph/Generated/Me/Outlook/Tasks/Item/Attachments/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Outlook/Tasks/Item/Attachments/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Me/Outlook/Tasks/Item/Attachments/CreateUploadSession/CreateUploadSessionRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Outlook/Tasks/Item/Attachments/CreateUploadSession/CreateUploadSessionRequestBuilder.cs index d60b74388aa..da79940efe3 100644 --- a/src/Microsoft.Graph/Generated/Me/Outlook/Tasks/Item/Attachments/CreateUploadSession/CreateUploadSessionRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Outlook/Tasks/Item/Attachments/CreateUploadSession/CreateUploadSessionRequestBuilder.cs @@ -34,6 +34,7 @@ public CreateUploadSessionRequestBuilder(string rawUrl, IRequestAdapter requestA /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(CreateUploadSessionPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -54,6 +55,7 @@ public async Task PostAsync(CreateUploadSessionPostRequestBody bo /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(CreateUploadSessionPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Me/Outlook/Tasks/Item/Attachments/Item/AttachmentItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Outlook/Tasks/Item/Attachments/Item/AttachmentItemRequestBuilder.cs index 431f7dff971..5d5c2f7edee 100644 --- a/src/Microsoft.Graph/Generated/Me/Outlook/Tasks/Item/Attachments/Item/AttachmentItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Outlook/Tasks/Item/Attachments/Item/AttachmentItemRequestBuilder.cs @@ -32,6 +32,7 @@ public AttachmentItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapte /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -51,6 +52,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -69,6 +71,7 @@ public async Task GetAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -93,6 +96,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Me/Outlook/Tasks/Item/Complete/CompleteRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Outlook/Tasks/Item/Complete/CompleteRequestBuilder.cs index 777bcffcb64..04dace48668 100644 --- a/src/Microsoft.Graph/Generated/Me/Outlook/Tasks/Item/Complete/CompleteRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Outlook/Tasks/Item/Complete/CompleteRequestBuilder.cs @@ -32,6 +32,7 @@ public CompleteRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public async Task PostAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Me/Outlook/Tasks/Item/OutlookTaskItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Outlook/Tasks/Item/OutlookTaskItemRequestBuilder.cs index 21bdf75ac1e..a316c4e0b9b 100644 --- a/src/Microsoft.Graph/Generated/Me/Outlook/Tasks/Item/OutlookTaskItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Outlook/Tasks/Item/OutlookTaskItemRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.Me.Outlook.Tasks.Item { /// public class OutlookTaskItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the attachments property of the microsoft.graph.outlookTask entity. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public AttachmentsRequestBuilder Attachments { get => new AttachmentsRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the complete method. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public CompleteRequestBuilder Complete { get => new CompleteRequestBuilder(PathParameters, RequestAdapter); } @@ -43,6 +45,7 @@ public OutlookTaskItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -63,6 +66,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -84,6 +88,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(OutlookTask body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -103,6 +108,7 @@ public async Task PatchAsync(OutlookTask body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -127,6 +133,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -154,6 +161,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(OutlookTask body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Me/Outlook/Tasks/TasksRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Outlook/Tasks/TasksRequestBuilder.cs index 9c2036bccd0..1a597094fe6 100644 --- a/src/Microsoft.Graph/Generated/Me/Outlook/Tasks/TasksRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Outlook/Tasks/TasksRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.Me.Outlook.Tasks { /// public class TasksRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the tasks property of the microsoft.graph.outlookUser entity. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public OutlookTaskItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("outlookTask%2Did", position); @@ -45,6 +47,7 @@ public TasksRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -66,6 +69,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(OutlookTask body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -85,6 +89,7 @@ public async Task PostAsync(OutlookTask body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -112,6 +117,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(OutlookTask body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Me/PermissionGrants/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/PermissionGrants/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..44956437a06 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Me/PermissionGrants/Count/CountRequestBuilder.cs @@ -0,0 +1,118 @@ +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Me.PermissionGrants.Count { + /// + /// Provides operations to count the resources in the collection. + /// + public class CountRequestBuilder : BaseRequestBuilder { + /// + /// Instantiates a new CountRequestBuilder and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/permissionGrants/$count{?%24search,%24filter}", pathParameters) { + } + /// + /// Instantiates a new CountRequestBuilder and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/permissionGrants/$count{?%24search,%24filter}", rawUrl) { + } + /// + /// Get the number of the resource + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task GetAsync(Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken); + } + /// + /// Get the number of the resource + /// + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action requestConfiguration = default) { +#endif + var requestInfo = new RequestInformation { + HttpMethod = Method.GET, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "text/plain"); + if (requestConfiguration != null) { + var requestConfig = new CountRequestBuilderGetRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddQueryParameters(requestConfig.QueryParameters); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Get the number of the resource + /// + public class CountRequestBuilderGetQueryParameters { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class CountRequestBuilderGetRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// Request query parameters + public CountRequestBuilderGetQueryParameters QueryParameters { get; set; } = new CountRequestBuilderGetQueryParameters(); + /// + /// Instantiates a new CountRequestBuilderGetRequestConfiguration and sets the default values. + /// + public CountRequestBuilderGetRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + } +} diff --git a/src/Microsoft.Graph/Generated/Me/PermissionGrants/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/PermissionGrants/Delta/DeltaRequestBuilder.cs new file mode 100644 index 00000000000..56eefeed28c --- /dev/null +++ b/src/Microsoft.Graph/Generated/Me/PermissionGrants/Delta/DeltaRequestBuilder.cs @@ -0,0 +1,147 @@ +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Me.PermissionGrants.Delta { + /// + /// Provides operations to call the delta method. + /// + public class DeltaRequestBuilder : BaseRequestBuilder { + /// + /// Instantiates a new DeltaRequestBuilder and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/permissionGrants/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + } + /// + /// Instantiates a new DeltaRequestBuilder and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/permissionGrants/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + } + /// + /// Invoke function delta + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task GetAsync(Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendAsync(requestInfo, DeltaResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken); + } + /// + /// Invoke function delta + /// + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action requestConfiguration = default) { +#endif + var requestInfo = new RequestInformation { + HttpMethod = Method.GET, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "application/json"); + if (requestConfiguration != null) { + var requestConfig = new DeltaRequestBuilderGetRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddQueryParameters(requestConfig.QueryParameters); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Invoke function delta + /// + public class DeltaRequestBuilderGetQueryParameters { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class DeltaRequestBuilderGetRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// Request query parameters + public DeltaRequestBuilderGetQueryParameters QueryParameters { get; set; } = new DeltaRequestBuilderGetQueryParameters(); + /// + /// Instantiates a new deltaRequestBuilderGetRequestConfiguration and sets the default values. + /// + public DeltaRequestBuilderGetRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + } +} diff --git a/src/Microsoft.Graph/Generated/Me/PermissionGrants/Delta/DeltaResponse.cs b/src/Microsoft.Graph/Generated/Me/PermissionGrants/Delta/DeltaResponse.cs new file mode 100644 index 00000000000..5fd65513d49 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Me/PermissionGrants/Delta/DeltaResponse.cs @@ -0,0 +1,49 @@ +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System; +namespace Microsoft.Graph.Beta.Me.PermissionGrants.Delta { + public class DeltaResponse : BaseDeltaFunctionResponse, IParsable { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// The parse node to use to read the discriminator value and create the object + public static new DeltaResponse CreateFromDiscriminatorValue(IParseNode parseNode) { + _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); + return new DeltaResponse(); + } + /// + /// The deserialization information for the current model + /// + public new IDictionary> GetFieldDeserializers() { + return new Dictionary>(base.GetFieldDeserializers()) { + {"value", n => { Value = n.GetCollectionOfObjectValues(DirectoryObject.CreateFromDiscriminatorValue)?.ToList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public new void Serialize(ISerializationWriter writer) { + _ = writer ?? throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} diff --git a/src/Microsoft.Graph/Generated/Me/PermissionGrants/GetByIds/GetByIdsPostRequestBody.cs b/src/Microsoft.Graph/Generated/Me/PermissionGrants/GetByIds/GetByIdsPostRequestBody.cs new file mode 100644 index 00000000000..01e24ee7ae7 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Me/PermissionGrants/GetByIds/GetByIdsPostRequestBody.cs @@ -0,0 +1,79 @@ +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System; +namespace Microsoft.Graph.Beta.Me.PermissionGrants.GetByIds { + public class GetByIdsPostRequestBody : IAdditionalDataHolder, IBackedModel, IParsable { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData { + get { return BackingStore?.Get>("additionalData"); } + set { BackingStore?.Set("additionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The ids property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Ids { + get { return BackingStore?.Get?>("ids"); } + set { BackingStore?.Set("ids", value); } + } +#nullable restore +#else + public List Ids { + get { return BackingStore?.Get>("ids"); } + set { BackingStore?.Set("ids", value); } + } +#endif + /// The types property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Types { + get { return BackingStore?.Get?>("types"); } + set { BackingStore?.Set("types", value); } + } +#nullable restore +#else + public List Types { + get { return BackingStore?.Get>("types"); } + set { BackingStore?.Set("types", value); } + } +#endif + /// + /// Instantiates a new getByIdsPostRequestBody and sets the default values. + /// + public GetByIdsPostRequestBody() { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// The parse node to use to read the discriminator value and create the object + public static GetByIdsPostRequestBody CreateFromDiscriminatorValue(IParseNode parseNode) { + _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); + return new GetByIdsPostRequestBody(); + } + /// + /// The deserialization information for the current model + /// + public IDictionary> GetFieldDeserializers() { + return new Dictionary> { + {"ids", n => { Ids = n.GetCollectionOfPrimitiveValues()?.ToList(); } }, + {"types", n => { Types = n.GetCollectionOfPrimitiveValues()?.ToList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public void Serialize(ISerializationWriter writer) { + _ = writer ?? throw new ArgumentNullException(nameof(writer)); + writer.WriteCollectionOfPrimitiveValues("ids", Ids); + writer.WriteCollectionOfPrimitiveValues("types", Types); + writer.WriteAdditionalData(AdditionalData); + } + } +} diff --git a/src/Microsoft.Graph/Generated/Me/PermissionGrants/GetByIds/GetByIdsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/PermissionGrants/GetByIds/GetByIdsRequestBuilder.cs new file mode 100644 index 00000000000..d2f3c8150a1 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Me/PermissionGrants/GetByIds/GetByIdsRequestBuilder.cs @@ -0,0 +1,96 @@ +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Me.PermissionGrants.GetByIds { + /// + /// Provides operations to call the getByIds method. + /// + public class GetByIdsRequestBuilder : BaseRequestBuilder { + /// + /// Instantiates a new GetByIdsRequestBuilder and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GetByIdsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/permissionGrants/getByIds", pathParameters) { + } + /// + /// Instantiates a new GetByIdsRequestBuilder and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GetByIdsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/permissionGrants/getByIds", rawUrl) { + } + /// + /// Return the directory objects specified in a list of IDs. Some common uses for this function are to: + /// Find more info here + /// + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(GetByIdsPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task PostAsync(GetByIdsPostRequestBody body, Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendAsync(requestInfo, GetByIdsResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken); + } + /// + /// Return the directory objects specified in a list of IDs. Some common uses for this function are to: + /// + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(GetByIdsPostRequestBody body, Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(GetByIdsPostRequestBody body, Action requestConfiguration = default) { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation { + HttpMethod = Method.POST, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + if (requestConfiguration != null) { + var requestConfig = new GetByIdsRequestBuilderPostRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class GetByIdsRequestBuilderPostRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// + /// Instantiates a new getByIdsRequestBuilderPostRequestConfiguration and sets the default values. + /// + public GetByIdsRequestBuilderPostRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + } +} diff --git a/src/Microsoft.Graph/Generated/Me/PermissionGrants/GetByIds/GetByIdsResponse.cs b/src/Microsoft.Graph/Generated/Me/PermissionGrants/GetByIds/GetByIdsResponse.cs new file mode 100644 index 00000000000..4d8710314ea --- /dev/null +++ b/src/Microsoft.Graph/Generated/Me/PermissionGrants/GetByIds/GetByIdsResponse.cs @@ -0,0 +1,49 @@ +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System; +namespace Microsoft.Graph.Beta.Me.PermissionGrants.GetByIds { + public class GetByIdsResponse : BaseCollectionPaginationCountResponse, IParsable { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// The parse node to use to read the discriminator value and create the object + public static new GetByIdsResponse CreateFromDiscriminatorValue(IParseNode parseNode) { + _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); + return new GetByIdsResponse(); + } + /// + /// The deserialization information for the current model + /// + public new IDictionary> GetFieldDeserializers() { + return new Dictionary>(base.GetFieldDeserializers()) { + {"value", n => { Value = n.GetCollectionOfObjectValues(DirectoryObject.CreateFromDiscriminatorValue)?.ToList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public new void Serialize(ISerializationWriter writer) { + _ = writer ?? throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} diff --git a/src/Microsoft.Graph/Generated/Me/PermissionGrants/GetUserOwnedObjects/GetUserOwnedObjectsPostRequestBody.cs b/src/Microsoft.Graph/Generated/Me/PermissionGrants/GetUserOwnedObjects/GetUserOwnedObjectsPostRequestBody.cs new file mode 100644 index 00000000000..e08d48a9738 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Me/PermissionGrants/GetUserOwnedObjects/GetUserOwnedObjectsPostRequestBody.cs @@ -0,0 +1,79 @@ +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System; +namespace Microsoft.Graph.Beta.Me.PermissionGrants.GetUserOwnedObjects { + public class GetUserOwnedObjectsPostRequestBody : IAdditionalDataHolder, IBackedModel, IParsable { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData { + get { return BackingStore?.Get>("additionalData"); } + set { BackingStore?.Set("additionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The type property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Type { + get { return BackingStore?.Get("type"); } + set { BackingStore?.Set("type", value); } + } +#nullable restore +#else + public string Type { + get { return BackingStore?.Get("type"); } + set { BackingStore?.Set("type", value); } + } +#endif + /// The userId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? UserId { + get { return BackingStore?.Get("userId"); } + set { BackingStore?.Set("userId", value); } + } +#nullable restore +#else + public string UserId { + get { return BackingStore?.Get("userId"); } + set { BackingStore?.Set("userId", value); } + } +#endif + /// + /// Instantiates a new getUserOwnedObjectsPostRequestBody and sets the default values. + /// + public GetUserOwnedObjectsPostRequestBody() { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// The parse node to use to read the discriminator value and create the object + public static GetUserOwnedObjectsPostRequestBody CreateFromDiscriminatorValue(IParseNode parseNode) { + _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); + return new GetUserOwnedObjectsPostRequestBody(); + } + /// + /// The deserialization information for the current model + /// + public IDictionary> GetFieldDeserializers() { + return new Dictionary> { + {"type", n => { Type = n.GetStringValue(); } }, + {"userId", n => { UserId = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public void Serialize(ISerializationWriter writer) { + _ = writer ?? throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("type", Type); + writer.WriteStringValue("userId", UserId); + writer.WriteAdditionalData(AdditionalData); + } + } +} diff --git a/src/Microsoft.Graph/Generated/Me/PermissionGrants/GetUserOwnedObjects/GetUserOwnedObjectsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/PermissionGrants/GetUserOwnedObjects/GetUserOwnedObjectsRequestBuilder.cs new file mode 100644 index 00000000000..7661785a415 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Me/PermissionGrants/GetUserOwnedObjects/GetUserOwnedObjectsRequestBuilder.cs @@ -0,0 +1,97 @@ +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Me.PermissionGrants.GetUserOwnedObjects { + /// + /// Provides operations to call the getUserOwnedObjects method. + /// + public class GetUserOwnedObjectsRequestBuilder : BaseRequestBuilder { + /// + /// Instantiates a new GetUserOwnedObjectsRequestBuilder and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GetUserOwnedObjectsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/permissionGrants/getUserOwnedObjects", pathParameters) { + } + /// + /// Instantiates a new GetUserOwnedObjectsRequestBuilder and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GetUserOwnedObjectsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/permissionGrants/getUserOwnedObjects", rawUrl) { + } + /// + /// Retrieve a list of recently deleted application and group objects owned by the specified user. This API returns up to 1,000 deleted objects owned by the user, sorted by ID, and doesn't support pagination. + /// Find more info here + /// + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(GetUserOwnedObjectsPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task PostAsync(GetUserOwnedObjectsPostRequestBody body, Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendAsync(requestInfo, DirectoryObject.CreateFromDiscriminatorValue, errorMapping, cancellationToken); + } + /// + /// Retrieve a list of recently deleted application and group objects owned by the specified user. This API returns up to 1,000 deleted objects owned by the user, sorted by ID, and doesn't support pagination. + /// + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(GetUserOwnedObjectsPostRequestBody body, Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(GetUserOwnedObjectsPostRequestBody body, Action requestConfiguration = default) { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation { + HttpMethod = Method.POST, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + if (requestConfiguration != null) { + var requestConfig = new GetUserOwnedObjectsRequestBuilderPostRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class GetUserOwnedObjectsRequestBuilderPostRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// + /// Instantiates a new getUserOwnedObjectsRequestBuilderPostRequestConfiguration and sets the default values. + /// + public GetUserOwnedObjectsRequestBuilderPostRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + } +} diff --git a/src/Microsoft.Graph/Generated/Me/PermissionGrants/Item/CheckMemberGroups/CheckMemberGroupsPostRequestBody.cs b/src/Microsoft.Graph/Generated/Me/PermissionGrants/Item/CheckMemberGroups/CheckMemberGroupsPostRequestBody.cs new file mode 100644 index 00000000000..64d224519ff --- /dev/null +++ b/src/Microsoft.Graph/Generated/Me/PermissionGrants/Item/CheckMemberGroups/CheckMemberGroupsPostRequestBody.cs @@ -0,0 +1,63 @@ +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System; +namespace Microsoft.Graph.Beta.Me.PermissionGrants.Item.CheckMemberGroups { + public class CheckMemberGroupsPostRequestBody : IAdditionalDataHolder, IBackedModel, IParsable { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData { + get { return BackingStore?.Get>("additionalData"); } + set { BackingStore?.Set("additionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The groupIds property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? GroupIds { + get { return BackingStore?.Get?>("groupIds"); } + set { BackingStore?.Set("groupIds", value); } + } +#nullable restore +#else + public List GroupIds { + get { return BackingStore?.Get>("groupIds"); } + set { BackingStore?.Set("groupIds", value); } + } +#endif + /// + /// Instantiates a new checkMemberGroupsPostRequestBody and sets the default values. + /// + public CheckMemberGroupsPostRequestBody() { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// The parse node to use to read the discriminator value and create the object + public static CheckMemberGroupsPostRequestBody CreateFromDiscriminatorValue(IParseNode parseNode) { + _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); + return new CheckMemberGroupsPostRequestBody(); + } + /// + /// The deserialization information for the current model + /// + public IDictionary> GetFieldDeserializers() { + return new Dictionary> { + {"groupIds", n => { GroupIds = n.GetCollectionOfPrimitiveValues()?.ToList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public void Serialize(ISerializationWriter writer) { + _ = writer ?? throw new ArgumentNullException(nameof(writer)); + writer.WriteCollectionOfPrimitiveValues("groupIds", GroupIds); + writer.WriteAdditionalData(AdditionalData); + } + } +} diff --git a/src/Microsoft.Graph/Generated/Me/PermissionGrants/Item/CheckMemberGroups/CheckMemberGroupsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/PermissionGrants/Item/CheckMemberGroups/CheckMemberGroupsRequestBuilder.cs new file mode 100644 index 00000000000..f4f337bf8f0 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Me/PermissionGrants/Item/CheckMemberGroups/CheckMemberGroupsRequestBuilder.cs @@ -0,0 +1,96 @@ +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Me.PermissionGrants.Item.CheckMemberGroups { + /// + /// Provides operations to call the checkMemberGroups method. + /// + public class CheckMemberGroupsRequestBuilder : BaseRequestBuilder { + /// + /// Instantiates a new CheckMemberGroupsRequestBuilder and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CheckMemberGroupsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/permissionGrants/{resourceSpecificPermissionGrant%2Did}/checkMemberGroups", pathParameters) { + } + /// + /// Instantiates a new CheckMemberGroupsRequestBuilder and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CheckMemberGroupsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/permissionGrants/{resourceSpecificPermissionGrant%2Did}/checkMemberGroups", rawUrl) { + } + /// + /// Check for membership in a specified list of group IDs, and return from that list those groups (identified by IDs) of which the specified user, group, service principal, organizational contact, device, or directory object is a member. This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Azure AD. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct. + /// Find more info here + /// + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(CheckMemberGroupsPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task PostAsync(CheckMemberGroupsPostRequestBody body, Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendAsync(requestInfo, CheckMemberGroupsResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken); + } + /// + /// Check for membership in a specified list of group IDs, and return from that list those groups (identified by IDs) of which the specified user, group, service principal, organizational contact, device, or directory object is a member. This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Azure AD. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct. + /// + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(CheckMemberGroupsPostRequestBody body, Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(CheckMemberGroupsPostRequestBody body, Action requestConfiguration = default) { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation { + HttpMethod = Method.POST, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + if (requestConfiguration != null) { + var requestConfig = new CheckMemberGroupsRequestBuilderPostRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class CheckMemberGroupsRequestBuilderPostRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// + /// Instantiates a new checkMemberGroupsRequestBuilderPostRequestConfiguration and sets the default values. + /// + public CheckMemberGroupsRequestBuilderPostRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + } +} diff --git a/src/Microsoft.Graph/Generated/Me/PermissionGrants/Item/CheckMemberGroups/CheckMemberGroupsResponse.cs b/src/Microsoft.Graph/Generated/Me/PermissionGrants/Item/CheckMemberGroups/CheckMemberGroupsResponse.cs new file mode 100644 index 00000000000..afd32ea7415 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Me/PermissionGrants/Item/CheckMemberGroups/CheckMemberGroupsResponse.cs @@ -0,0 +1,49 @@ +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System; +namespace Microsoft.Graph.Beta.Me.PermissionGrants.Item.CheckMemberGroups { + public class CheckMemberGroupsResponse : BaseCollectionPaginationCountResponse, IParsable { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// The parse node to use to read the discriminator value and create the object + public static new CheckMemberGroupsResponse CreateFromDiscriminatorValue(IParseNode parseNode) { + _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); + return new CheckMemberGroupsResponse(); + } + /// + /// The deserialization information for the current model + /// + public new IDictionary> GetFieldDeserializers() { + return new Dictionary>(base.GetFieldDeserializers()) { + {"value", n => { Value = n.GetCollectionOfPrimitiveValues()?.ToList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public new void Serialize(ISerializationWriter writer) { + _ = writer ?? throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfPrimitiveValues("value", Value); + } + } +} diff --git a/src/Microsoft.Graph/Generated/Me/PermissionGrants/Item/CheckMemberObjects/CheckMemberObjectsPostRequestBody.cs b/src/Microsoft.Graph/Generated/Me/PermissionGrants/Item/CheckMemberObjects/CheckMemberObjectsPostRequestBody.cs new file mode 100644 index 00000000000..0757bbb7c60 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Me/PermissionGrants/Item/CheckMemberObjects/CheckMemberObjectsPostRequestBody.cs @@ -0,0 +1,63 @@ +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System; +namespace Microsoft.Graph.Beta.Me.PermissionGrants.Item.CheckMemberObjects { + public class CheckMemberObjectsPostRequestBody : IAdditionalDataHolder, IBackedModel, IParsable { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData { + get { return BackingStore?.Get>("additionalData"); } + set { BackingStore?.Set("additionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The ids property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Ids { + get { return BackingStore?.Get?>("ids"); } + set { BackingStore?.Set("ids", value); } + } +#nullable restore +#else + public List Ids { + get { return BackingStore?.Get>("ids"); } + set { BackingStore?.Set("ids", value); } + } +#endif + /// + /// Instantiates a new checkMemberObjectsPostRequestBody and sets the default values. + /// + public CheckMemberObjectsPostRequestBody() { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// The parse node to use to read the discriminator value and create the object + public static CheckMemberObjectsPostRequestBody CreateFromDiscriminatorValue(IParseNode parseNode) { + _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); + return new CheckMemberObjectsPostRequestBody(); + } + /// + /// The deserialization information for the current model + /// + public IDictionary> GetFieldDeserializers() { + return new Dictionary> { + {"ids", n => { Ids = n.GetCollectionOfPrimitiveValues()?.ToList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public void Serialize(ISerializationWriter writer) { + _ = writer ?? throw new ArgumentNullException(nameof(writer)); + writer.WriteCollectionOfPrimitiveValues("ids", Ids); + writer.WriteAdditionalData(AdditionalData); + } + } +} diff --git a/src/Microsoft.Graph/Generated/Me/PermissionGrants/Item/CheckMemberObjects/CheckMemberObjectsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/PermissionGrants/Item/CheckMemberObjects/CheckMemberObjectsRequestBuilder.cs new file mode 100644 index 00000000000..1fdef4c4ee0 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Me/PermissionGrants/Item/CheckMemberObjects/CheckMemberObjectsRequestBuilder.cs @@ -0,0 +1,95 @@ +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Me.PermissionGrants.Item.CheckMemberObjects { + /// + /// Provides operations to call the checkMemberObjects method. + /// + public class CheckMemberObjectsRequestBuilder : BaseRequestBuilder { + /// + /// Instantiates a new CheckMemberObjectsRequestBuilder and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CheckMemberObjectsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/permissionGrants/{resourceSpecificPermissionGrant%2Did}/checkMemberObjects", pathParameters) { + } + /// + /// Instantiates a new CheckMemberObjectsRequestBuilder and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CheckMemberObjectsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/permissionGrants/{resourceSpecificPermissionGrant%2Did}/checkMemberObjects", rawUrl) { + } + /// + /// Invoke action checkMemberObjects + /// + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(CheckMemberObjectsPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task PostAsync(CheckMemberObjectsPostRequestBody body, Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendAsync(requestInfo, CheckMemberObjectsResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken); + } + /// + /// Invoke action checkMemberObjects + /// + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(CheckMemberObjectsPostRequestBody body, Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(CheckMemberObjectsPostRequestBody body, Action requestConfiguration = default) { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation { + HttpMethod = Method.POST, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + if (requestConfiguration != null) { + var requestConfig = new CheckMemberObjectsRequestBuilderPostRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class CheckMemberObjectsRequestBuilderPostRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// + /// Instantiates a new checkMemberObjectsRequestBuilderPostRequestConfiguration and sets the default values. + /// + public CheckMemberObjectsRequestBuilderPostRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + } +} diff --git a/src/Microsoft.Graph/Generated/Me/PermissionGrants/Item/CheckMemberObjects/CheckMemberObjectsResponse.cs b/src/Microsoft.Graph/Generated/Me/PermissionGrants/Item/CheckMemberObjects/CheckMemberObjectsResponse.cs new file mode 100644 index 00000000000..815092cf08f --- /dev/null +++ b/src/Microsoft.Graph/Generated/Me/PermissionGrants/Item/CheckMemberObjects/CheckMemberObjectsResponse.cs @@ -0,0 +1,49 @@ +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System; +namespace Microsoft.Graph.Beta.Me.PermissionGrants.Item.CheckMemberObjects { + public class CheckMemberObjectsResponse : BaseCollectionPaginationCountResponse, IParsable { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// The parse node to use to read the discriminator value and create the object + public static new CheckMemberObjectsResponse CreateFromDiscriminatorValue(IParseNode parseNode) { + _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); + return new CheckMemberObjectsResponse(); + } + /// + /// The deserialization information for the current model + /// + public new IDictionary> GetFieldDeserializers() { + return new Dictionary>(base.GetFieldDeserializers()) { + {"value", n => { Value = n.GetCollectionOfPrimitiveValues()?.ToList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public new void Serialize(ISerializationWriter writer) { + _ = writer ?? throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfPrimitiveValues("value", Value); + } + } +} diff --git a/src/Microsoft.Graph/Generated/Me/PermissionGrants/Item/GetMemberGroups/GetMemberGroupsPostRequestBody.cs b/src/Microsoft.Graph/Generated/Me/PermissionGrants/Item/GetMemberGroups/GetMemberGroupsPostRequestBody.cs new file mode 100644 index 00000000000..e58bd2485c9 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Me/PermissionGrants/Item/GetMemberGroups/GetMemberGroupsPostRequestBody.cs @@ -0,0 +1,54 @@ +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System; +namespace Microsoft.Graph.Beta.Me.PermissionGrants.Item.GetMemberGroups { + public class GetMemberGroupsPostRequestBody : IAdditionalDataHolder, IBackedModel, IParsable { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData { + get { return BackingStore?.Get>("additionalData"); } + set { BackingStore?.Set("additionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The securityEnabledOnly property + public bool? SecurityEnabledOnly { + get { return BackingStore?.Get("securityEnabledOnly"); } + set { BackingStore?.Set("securityEnabledOnly", value); } + } + /// + /// Instantiates a new getMemberGroupsPostRequestBody and sets the default values. + /// + public GetMemberGroupsPostRequestBody() { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// The parse node to use to read the discriminator value and create the object + public static GetMemberGroupsPostRequestBody CreateFromDiscriminatorValue(IParseNode parseNode) { + _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); + return new GetMemberGroupsPostRequestBody(); + } + /// + /// The deserialization information for the current model + /// + public IDictionary> GetFieldDeserializers() { + return new Dictionary> { + {"securityEnabledOnly", n => { SecurityEnabledOnly = n.GetBoolValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public void Serialize(ISerializationWriter writer) { + _ = writer ?? throw new ArgumentNullException(nameof(writer)); + writer.WriteBoolValue("securityEnabledOnly", SecurityEnabledOnly); + writer.WriteAdditionalData(AdditionalData); + } + } +} diff --git a/src/Microsoft.Graph/Generated/Me/PermissionGrants/Item/GetMemberGroups/GetMemberGroupsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/PermissionGrants/Item/GetMemberGroups/GetMemberGroupsRequestBuilder.cs new file mode 100644 index 00000000000..76e8d2b4a68 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Me/PermissionGrants/Item/GetMemberGroups/GetMemberGroupsRequestBuilder.cs @@ -0,0 +1,96 @@ +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Me.PermissionGrants.Item.GetMemberGroups { + /// + /// Provides operations to call the getMemberGroups method. + /// + public class GetMemberGroupsRequestBuilder : BaseRequestBuilder { + /// + /// Instantiates a new GetMemberGroupsRequestBuilder and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GetMemberGroupsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/permissionGrants/{resourceSpecificPermissionGrant%2Did}/getMemberGroups", pathParameters) { + } + /// + /// Instantiates a new GetMemberGroupsRequestBuilder and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GetMemberGroupsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/permissionGrants/{resourceSpecificPermissionGrant%2Did}/getMemberGroups", rawUrl) { + } + /// + /// Return all the group IDs for the groups that the specified user, group, service principal, organizational contact, device, or directory object is a member of. This function is transitive. + /// Find more info here + /// + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(GetMemberGroupsPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task PostAsync(GetMemberGroupsPostRequestBody body, Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendAsync(requestInfo, GetMemberGroupsResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken); + } + /// + /// Return all the group IDs for the groups that the specified user, group, service principal, organizational contact, device, or directory object is a member of. This function is transitive. + /// + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(GetMemberGroupsPostRequestBody body, Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(GetMemberGroupsPostRequestBody body, Action requestConfiguration = default) { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation { + HttpMethod = Method.POST, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + if (requestConfiguration != null) { + var requestConfig = new GetMemberGroupsRequestBuilderPostRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class GetMemberGroupsRequestBuilderPostRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// + /// Instantiates a new getMemberGroupsRequestBuilderPostRequestConfiguration and sets the default values. + /// + public GetMemberGroupsRequestBuilderPostRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + } +} diff --git a/src/Microsoft.Graph/Generated/Me/PermissionGrants/Item/GetMemberGroups/GetMemberGroupsResponse.cs b/src/Microsoft.Graph/Generated/Me/PermissionGrants/Item/GetMemberGroups/GetMemberGroupsResponse.cs new file mode 100644 index 00000000000..fd9a5f4ecb1 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Me/PermissionGrants/Item/GetMemberGroups/GetMemberGroupsResponse.cs @@ -0,0 +1,49 @@ +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System; +namespace Microsoft.Graph.Beta.Me.PermissionGrants.Item.GetMemberGroups { + public class GetMemberGroupsResponse : BaseCollectionPaginationCountResponse, IParsable { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// The parse node to use to read the discriminator value and create the object + public static new GetMemberGroupsResponse CreateFromDiscriminatorValue(IParseNode parseNode) { + _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); + return new GetMemberGroupsResponse(); + } + /// + /// The deserialization information for the current model + /// + public new IDictionary> GetFieldDeserializers() { + return new Dictionary>(base.GetFieldDeserializers()) { + {"value", n => { Value = n.GetCollectionOfPrimitiveValues()?.ToList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public new void Serialize(ISerializationWriter writer) { + _ = writer ?? throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfPrimitiveValues("value", Value); + } + } +} diff --git a/src/Microsoft.Graph/Generated/Me/PermissionGrants/Item/GetMemberObjects/GetMemberObjectsPostRequestBody.cs b/src/Microsoft.Graph/Generated/Me/PermissionGrants/Item/GetMemberObjects/GetMemberObjectsPostRequestBody.cs new file mode 100644 index 00000000000..283469d16cf --- /dev/null +++ b/src/Microsoft.Graph/Generated/Me/PermissionGrants/Item/GetMemberObjects/GetMemberObjectsPostRequestBody.cs @@ -0,0 +1,54 @@ +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System; +namespace Microsoft.Graph.Beta.Me.PermissionGrants.Item.GetMemberObjects { + public class GetMemberObjectsPostRequestBody : IAdditionalDataHolder, IBackedModel, IParsable { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData { + get { return BackingStore?.Get>("additionalData"); } + set { BackingStore?.Set("additionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The securityEnabledOnly property + public bool? SecurityEnabledOnly { + get { return BackingStore?.Get("securityEnabledOnly"); } + set { BackingStore?.Set("securityEnabledOnly", value); } + } + /// + /// Instantiates a new getMemberObjectsPostRequestBody and sets the default values. + /// + public GetMemberObjectsPostRequestBody() { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// The parse node to use to read the discriminator value and create the object + public static GetMemberObjectsPostRequestBody CreateFromDiscriminatorValue(IParseNode parseNode) { + _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); + return new GetMemberObjectsPostRequestBody(); + } + /// + /// The deserialization information for the current model + /// + public IDictionary> GetFieldDeserializers() { + return new Dictionary> { + {"securityEnabledOnly", n => { SecurityEnabledOnly = n.GetBoolValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public void Serialize(ISerializationWriter writer) { + _ = writer ?? throw new ArgumentNullException(nameof(writer)); + writer.WriteBoolValue("securityEnabledOnly", SecurityEnabledOnly); + writer.WriteAdditionalData(AdditionalData); + } + } +} diff --git a/src/Microsoft.Graph/Generated/Me/PermissionGrants/Item/GetMemberObjects/GetMemberObjectsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/PermissionGrants/Item/GetMemberObjects/GetMemberObjectsRequestBuilder.cs new file mode 100644 index 00000000000..ad4754f8aa3 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Me/PermissionGrants/Item/GetMemberObjects/GetMemberObjectsRequestBuilder.cs @@ -0,0 +1,95 @@ +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Me.PermissionGrants.Item.GetMemberObjects { + /// + /// Provides operations to call the getMemberObjects method. + /// + public class GetMemberObjectsRequestBuilder : BaseRequestBuilder { + /// + /// Instantiates a new GetMemberObjectsRequestBuilder and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GetMemberObjectsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/permissionGrants/{resourceSpecificPermissionGrant%2Did}/getMemberObjects", pathParameters) { + } + /// + /// Instantiates a new GetMemberObjectsRequestBuilder and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GetMemberObjectsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/permissionGrants/{resourceSpecificPermissionGrant%2Did}/getMemberObjects", rawUrl) { + } + /// + /// Invoke action getMemberObjects + /// + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(GetMemberObjectsPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task PostAsync(GetMemberObjectsPostRequestBody body, Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendAsync(requestInfo, GetMemberObjectsResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken); + } + /// + /// Invoke action getMemberObjects + /// + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(GetMemberObjectsPostRequestBody body, Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(GetMemberObjectsPostRequestBody body, Action requestConfiguration = default) { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation { + HttpMethod = Method.POST, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + if (requestConfiguration != null) { + var requestConfig = new GetMemberObjectsRequestBuilderPostRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class GetMemberObjectsRequestBuilderPostRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// + /// Instantiates a new getMemberObjectsRequestBuilderPostRequestConfiguration and sets the default values. + /// + public GetMemberObjectsRequestBuilderPostRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + } +} diff --git a/src/Microsoft.Graph/Generated/Me/PermissionGrants/Item/GetMemberObjects/GetMemberObjectsResponse.cs b/src/Microsoft.Graph/Generated/Me/PermissionGrants/Item/GetMemberObjects/GetMemberObjectsResponse.cs new file mode 100644 index 00000000000..f7b93aba3f5 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Me/PermissionGrants/Item/GetMemberObjects/GetMemberObjectsResponse.cs @@ -0,0 +1,49 @@ +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System; +namespace Microsoft.Graph.Beta.Me.PermissionGrants.Item.GetMemberObjects { + public class GetMemberObjectsResponse : BaseCollectionPaginationCountResponse, IParsable { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// The parse node to use to read the discriminator value and create the object + public static new GetMemberObjectsResponse CreateFromDiscriminatorValue(IParseNode parseNode) { + _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); + return new GetMemberObjectsResponse(); + } + /// + /// The deserialization information for the current model + /// + public new IDictionary> GetFieldDeserializers() { + return new Dictionary>(base.GetFieldDeserializers()) { + {"value", n => { Value = n.GetCollectionOfPrimitiveValues()?.ToList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public new void Serialize(ISerializationWriter writer) { + _ = writer ?? throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfPrimitiveValues("value", Value); + } + } +} diff --git a/src/Microsoft.Graph/Generated/Me/PermissionGrants/Item/ResourceSpecificPermissionGrantItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/PermissionGrants/Item/ResourceSpecificPermissionGrantItemRequestBuilder.cs new file mode 100644 index 00000000000..5e761c79cdd --- /dev/null +++ b/src/Microsoft.Graph/Generated/Me/PermissionGrants/Item/ResourceSpecificPermissionGrantItemRequestBuilder.cs @@ -0,0 +1,268 @@ +using Microsoft.Graph.Beta.Me.PermissionGrants.Item.CheckMemberGroups; +using Microsoft.Graph.Beta.Me.PermissionGrants.Item.CheckMemberObjects; +using Microsoft.Graph.Beta.Me.PermissionGrants.Item.GetMemberGroups; +using Microsoft.Graph.Beta.Me.PermissionGrants.Item.GetMemberObjects; +using Microsoft.Graph.Beta.Me.PermissionGrants.Item.Restore; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Me.PermissionGrants.Item { + /// + /// Provides operations to manage the permissionGrants property of the microsoft.graph.user entity. + /// + public class ResourceSpecificPermissionGrantItemRequestBuilder : BaseRequestBuilder { + /// Provides operations to call the checkMemberGroups method. + public CheckMemberGroupsRequestBuilder CheckMemberGroups { get => + new CheckMemberGroupsRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the checkMemberObjects method. + public CheckMemberObjectsRequestBuilder CheckMemberObjects { get => + new CheckMemberObjectsRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the getMemberGroups method. + public GetMemberGroupsRequestBuilder GetMemberGroups { get => + new GetMemberGroupsRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the getMemberObjects method. + public GetMemberObjectsRequestBuilder GetMemberObjects { get => + new GetMemberObjectsRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the restore method. + public RestoreRequestBuilder Restore { get => + new RestoreRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new ResourceSpecificPermissionGrantItemRequestBuilder and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ResourceSpecificPermissionGrantItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/permissionGrants/{resourceSpecificPermissionGrant%2Did}{?%24select,%24expand}", pathParameters) { + } + /// + /// Instantiates a new ResourceSpecificPermissionGrantItemRequestBuilder and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ResourceSpecificPermissionGrantItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/permissionGrants/{resourceSpecificPermissionGrant%2Did}{?%24select,%24expand}", rawUrl) { + } + /// + /// Delete navigation property permissionGrants for me + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task DeleteAsync(Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken); + } + /// + /// Get permissionGrants from me + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task GetAsync(Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendAsync(requestInfo, ResourceSpecificPermissionGrant.CreateFromDiscriminatorValue, errorMapping, cancellationToken); + } + /// + /// Update the navigation property permissionGrants in me + /// + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(ResourceSpecificPermissionGrant body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task PatchAsync(ResourceSpecificPermissionGrant body, Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendAsync(requestInfo, ResourceSpecificPermissionGrant.CreateFromDiscriminatorValue, errorMapping, cancellationToken); + } + /// + /// Delete navigation property permissionGrants for me + /// + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action requestConfiguration = default) { +#endif + var requestInfo = new RequestInformation { + HttpMethod = Method.DELETE, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + if (requestConfiguration != null) { + var requestConfig = new ResourceSpecificPermissionGrantItemRequestBuilderDeleteRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Get permissionGrants from me + /// + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action requestConfiguration = default) { +#endif + var requestInfo = new RequestInformation { + HttpMethod = Method.GET, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "application/json"); + if (requestConfiguration != null) { + var requestConfig = new ResourceSpecificPermissionGrantItemRequestBuilderGetRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddQueryParameters(requestConfig.QueryParameters); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Update the navigation property permissionGrants in me + /// + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(ResourceSpecificPermissionGrant body, Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(ResourceSpecificPermissionGrant body, Action requestConfiguration = default) { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation { + HttpMethod = Method.PATCH, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + if (requestConfiguration != null) { + var requestConfig = new ResourceSpecificPermissionGrantItemRequestBuilderPatchRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class ResourceSpecificPermissionGrantItemRequestBuilderDeleteRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// + /// Instantiates a new ResourceSpecificPermissionGrantItemRequestBuilderDeleteRequestConfiguration and sets the default values. + /// + public ResourceSpecificPermissionGrantItemRequestBuilderDeleteRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + /// + /// Get permissionGrants from me + /// + public class ResourceSpecificPermissionGrantItemRequestBuilderGetQueryParameters { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class ResourceSpecificPermissionGrantItemRequestBuilderGetRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// Request query parameters + public ResourceSpecificPermissionGrantItemRequestBuilderGetQueryParameters QueryParameters { get; set; } = new ResourceSpecificPermissionGrantItemRequestBuilderGetQueryParameters(); + /// + /// Instantiates a new ResourceSpecificPermissionGrantItemRequestBuilderGetRequestConfiguration and sets the default values. + /// + public ResourceSpecificPermissionGrantItemRequestBuilderGetRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class ResourceSpecificPermissionGrantItemRequestBuilderPatchRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// + /// Instantiates a new ResourceSpecificPermissionGrantItemRequestBuilderPatchRequestConfiguration and sets the default values. + /// + public ResourceSpecificPermissionGrantItemRequestBuilderPatchRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + } +} diff --git a/src/Microsoft.Graph/Generated/Me/PermissionGrants/Item/Restore/RestoreRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/PermissionGrants/Item/Restore/RestoreRequestBuilder.cs new file mode 100644 index 00000000000..12f8fc14485 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Me/PermissionGrants/Item/Restore/RestoreRequestBuilder.cs @@ -0,0 +1,92 @@ +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Me.PermissionGrants.Item.Restore { + /// + /// Provides operations to call the restore method. + /// + public class RestoreRequestBuilder : BaseRequestBuilder { + /// + /// Instantiates a new RestoreRequestBuilder and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public RestoreRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/permissionGrants/{resourceSpecificPermissionGrant%2Did}/restore", pathParameters) { + } + /// + /// Instantiates a new RestoreRequestBuilder and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public RestoreRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/permissionGrants/{resourceSpecificPermissionGrant%2Did}/restore", rawUrl) { + } + /// + /// Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. This is not applicable to security groups, which are deleted permanently. A recently deleted item will remain available for up to 30 days. After 30 days, the item is permanently deleted. + /// Find more info here + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task PostAsync(Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendAsync(requestInfo, DirectoryObject.CreateFromDiscriminatorValue, errorMapping, cancellationToken); + } + /// + /// Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. This is not applicable to security groups, which are deleted permanently. A recently deleted item will remain available for up to 30 days. After 30 days, the item is permanently deleted. + /// + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action requestConfiguration = default) { +#endif + var requestInfo = new RequestInformation { + HttpMethod = Method.POST, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "application/json"); + if (requestConfiguration != null) { + var requestConfig = new RestoreRequestBuilderPostRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class RestoreRequestBuilderPostRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// + /// Instantiates a new restoreRequestBuilderPostRequestConfiguration and sets the default values. + /// + public RestoreRequestBuilderPostRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + } +} diff --git a/src/Microsoft.Graph/Generated/Me/PermissionGrants/PermissionGrantsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/PermissionGrants/PermissionGrantsRequestBuilder.cs new file mode 100644 index 00000000000..7144682d50f --- /dev/null +++ b/src/Microsoft.Graph/Generated/Me/PermissionGrants/PermissionGrantsRequestBuilder.cs @@ -0,0 +1,255 @@ +using Microsoft.Graph.Beta.Me.PermissionGrants.Count; +using Microsoft.Graph.Beta.Me.PermissionGrants.Delta; +using Microsoft.Graph.Beta.Me.PermissionGrants.GetByIds; +using Microsoft.Graph.Beta.Me.PermissionGrants.GetUserOwnedObjects; +using Microsoft.Graph.Beta.Me.PermissionGrants.Item; +using Microsoft.Graph.Beta.Me.PermissionGrants.ValidateProperties; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Me.PermissionGrants { + /// + /// Provides operations to manage the permissionGrants property of the microsoft.graph.user entity. + /// + public class PermissionGrantsRequestBuilder : BaseRequestBuilder { + /// Provides operations to count the resources in the collection. + public CountRequestBuilder Count { get => + new CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the delta method. + public DeltaRequestBuilder Delta { get => + new DeltaRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the getByIds method. + public GetByIdsRequestBuilder GetByIds { get => + new GetByIdsRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the getUserOwnedObjects method. + public GetUserOwnedObjectsRequestBuilder GetUserOwnedObjects { get => + new GetUserOwnedObjectsRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the validateProperties method. + public ValidatePropertiesRequestBuilder ValidateProperties { get => + new ValidatePropertiesRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the permissionGrants property of the microsoft.graph.user entity. + public ResourceSpecificPermissionGrantItemRequestBuilder this[string position] { get { + var urlTplParams = new Dictionary(PathParameters); + if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("resourceSpecificPermissionGrant%2Did", position); + return new ResourceSpecificPermissionGrantItemRequestBuilder(urlTplParams, RequestAdapter); + } } + /// + /// Instantiates a new PermissionGrantsRequestBuilder and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public PermissionGrantsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/permissionGrants{?%24top,%24skip,%24search,%24filter,%24count,%24orderby,%24select,%24expand}", pathParameters) { + } + /// + /// Instantiates a new PermissionGrantsRequestBuilder and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public PermissionGrantsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/permissionGrants{?%24top,%24skip,%24search,%24filter,%24count,%24orderby,%24select,%24expand}", rawUrl) { + } + /// + /// Get permissionGrants from me + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task GetAsync(Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendAsync(requestInfo, ResourceSpecificPermissionGrantCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken); + } + /// + /// Create new navigation property to permissionGrants for me + /// + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(ResourceSpecificPermissionGrant body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task PostAsync(ResourceSpecificPermissionGrant body, Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendAsync(requestInfo, ResourceSpecificPermissionGrant.CreateFromDiscriminatorValue, errorMapping, cancellationToken); + } + /// + /// Get permissionGrants from me + /// + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action requestConfiguration = default) { +#endif + var requestInfo = new RequestInformation { + HttpMethod = Method.GET, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "application/json"); + if (requestConfiguration != null) { + var requestConfig = new PermissionGrantsRequestBuilderGetRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddQueryParameters(requestConfig.QueryParameters); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Create new navigation property to permissionGrants for me + /// + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(ResourceSpecificPermissionGrant body, Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(ResourceSpecificPermissionGrant body, Action requestConfiguration = default) { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation { + HttpMethod = Method.POST, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + if (requestConfiguration != null) { + var requestConfig = new PermissionGrantsRequestBuilderPostRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Get permissionGrants from me + /// + public class PermissionGrantsRequestBuilderGetQueryParameters { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class PermissionGrantsRequestBuilderGetRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// Request query parameters + public PermissionGrantsRequestBuilderGetQueryParameters QueryParameters { get; set; } = new PermissionGrantsRequestBuilderGetQueryParameters(); + /// + /// Instantiates a new permissionGrantsRequestBuilderGetRequestConfiguration and sets the default values. + /// + public PermissionGrantsRequestBuilderGetRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class PermissionGrantsRequestBuilderPostRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// + /// Instantiates a new permissionGrantsRequestBuilderPostRequestConfiguration and sets the default values. + /// + public PermissionGrantsRequestBuilderPostRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + } +} diff --git a/src/Microsoft.Graph/Generated/Me/PermissionGrants/ValidateProperties/ValidatePropertiesPostRequestBody.cs b/src/Microsoft.Graph/Generated/Me/PermissionGrants/ValidateProperties/ValidatePropertiesPostRequestBody.cs new file mode 100644 index 00000000000..05a3810be65 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Me/PermissionGrants/ValidateProperties/ValidatePropertiesPostRequestBody.cs @@ -0,0 +1,102 @@ +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System; +namespace Microsoft.Graph.Beta.Me.PermissionGrants.ValidateProperties { + public class ValidatePropertiesPostRequestBody : IAdditionalDataHolder, IBackedModel, IParsable { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData { + get { return BackingStore?.Get>("additionalData"); } + set { BackingStore?.Set("additionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The displayName property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? DisplayName { + get { return BackingStore?.Get("displayName"); } + set { BackingStore?.Set("displayName", value); } + } +#nullable restore +#else + public string DisplayName { + get { return BackingStore?.Get("displayName"); } + set { BackingStore?.Set("displayName", value); } + } +#endif + /// The entityType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EntityType { + get { return BackingStore?.Get("entityType"); } + set { BackingStore?.Set("entityType", value); } + } +#nullable restore +#else + public string EntityType { + get { return BackingStore?.Get("entityType"); } + set { BackingStore?.Set("entityType", value); } + } +#endif + /// The mailNickname property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? MailNickname { + get { return BackingStore?.Get("mailNickname"); } + set { BackingStore?.Set("mailNickname", value); } + } +#nullable restore +#else + public string MailNickname { + get { return BackingStore?.Get("mailNickname"); } + set { BackingStore?.Set("mailNickname", value); } + } +#endif + /// The onBehalfOfUserId property + public Guid? OnBehalfOfUserId { + get { return BackingStore?.Get("onBehalfOfUserId"); } + set { BackingStore?.Set("onBehalfOfUserId", value); } + } + /// + /// Instantiates a new validatePropertiesPostRequestBody and sets the default values. + /// + public ValidatePropertiesPostRequestBody() { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// The parse node to use to read the discriminator value and create the object + public static ValidatePropertiesPostRequestBody CreateFromDiscriminatorValue(IParseNode parseNode) { + _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); + return new ValidatePropertiesPostRequestBody(); + } + /// + /// The deserialization information for the current model + /// + public IDictionary> GetFieldDeserializers() { + return new Dictionary> { + {"displayName", n => { DisplayName = n.GetStringValue(); } }, + {"entityType", n => { EntityType = n.GetStringValue(); } }, + {"mailNickname", n => { MailNickname = n.GetStringValue(); } }, + {"onBehalfOfUserId", n => { OnBehalfOfUserId = n.GetGuidValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public void Serialize(ISerializationWriter writer) { + _ = writer ?? throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("displayName", DisplayName); + writer.WriteStringValue("entityType", EntityType); + writer.WriteStringValue("mailNickname", MailNickname); + writer.WriteGuidValue("onBehalfOfUserId", OnBehalfOfUserId); + writer.WriteAdditionalData(AdditionalData); + } + } +} diff --git a/src/Microsoft.Graph/Generated/Me/PermissionGrants/ValidateProperties/ValidatePropertiesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/PermissionGrants/ValidateProperties/ValidatePropertiesRequestBuilder.cs new file mode 100644 index 00000000000..f03386bc4f3 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Me/PermissionGrants/ValidateProperties/ValidatePropertiesRequestBuilder.cs @@ -0,0 +1,95 @@ +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Me.PermissionGrants.ValidateProperties { + /// + /// Provides operations to call the validateProperties method. + /// + public class ValidatePropertiesRequestBuilder : BaseRequestBuilder { + /// + /// Instantiates a new ValidatePropertiesRequestBuilder and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ValidatePropertiesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/permissionGrants/validateProperties", pathParameters) { + } + /// + /// Instantiates a new ValidatePropertiesRequestBuilder and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ValidatePropertiesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/permissionGrants/validateProperties", rawUrl) { + } + /// + /// Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to **create** a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties: 1. Validate the prefix and suffix naming policy2. Validate the custom banned words policy3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you are only validating the prefix and suffix naming policy. + /// Find more info here + /// + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(ValidatePropertiesPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task PostAsync(ValidatePropertiesPostRequestBody body, Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken); + } + /// + /// Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to **create** a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties: 1. Validate the prefix and suffix naming policy2. Validate the custom banned words policy3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you are only validating the prefix and suffix naming policy. + /// + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(ValidatePropertiesPostRequestBody body, Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(ValidatePropertiesPostRequestBody body, Action requestConfiguration = default) { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation { + HttpMethod = Method.POST, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + if (requestConfiguration != null) { + var requestConfig = new ValidatePropertiesRequestBuilderPostRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class ValidatePropertiesRequestBuilderPostRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// + /// Instantiates a new validatePropertiesRequestBuilderPostRequestConfiguration and sets the default values. + /// + public ValidatePropertiesRequestBuilderPostRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + } +} diff --git a/src/Microsoft.Graph/Generated/Me/Presence/PresenceRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Presence/PresenceRequestBuilder.cs index 184b234ba31..124bf7ecef7 100644 --- a/src/Microsoft.Graph/Generated/Me/Presence/PresenceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Presence/PresenceRequestBuilder.cs @@ -72,8 +72,8 @@ public async Task DeleteAsync(Action - /// Get a user's presence information. - /// Find more info here + /// Set a presence status message for a user. An optional expiration date and time can be supplied. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -137,7 +137,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get a user's presence information. + /// Set a presence status message for a user. An optional expiration date and time can be supplied. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -207,7 +207,7 @@ public PresenceRequestBuilderDeleteRequestConfiguration() { } } /// - /// Get a user's presence information. + /// Set a presence status message for a user. An optional expiration date and time can be supplied. /// public class PresenceRequestBuilderGetQueryParameters { /// Expand related entities diff --git a/src/Microsoft.Graph/Generated/Me/Sponsors/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Sponsors/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..a62c6394290 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Me/Sponsors/Count/CountRequestBuilder.cs @@ -0,0 +1,118 @@ +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Me.Sponsors.Count { + /// + /// Provides operations to count the resources in the collection. + /// + public class CountRequestBuilder : BaseRequestBuilder { + /// + /// Instantiates a new CountRequestBuilder and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/sponsors/$count{?%24search,%24filter}", pathParameters) { + } + /// + /// Instantiates a new CountRequestBuilder and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/sponsors/$count{?%24search,%24filter}", rawUrl) { + } + /// + /// Get the number of the resource + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task GetAsync(Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken); + } + /// + /// Get the number of the resource + /// + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action requestConfiguration = default) { +#endif + var requestInfo = new RequestInformation { + HttpMethod = Method.GET, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "text/plain"); + if (requestConfiguration != null) { + var requestConfig = new CountRequestBuilderGetRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddQueryParameters(requestConfig.QueryParameters); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Get the number of the resource + /// + public class CountRequestBuilderGetQueryParameters { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class CountRequestBuilderGetRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// Request query parameters + public CountRequestBuilderGetQueryParameters QueryParameters { get; set; } = new CountRequestBuilderGetQueryParameters(); + /// + /// Instantiates a new CountRequestBuilderGetRequestConfiguration and sets the default values. + /// + public CountRequestBuilderGetRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + } +} diff --git a/src/Microsoft.Graph/Generated/Me/Sponsors/Item/DirectoryObjectItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Sponsors/Item/DirectoryObjectItemRequestBuilder.cs new file mode 100644 index 00000000000..75f58f3ca1d --- /dev/null +++ b/src/Microsoft.Graph/Generated/Me/Sponsors/Item/DirectoryObjectItemRequestBuilder.cs @@ -0,0 +1,119 @@ +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Me.Sponsors.Item { + /// + /// Provides operations to manage the sponsors property of the microsoft.graph.user entity. + /// + public class DirectoryObjectItemRequestBuilder : BaseRequestBuilder { + /// + /// Instantiates a new DirectoryObjectItemRequestBuilder and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public DirectoryObjectItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/sponsors/{directoryObject%2Did}{?%24select,%24expand}", pathParameters) { + } + /// + /// Instantiates a new DirectoryObjectItemRequestBuilder and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public DirectoryObjectItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/sponsors/{directoryObject%2Did}{?%24select,%24expand}", rawUrl) { + } + /// + /// Get sponsors from me + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task GetAsync(Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendAsync(requestInfo, DirectoryObject.CreateFromDiscriminatorValue, errorMapping, cancellationToken); + } + /// + /// Get sponsors from me + /// + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action requestConfiguration = default) { +#endif + var requestInfo = new RequestInformation { + HttpMethod = Method.GET, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "application/json"); + if (requestConfiguration != null) { + var requestConfig = new DirectoryObjectItemRequestBuilderGetRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddQueryParameters(requestConfig.QueryParameters); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Get sponsors from me + /// + public class DirectoryObjectItemRequestBuilderGetQueryParameters { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class DirectoryObjectItemRequestBuilderGetRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// Request query parameters + public DirectoryObjectItemRequestBuilderGetQueryParameters QueryParameters { get; set; } = new DirectoryObjectItemRequestBuilderGetQueryParameters(); + /// + /// Instantiates a new DirectoryObjectItemRequestBuilderGetRequestConfiguration and sets the default values. + /// + public DirectoryObjectItemRequestBuilderGetRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + } +} diff --git a/src/Microsoft.Graph/Generated/Me/Sponsors/SponsorsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Sponsors/SponsorsRequestBuilder.cs new file mode 100644 index 00000000000..c3c60ba532b --- /dev/null +++ b/src/Microsoft.Graph/Generated/Me/Sponsors/SponsorsRequestBuilder.cs @@ -0,0 +1,170 @@ +using Microsoft.Graph.Beta.Me.Sponsors.Count; +using Microsoft.Graph.Beta.Me.Sponsors.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Me.Sponsors { + /// + /// Provides operations to manage the sponsors property of the microsoft.graph.user entity. + /// + public class SponsorsRequestBuilder : BaseRequestBuilder { + /// Provides operations to count the resources in the collection. + public CountRequestBuilder Count { get => + new CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the sponsors property of the microsoft.graph.user entity. + public DirectoryObjectItemRequestBuilder this[string position] { get { + var urlTplParams = new Dictionary(PathParameters); + if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("directoryObject%2Did", position); + return new DirectoryObjectItemRequestBuilder(urlTplParams, RequestAdapter); + } } + /// + /// Instantiates a new SponsorsRequestBuilder and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public SponsorsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/sponsors{?%24top,%24skip,%24search,%24filter,%24count,%24orderby,%24select,%24expand}", pathParameters) { + } + /// + /// Instantiates a new SponsorsRequestBuilder and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public SponsorsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/sponsors{?%24top,%24skip,%24search,%24filter,%24count,%24orderby,%24select,%24expand}", rawUrl) { + } + /// + /// Get sponsors from me + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task GetAsync(Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendAsync(requestInfo, DirectoryObjectCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken); + } + /// + /// Get sponsors from me + /// + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action requestConfiguration = default) { +#endif + var requestInfo = new RequestInformation { + HttpMethod = Method.GET, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "application/json"); + if (requestConfiguration != null) { + var requestConfig = new SponsorsRequestBuilderGetRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddQueryParameters(requestConfig.QueryParameters); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Get sponsors from me + /// + public class SponsorsRequestBuilderGetQueryParameters { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class SponsorsRequestBuilderGetRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// Request query parameters + public SponsorsRequestBuilderGetQueryParameters QueryParameters { get; set; } = new SponsorsRequestBuilderGetQueryParameters(); + /// + /// Instantiates a new sponsorsRequestBuilderGetRequestConfiguration and sets the default values. + /// + public SponsorsRequestBuilderGetRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + } +} diff --git a/src/Microsoft.Graph/Generated/Models/AccessPackageAnswer.cs b/src/Microsoft.Graph/Generated/Models/AccessPackageAnswer.cs index fc72753341d..466ab0515fd 100644 --- a/src/Microsoft.Graph/Generated/Models/AccessPackageAnswer.cs +++ b/src/Microsoft.Graph/Generated/Models/AccessPackageAnswer.cs @@ -56,7 +56,7 @@ public string OdataType { } #endif /// - /// Instantiates a new AccessPackageAnswer and sets the default values. + /// Instantiates a new accessPackageAnswer and sets the default values. /// public AccessPackageAnswer() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/Account.cs b/src/Microsoft.Graph/Generated/Models/Account.cs index 648fdf749e4..efc750f5930 100644 --- a/src/Microsoft.Graph/Generated/Models/Account.cs +++ b/src/Microsoft.Graph/Generated/Models/Account.cs @@ -99,7 +99,7 @@ public string SubCategory { } #endif /// - /// Instantiates a new Account and sets the default values. + /// Instantiates a new account and sets the default values. /// public Account() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/Acl.cs b/src/Microsoft.Graph/Generated/Models/Acl.cs index 83c8a06145e..966c09e72dc 100644 --- a/src/Microsoft.Graph/Generated/Models/Acl.cs +++ b/src/Microsoft.Graph/Generated/Models/Acl.cs @@ -57,7 +57,7 @@ public string Value { } #endif /// - /// Instantiates a new Acl and sets the default values. + /// Instantiates a new acl and sets the default values. /// public Acl() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/AdministrativeUnit.cs b/src/Microsoft.Graph/Generated/Models/AdministrativeUnit.cs index 83127595a3e..f2dd03b38bb 100644 --- a/src/Microsoft.Graph/Generated/Models/AdministrativeUnit.cs +++ b/src/Microsoft.Graph/Generated/Models/AdministrativeUnit.cs @@ -47,7 +47,7 @@ public List Extensions { set { BackingStore?.Set("extensions", value); } } #endif - /// true if members of this administrative unit should be treated as sensitive, which requires specific permissions to manage. Default value is false. Use this property to define administrative units whose roles don't inherit from tenant-level administrators, and management of individual member objects is limited to administrators scoped to a restricted management administrative unit. Immutable, so cannot be changed later. + /// true if members of this administrative unit should be treated as sensitive, which requires specific permissions to manage. Default value is false. Use this property to define administrative units whose roles don't inherit from tenant-level administrators, and management of individual member objects is limited to administrators scoped to a restricted management administrative unit. Immutable, so cannot be changed later. For more information about working with restricted management administrative units, see Restricted management administrative units in Azure Active Directory. public bool? IsMemberManagementRestricted { get { return BackingStore?.Get("isMemberManagementRestricted"); } set { BackingStore?.Set("isMemberManagementRestricted", value); } diff --git a/src/Microsoft.Graph/Generated/Models/AlertDetection.cs b/src/Microsoft.Graph/Generated/Models/AlertDetection.cs index 3bf0a47a5ec..ecf9543e754 100644 --- a/src/Microsoft.Graph/Generated/Models/AlertDetection.cs +++ b/src/Microsoft.Graph/Generated/Models/AlertDetection.cs @@ -70,7 +70,7 @@ public string OdataType { } #endif /// - /// Instantiates a new AlertDetection and sets the default values. + /// Instantiates a new alertDetection and sets the default values. /// public AlertDetection() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/AlertHistoryState.cs b/src/Microsoft.Graph/Generated/Models/AlertHistoryState.cs index d102639e76b..7592a85edad 100644 --- a/src/Microsoft.Graph/Generated/Models/AlertHistoryState.cs +++ b/src/Microsoft.Graph/Generated/Models/AlertHistoryState.cs @@ -99,7 +99,7 @@ public string User { } #endif /// - /// Instantiates a new AlertHistoryState and sets the default values. + /// Instantiates a new alertHistoryState and sets the default values. /// public AlertHistoryState() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/FileContentProperties.cs b/src/Microsoft.Graph/Generated/Models/AllDomains.cs similarity index 57% rename from src/Microsoft.Graph/Generated/Models/FileContentProperties.cs rename to src/Microsoft.Graph/Generated/Models/AllDomains.cs index 8781428ef6b..a1720dae67a 100644 --- a/src/Microsoft.Graph/Generated/Models/FileContentProperties.cs +++ b/src/Microsoft.Graph/Generated/Models/AllDomains.cs @@ -4,32 +4,26 @@ using System.Linq; using System; namespace Microsoft.Graph.Beta.Models { - public class FileContentProperties : ContentProperties, IParsable { - /// The isVisibleOnlyToOneDriveOwner property - public bool? IsVisibleOnlyToOneDriveOwner { - get { return BackingStore?.Get("isVisibleOnlyToOneDriveOwner"); } - set { BackingStore?.Set("isVisibleOnlyToOneDriveOwner", value); } - } + public class AllDomains : ValidatingDomains, IParsable { /// - /// Instantiates a new FileContentProperties and sets the default values. + /// Instantiates a new AllDomains and sets the default values. /// - public FileContentProperties() : base() { - OdataType = "#microsoft.graph.fileContentProperties"; + public AllDomains() : base() { + OdataType = "#microsoft.graph.allDomains"; } /// /// Creates a new instance of the appropriate class based on discriminator value /// /// The parse node to use to read the discriminator value and create the object - public static new FileContentProperties CreateFromDiscriminatorValue(IParseNode parseNode) { + public static new AllDomains CreateFromDiscriminatorValue(IParseNode parseNode) { _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); - return new FileContentProperties(); + return new AllDomains(); } /// /// The deserialization information for the current model /// public new IDictionary> GetFieldDeserializers() { return new Dictionary>(base.GetFieldDeserializers()) { - {"isVisibleOnlyToOneDriveOwner", n => { IsVisibleOnlyToOneDriveOwner = n.GetBoolValue(); } }, }; } /// @@ -39,7 +33,6 @@ public FileContentProperties() : base() { public new void Serialize(ISerializationWriter writer) { _ = writer ?? throw new ArgumentNullException(nameof(writer)); base.Serialize(writer); - writer.WriteBoolValue("isVisibleOnlyToOneDriveOwner", IsVisibleOnlyToOneDriveOwner); } } } diff --git a/src/Microsoft.Graph/Generated/Models/AlternativeSecurityId.cs b/src/Microsoft.Graph/Generated/Models/AlternativeSecurityId.cs index 0ddd4aa7506..6ed84f14802 100644 --- a/src/Microsoft.Graph/Generated/Models/AlternativeSecurityId.cs +++ b/src/Microsoft.Graph/Generated/Models/AlternativeSecurityId.cs @@ -13,7 +13,7 @@ public IDictionary AdditionalData { } /// Stores model information. public IBackingStore BackingStore { get; private set; } - /// For internal use only + /// For internal use only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? IdentityProvider { @@ -27,7 +27,7 @@ public string IdentityProvider { set { BackingStore?.Set("identityProvider", value); } } #endif - /// For internal use only + /// For internal use only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public byte[]? Key { @@ -55,7 +55,7 @@ public string OdataType { set { BackingStore?.Set("@odata.type", value); } } #endif - /// For internal use only + /// For internal use only. public int? Type { get { return BackingStore?.Get("type"); } set { BackingStore?.Set("type", value); } diff --git a/src/Microsoft.Graph/Generated/Models/AndroidForWorkAppConfigurationSchemaItem.cs b/src/Microsoft.Graph/Generated/Models/AndroidForWorkAppConfigurationSchemaItem.cs index a63a4dd1ff0..4c793351190 100644 --- a/src/Microsoft.Graph/Generated/Models/AndroidForWorkAppConfigurationSchemaItem.cs +++ b/src/Microsoft.Graph/Generated/Models/AndroidForWorkAppConfigurationSchemaItem.cs @@ -130,7 +130,7 @@ public List Selections { } #endif /// - /// Instantiates a new AndroidForWorkAppConfigurationSchemaItem and sets the default values. + /// Instantiates a new androidForWorkAppConfigurationSchemaItem and sets the default values. /// public AndroidForWorkAppConfigurationSchemaItem() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/AndroidForWorkCertificateProfileBase.cs b/src/Microsoft.Graph/Generated/Models/AndroidForWorkCertificateProfileBase.cs index 432026fce92..f7dba13295a 100644 --- a/src/Microsoft.Graph/Generated/Models/AndroidForWorkCertificateProfileBase.cs +++ b/src/Microsoft.Graph/Generated/Models/AndroidForWorkCertificateProfileBase.cs @@ -4,9 +4,6 @@ using System.Linq; using System; namespace Microsoft.Graph.Beta.Models { - /// - /// Android For Work certificate profile base. - /// public class AndroidForWorkCertificateProfileBase : DeviceConfiguration, IParsable { /// Certificate Validity Period Options. public Microsoft.Graph.Beta.Models.CertificateValidityPeriodScale? CertificateValidityPeriodScale { @@ -62,7 +59,7 @@ public Microsoft.Graph.Beta.Models.SubjectNameFormat? SubjectNameFormat { set { BackingStore?.Set("subjectNameFormat", value); } } /// - /// Instantiates a new androidForWorkCertificateProfileBase and sets the default values. + /// Instantiates a new AndroidForWorkCertificateProfileBase and sets the default values. /// public AndroidForWorkCertificateProfileBase() : base() { OdataType = "#microsoft.graph.androidForWorkCertificateProfileBase"; diff --git a/src/Microsoft.Graph/Generated/Models/AndroidFotaDeploymentAssignment.cs b/src/Microsoft.Graph/Generated/Models/AndroidFotaDeploymentAssignment.cs index ad3bb21ac57..02c888c9a9a 100644 --- a/src/Microsoft.Graph/Generated/Models/AndroidFotaDeploymentAssignment.cs +++ b/src/Microsoft.Graph/Generated/Models/AndroidFotaDeploymentAssignment.cs @@ -87,7 +87,7 @@ public AndroidFotaDeploymentAssignmentTarget Target { } #endif /// - /// Instantiates a new AndroidFotaDeploymentAssignment and sets the default values. + /// Instantiates a new androidFotaDeploymentAssignment and sets the default values. /// public AndroidFotaDeploymentAssignment() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/Application.cs b/src/Microsoft.Graph/Generated/Models/Application.cs index 94e3097eb08..48d375a84ea 100644 --- a/src/Microsoft.Graph/Generated/Models/Application.cs +++ b/src/Microsoft.Graph/Generated/Models/Application.cs @@ -61,7 +61,7 @@ public List AppRoles { set { BackingStore?.Set("appRoles", value); } } #endif - /// The collection of authentication behaviors set for the application. Authentication behaviors are unset by default and must be explicitly enabled (or disabled). Returned only on $select. + /// The collection of authentication behaviors set for the application. Authentication behaviors are unset by default and must be explicitly enabled (or disabled). Returned only on $select. For more information about authentication behaviors, see Manage application authenticationBehaviors to avoid unverified use of email claims for user identification or authorization. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public Microsoft.Graph.Beta.Models.AuthenticationBehaviors? AuthenticationBehaviors { diff --git a/src/Microsoft.Graph/Generated/Models/AssignmentFilterTypeAndEvaluationResult.cs b/src/Microsoft.Graph/Generated/Models/AssignmentFilterTypeAndEvaluationResult.cs index d7259b614fc..0dc06fc8583 100644 --- a/src/Microsoft.Graph/Generated/Models/AssignmentFilterTypeAndEvaluationResult.cs +++ b/src/Microsoft.Graph/Generated/Models/AssignmentFilterTypeAndEvaluationResult.cs @@ -41,7 +41,7 @@ public string OdataType { } #endif /// - /// Instantiates a new assignmentFilterTypeAndEvaluationResult and sets the default values. + /// Instantiates a new AssignmentFilterTypeAndEvaluationResult and sets the default values. /// public AssignmentFilterTypeAndEvaluationResult() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/AttendeeAvailability.cs b/src/Microsoft.Graph/Generated/Models/AttendeeAvailability.cs index ad99e90b375..1baa4b13c1a 100644 --- a/src/Microsoft.Graph/Generated/Models/AttendeeAvailability.cs +++ b/src/Microsoft.Graph/Generated/Models/AttendeeAvailability.cs @@ -47,7 +47,7 @@ public string OdataType { } #endif /// - /// Instantiates a new AttendeeAvailability and sets the default values. + /// Instantiates a new attendeeAvailability and sets the default values. /// public AttendeeAvailability() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/AuditLogRoot.cs b/src/Microsoft.Graph/Generated/Models/AuditLogRoot.cs index 941d984a980..5e3879774a4 100644 --- a/src/Microsoft.Graph/Generated/Models/AuditLogRoot.cs +++ b/src/Microsoft.Graph/Generated/Models/AuditLogRoot.cs @@ -13,6 +13,20 @@ public IDictionary AdditionalData { } /// Stores model information. public IBackingStore BackingStore { get; private set; } + /// The customSecurityAttributeAudits property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? CustomSecurityAttributeAudits { + get { return BackingStore?.Get?>("customSecurityAttributeAudits"); } + set { BackingStore?.Set("customSecurityAttributeAudits", value); } + } +#nullable restore +#else + public List CustomSecurityAttributeAudits { + get { return BackingStore?.Get>("customSecurityAttributeAudits"); } + set { BackingStore?.Set("customSecurityAttributeAudits", value); } + } +#endif /// The directoryAudits property #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -103,6 +117,7 @@ public static AuditLogRoot CreateFromDiscriminatorValue(IParseNode parseNode) { /// public IDictionary> GetFieldDeserializers() { return new Dictionary> { + {"customSecurityAttributeAudits", n => { CustomSecurityAttributeAudits = n.GetCollectionOfObjectValues(CustomSecurityAttributeAudit.CreateFromDiscriminatorValue)?.ToList(); } }, {"directoryAudits", n => { DirectoryAudits = n.GetCollectionOfObjectValues(DirectoryAudit.CreateFromDiscriminatorValue)?.ToList(); } }, {"directoryProvisioning", n => { DirectoryProvisioning = n.GetCollectionOfObjectValues(ProvisioningObjectSummary.CreateFromDiscriminatorValue)?.ToList(); } }, {"@odata.type", n => { OdataType = n.GetStringValue(); } }, @@ -116,6 +131,7 @@ public IDictionary> GetFieldDeserializers() { /// Serialization writer to use to serialize this model public void Serialize(ISerializationWriter writer) { _ = writer ?? throw new ArgumentNullException(nameof(writer)); + writer.WriteCollectionOfObjectValues("customSecurityAttributeAudits", CustomSecurityAttributeAudits); writer.WriteCollectionOfObjectValues("directoryAudits", DirectoryAudits); writer.WriteCollectionOfObjectValues("directoryProvisioning", DirectoryProvisioning); writer.WriteStringValue("@odata.type", OdataType); diff --git a/src/Microsoft.Graph/Generated/Models/AuditProperty.cs b/src/Microsoft.Graph/Generated/Models/AuditProperty.cs index 8ec8b6bf3ef..53d2e847e61 100644 --- a/src/Microsoft.Graph/Generated/Models/AuditProperty.cs +++ b/src/Microsoft.Graph/Generated/Models/AuditProperty.cs @@ -73,7 +73,7 @@ public string OldValue { } #endif /// - /// Instantiates a new auditProperty and sets the default values. + /// Instantiates a new AuditProperty and sets the default values. /// public AuditProperty() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/AuditResource.cs b/src/Microsoft.Graph/Generated/Models/AuditResource.cs index 3762c2bf814..2f75360f544 100644 --- a/src/Microsoft.Graph/Generated/Models/AuditResource.cs +++ b/src/Microsoft.Graph/Generated/Models/AuditResource.cs @@ -101,7 +101,7 @@ public string Type { } #endif /// - /// Instantiates a new AuditResource and sets the default values. + /// Instantiates a new auditResource and sets the default values. /// public AuditResource() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/AvailabilityItem.cs b/src/Microsoft.Graph/Generated/Models/AvailabilityItem.cs index 783c6850aac..24c74b70eca 100644 --- a/src/Microsoft.Graph/Generated/Models/AvailabilityItem.cs +++ b/src/Microsoft.Graph/Generated/Models/AvailabilityItem.cs @@ -75,7 +75,7 @@ public BookingsAvailabilityStatus? Status { set { BackingStore?.Set("status", value); } } /// - /// Instantiates a new AvailabilityItem and sets the default values. + /// Instantiates a new availabilityItem and sets the default values. /// public AvailabilityItem() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/AverageComparativeScore.cs b/src/Microsoft.Graph/Generated/Models/AverageComparativeScore.cs index adfbd1cd7c3..fe4a3060e53 100644 --- a/src/Microsoft.Graph/Generated/Models/AverageComparativeScore.cs +++ b/src/Microsoft.Graph/Generated/Models/AverageComparativeScore.cs @@ -47,7 +47,7 @@ public string OdataType { } #endif /// - /// Instantiates a new AverageComparativeScore and sets the default values. + /// Instantiates a new averageComparativeScore and sets the default values. /// public AverageComparativeScore() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/BookingAppointment.cs b/src/Microsoft.Graph/Generated/Models/BookingAppointment.cs index 82cfd896fe2..05205783a9f 100644 --- a/src/Microsoft.Graph/Generated/Models/BookingAppointment.cs +++ b/src/Microsoft.Graph/Generated/Models/BookingAppointment.cs @@ -4,9 +4,6 @@ using System.Linq; using System; namespace Microsoft.Graph.Beta.Models { - /// - /// Represents a booked appointment of a service by a customer in a business. - /// public class BookingAppointment : Entity, IParsable { /// Additional information that is sent to the customer when an appointment is confirmed. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER diff --git a/src/Microsoft.Graph/Generated/Models/BookingNamedEntity.cs b/src/Microsoft.Graph/Generated/Models/BookingNamedEntity.cs index c9fc4fa187c..c0336514faa 100644 --- a/src/Microsoft.Graph/Generated/Models/BookingNamedEntity.cs +++ b/src/Microsoft.Graph/Generated/Models/BookingNamedEntity.cs @@ -4,9 +4,6 @@ using System.Linq; using System; namespace Microsoft.Graph.Beta.Models { - /// - /// Booking entities that provide a display name. - /// public class BookingNamedEntity : Entity, IParsable { /// A name for the derived entity, which interfaces with customers. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER diff --git a/src/Microsoft.Graph/Generated/Models/CalculatedColumn.cs b/src/Microsoft.Graph/Generated/Models/CalculatedColumn.cs index 3662ce1c2f1..57f9b54e9af 100644 --- a/src/Microsoft.Graph/Generated/Models/CalculatedColumn.cs +++ b/src/Microsoft.Graph/Generated/Models/CalculatedColumn.cs @@ -13,7 +13,7 @@ public IDictionary AdditionalData { } /// Stores model information. public IBackingStore BackingStore { get; private set; } - /// For dateTime output types, the format of the value. Must be one of dateOnly or dateTime. + /// For dateTime output types, the format of the value. Possible values are: dateOnly or dateTime. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? Format { @@ -55,7 +55,7 @@ public string OdataType { set { BackingStore?.Set("@odata.type", value); } } #endif - /// The output type used to format values in this column. Must be one of boolean, currency, dateTime, number, or text. + /// The output type used to format values in this column. Possible values are: boolean, currency, dateTime, number, or text. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? OutputType { diff --git a/src/Microsoft.Graph/Generated/Models/ChatMessageHistoryItem.cs b/src/Microsoft.Graph/Generated/Models/ChatMessageHistoryItem.cs index 70b5a306ae5..bb38bc2c39a 100644 --- a/src/Microsoft.Graph/Generated/Models/ChatMessageHistoryItem.cs +++ b/src/Microsoft.Graph/Generated/Models/ChatMessageHistoryItem.cs @@ -52,7 +52,7 @@ public ChatMessageReaction Reaction { } #endif /// - /// Instantiates a new ChatMessageHistoryItem and sets the default values. + /// Instantiates a new chatMessageHistoryItem and sets the default values. /// public ChatMessageHistoryItem() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/CloudPcRemoteActionResult.cs b/src/Microsoft.Graph/Generated/Models/CloudPcRemoteActionResult.cs index 9f95edc7ce2..6c0986bf4c4 100644 --- a/src/Microsoft.Graph/Generated/Models/CloudPcRemoteActionResult.cs +++ b/src/Microsoft.Graph/Generated/Models/CloudPcRemoteActionResult.cs @@ -99,7 +99,7 @@ public CloudPcStatusDetails StatusDetails { } #endif /// - /// Instantiates a new CloudPcRemoteActionResult and sets the default values. + /// Instantiates a new cloudPcRemoteActionResult and sets the default values. /// public CloudPcRemoteActionResult() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/ContentProperties.cs b/src/Microsoft.Graph/Generated/Models/ContentProperties.cs index 77fef4c5daa..1cd033f296b 100644 --- a/src/Microsoft.Graph/Generated/Models/ContentProperties.cs +++ b/src/Microsoft.Graph/Generated/Models/ContentProperties.cs @@ -90,7 +90,6 @@ public static ContentProperties CreateFromDiscriminatorValue(IParseNode parseNod var mappingValue = parseNode.GetChildNode("@odata.type")?.GetStringValue(); return mappingValue switch { "#microsoft.graph.attachmentContentProperties" => new AttachmentContentProperties(), - "#microsoft.graph.fileContentProperties" => new FileContentProperties(), _ => new ContentProperties(), }; } diff --git a/src/Microsoft.Graph/Generated/Models/ContentTypeInfo.cs b/src/Microsoft.Graph/Generated/Models/ContentTypeInfo.cs index 3915b53113b..8e818a4edbd 100644 --- a/src/Microsoft.Graph/Generated/Models/ContentTypeInfo.cs +++ b/src/Microsoft.Graph/Generated/Models/ContentTypeInfo.cs @@ -13,7 +13,7 @@ public IDictionary AdditionalData { } /// Stores model information. public IBackingStore BackingStore { get; private set; } - /// The id of the content type. + /// The ID of the content type. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? Id { diff --git a/src/Microsoft.Graph/Generated/Models/ContentTypeOrder.cs b/src/Microsoft.Graph/Generated/Models/ContentTypeOrder.cs index 7697a243eb3..8a719c36050 100644 --- a/src/Microsoft.Graph/Generated/Models/ContentTypeOrder.cs +++ b/src/Microsoft.Graph/Generated/Models/ContentTypeOrder.cs @@ -13,7 +13,7 @@ public IDictionary AdditionalData { } /// Stores model information. public IBackingStore BackingStore { get; private set; } - /// Whether this is the default Content Type + /// Indicates whether this is the default content type. public bool? Default { get { return BackingStore?.Get("default"); } set { BackingStore?.Set("default", value); } @@ -32,7 +32,7 @@ public string OdataType { set { BackingStore?.Set("@odata.type", value); } } #endif - /// Specifies the position in which the Content Type appears in the selection UI. + /// Specifies the position in which the content type appears in the selection UI. public int? Position { get { return BackingStore?.Get("position"); } set { BackingStore?.Set("position", value); } diff --git a/src/Microsoft.Graph/Generated/Models/CustomSecurityAttributeAudit.cs b/src/Microsoft.Graph/Generated/Models/CustomSecurityAttributeAudit.cs new file mode 100644 index 00000000000..e03034098e5 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/CustomSecurityAttributeAudit.cs @@ -0,0 +1,206 @@ +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System; +namespace Microsoft.Graph.Beta.Models { + public class CustomSecurityAttributeAudit : Entity, IParsable { + /// The activityDateTime property + public DateTimeOffset? ActivityDateTime { + get { return BackingStore?.Get("activityDateTime"); } + set { BackingStore?.Set("activityDateTime", value); } + } + /// The activityDisplayName property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? ActivityDisplayName { + get { return BackingStore?.Get("activityDisplayName"); } + set { BackingStore?.Set("activityDisplayName", value); } + } +#nullable restore +#else + public string ActivityDisplayName { + get { return BackingStore?.Get("activityDisplayName"); } + set { BackingStore?.Set("activityDisplayName", value); } + } +#endif + /// The additionalDetails property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? AdditionalDetails { + get { return BackingStore?.Get?>("additionalDetails"); } + set { BackingStore?.Set("additionalDetails", value); } + } +#nullable restore +#else + public List AdditionalDetails { + get { return BackingStore?.Get>("additionalDetails"); } + set { BackingStore?.Set("additionalDetails", value); } + } +#endif + /// The category property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Category { + get { return BackingStore?.Get("category"); } + set { BackingStore?.Set("category", value); } + } +#nullable restore +#else + public string Category { + get { return BackingStore?.Get("category"); } + set { BackingStore?.Set("category", value); } + } +#endif + /// The correlationId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? CorrelationId { + get { return BackingStore?.Get("correlationId"); } + set { BackingStore?.Set("correlationId", value); } + } +#nullable restore +#else + public string CorrelationId { + get { return BackingStore?.Get("correlationId"); } + set { BackingStore?.Set("correlationId", value); } + } +#endif + /// The initiatedBy property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public AuditActivityInitiator? InitiatedBy { + get { return BackingStore?.Get("initiatedBy"); } + set { BackingStore?.Set("initiatedBy", value); } + } +#nullable restore +#else + public AuditActivityInitiator InitiatedBy { + get { return BackingStore?.Get("initiatedBy"); } + set { BackingStore?.Set("initiatedBy", value); } + } +#endif + /// The loggedByService property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? LoggedByService { + get { return BackingStore?.Get("loggedByService"); } + set { BackingStore?.Set("loggedByService", value); } + } +#nullable restore +#else + public string LoggedByService { + get { return BackingStore?.Get("loggedByService"); } + set { BackingStore?.Set("loggedByService", value); } + } +#endif + /// The operationType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OperationType { + get { return BackingStore?.Get("operationType"); } + set { BackingStore?.Set("operationType", value); } + } +#nullable restore +#else + public string OperationType { + get { return BackingStore?.Get("operationType"); } + set { BackingStore?.Set("operationType", value); } + } +#endif + /// The result property + public OperationResult? Result { + get { return BackingStore?.Get("result"); } + set { BackingStore?.Set("result", value); } + } + /// The resultReason property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? ResultReason { + get { return BackingStore?.Get("resultReason"); } + set { BackingStore?.Set("resultReason", value); } + } +#nullable restore +#else + public string ResultReason { + get { return BackingStore?.Get("resultReason"); } + set { BackingStore?.Set("resultReason", value); } + } +#endif + /// The targetResources property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? TargetResources { + get { return BackingStore?.Get?>("targetResources"); } + set { BackingStore?.Set("targetResources", value); } + } +#nullable restore +#else + public List TargetResources { + get { return BackingStore?.Get>("targetResources"); } + set { BackingStore?.Set("targetResources", value); } + } +#endif + /// The userAgent property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? UserAgent { + get { return BackingStore?.Get("userAgent"); } + set { BackingStore?.Set("userAgent", value); } + } +#nullable restore +#else + public string UserAgent { + get { return BackingStore?.Get("userAgent"); } + set { BackingStore?.Set("userAgent", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// The parse node to use to read the discriminator value and create the object + public static new CustomSecurityAttributeAudit CreateFromDiscriminatorValue(IParseNode parseNode) { + _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); + return new CustomSecurityAttributeAudit(); + } + /// + /// The deserialization information for the current model + /// + public new IDictionary> GetFieldDeserializers() { + return new Dictionary>(base.GetFieldDeserializers()) { + {"activityDateTime", n => { ActivityDateTime = n.GetDateTimeOffsetValue(); } }, + {"activityDisplayName", n => { ActivityDisplayName = n.GetStringValue(); } }, + {"additionalDetails", n => { AdditionalDetails = n.GetCollectionOfObjectValues(KeyValue.CreateFromDiscriminatorValue)?.ToList(); } }, + {"category", n => { Category = n.GetStringValue(); } }, + {"correlationId", n => { CorrelationId = n.GetStringValue(); } }, + {"initiatedBy", n => { InitiatedBy = n.GetObjectValue(AuditActivityInitiator.CreateFromDiscriminatorValue); } }, + {"loggedByService", n => { LoggedByService = n.GetStringValue(); } }, + {"operationType", n => { OperationType = n.GetStringValue(); } }, + {"result", n => { Result = n.GetEnumValue(); } }, + {"resultReason", n => { ResultReason = n.GetStringValue(); } }, + {"targetResources", n => { TargetResources = n.GetCollectionOfObjectValues(TargetResource.CreateFromDiscriminatorValue)?.ToList(); } }, + {"userAgent", n => { UserAgent = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public new void Serialize(ISerializationWriter writer) { + _ = writer ?? throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteDateTimeOffsetValue("activityDateTime", ActivityDateTime); + writer.WriteStringValue("activityDisplayName", ActivityDisplayName); + writer.WriteCollectionOfObjectValues("additionalDetails", AdditionalDetails); + writer.WriteStringValue("category", Category); + writer.WriteStringValue("correlationId", CorrelationId); + writer.WriteObjectValue("initiatedBy", InitiatedBy); + writer.WriteStringValue("loggedByService", LoggedByService); + writer.WriteStringValue("operationType", OperationType); + writer.WriteEnumValue("result", Result); + writer.WriteStringValue("resultReason", ResultReason); + writer.WriteCollectionOfObjectValues("targetResources", TargetResources); + writer.WriteStringValue("userAgent", UserAgent); + } + } +} diff --git a/src/Microsoft.Graph/Generated/Models/CustomSecurityAttributeAuditCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/CustomSecurityAttributeAuditCollectionResponse.cs new file mode 100644 index 00000000000..65c2297825e --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/CustomSecurityAttributeAuditCollectionResponse.cs @@ -0,0 +1,48 @@ +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System; +namespace Microsoft.Graph.Beta.Models { + public class CustomSecurityAttributeAuditCollectionResponse : BaseCollectionPaginationCountResponse, IParsable { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// The parse node to use to read the discriminator value and create the object + public static new CustomSecurityAttributeAuditCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) { + _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); + return new CustomSecurityAttributeAuditCollectionResponse(); + } + /// + /// The deserialization information for the current model + /// + public new IDictionary> GetFieldDeserializers() { + return new Dictionary>(base.GetFieldDeserializers()) { + {"value", n => { Value = n.GetCollectionOfObjectValues(CustomSecurityAttributeAudit.CreateFromDiscriminatorValue)?.ToList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public new void Serialize(ISerializationWriter writer) { + _ = writer ?? throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} diff --git a/src/Microsoft.Graph/Generated/Models/DefaultColumnValue.cs b/src/Microsoft.Graph/Generated/Models/DefaultColumnValue.cs index bd9d4fdd197..efa63abfee1 100644 --- a/src/Microsoft.Graph/Generated/Models/DefaultColumnValue.cs +++ b/src/Microsoft.Graph/Generated/Models/DefaultColumnValue.cs @@ -13,7 +13,7 @@ public IDictionary AdditionalData { } /// Stores model information. public IBackingStore BackingStore { get; private set; } - /// The formula used to compute the default value for this column. + /// The formula used to compute the default value for the column. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? Formula { @@ -41,7 +41,7 @@ public string OdataType { set { BackingStore?.Set("@odata.type", value); } } #endif - /// The direct value to use as the default value for this column. + /// The direct value to use as the default value for the column. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? Value { diff --git a/src/Microsoft.Graph/Generated/Models/DefaultManagedAppProtection.cs b/src/Microsoft.Graph/Generated/Models/DefaultManagedAppProtection.cs index c2dd0af59f4..92eaa4def48 100644 --- a/src/Microsoft.Graph/Generated/Models/DefaultManagedAppProtection.cs +++ b/src/Microsoft.Graph/Generated/Models/DefaultManagedAppProtection.cs @@ -47,7 +47,7 @@ public string AllowedIosDeviceModels { set { BackingStore?.Set("allowedIosDeviceModels", value); } } #endif - /// Defines a managed app behavior, either block or warn, if the user is clocked out (non-working time). + /// Defines a managed app behavior, either block or warn, if the user is clocked out (non-working time). Possible values are: block, wipe, warn. public ManagedAppRemediationAction? AppActionIfAccountIsClockedOut { get { return BackingStore?.Get("appActionIfAccountIsClockedOut"); } set { BackingStore?.Set("appActionIfAccountIsClockedOut", value); } diff --git a/src/Microsoft.Graph/Generated/Models/DeletedChat.cs b/src/Microsoft.Graph/Generated/Models/DeletedChat.cs new file mode 100644 index 00000000000..eb27d16c91e --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/DeletedChat.cs @@ -0,0 +1,32 @@ +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System; +namespace Microsoft.Graph.Beta.Models { + public class DeletedChat : Entity, IParsable { + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// The parse node to use to read the discriminator value and create the object + public static new DeletedChat CreateFromDiscriminatorValue(IParseNode parseNode) { + _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); + return new DeletedChat(); + } + /// + /// The deserialization information for the current model + /// + public new IDictionary> GetFieldDeserializers() { + return new Dictionary>(base.GetFieldDeserializers()) { + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public new void Serialize(ISerializationWriter writer) { + _ = writer ?? throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + } + } +} diff --git a/src/Microsoft.Graph/Generated/Models/DeletedChatCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/DeletedChatCollectionResponse.cs new file mode 100644 index 00000000000..3f2aa374e75 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/DeletedChatCollectionResponse.cs @@ -0,0 +1,48 @@ +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System; +namespace Microsoft.Graph.Beta.Models { + public class DeletedChatCollectionResponse : BaseCollectionPaginationCountResponse, IParsable { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// The parse node to use to read the discriminator value and create the object + public static new DeletedChatCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) { + _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); + return new DeletedChatCollectionResponse(); + } + /// + /// The deserialization information for the current model + /// + public new IDictionary> GetFieldDeserializers() { + return new Dictionary>(base.GetFieldDeserializers()) { + {"value", n => { Value = n.GetCollectionOfObjectValues(DeletedChat.CreateFromDiscriminatorValue)?.ToList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public new void Serialize(ISerializationWriter writer) { + _ = writer ?? throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} diff --git a/src/Microsoft.Graph/Generated/Models/Device.cs b/src/Microsoft.Graph/Generated/Models/Device.cs index baefb7e9e90..b97f28c0440 100644 --- a/src/Microsoft.Graph/Generated/Models/Device.cs +++ b/src/Microsoft.Graph/Generated/Models/Device.cs @@ -217,7 +217,7 @@ public bool? IsManaged { get { return BackingStore?.Get("isManaged"); } set { BackingStore?.Set("isManaged", value); } } - /// true if the device is a member of a restricted management administrative unit, in which case it requires a role scoped to the restricted administrative unit to manage. Default value is false. Read-only. + /// true if the device is a member of a restricted management administrative unit, in which case it requires a role scoped to the restricted administrative unit to manage. Default value is false. Read-only. To manage a device that's a member of a restricted administrative unit, the calling app must be assigned the Directory.Write.Restricted permission. For delegated scenarios, the administrators must also be explicitly assigned supported roles at the restricted administrative unit scope. public bool? IsManagementRestricted { get { return BackingStore?.Get("isManagementRestricted"); } set { BackingStore?.Set("isManagementRestricted", value); } @@ -509,7 +509,7 @@ public List UsageRights { } #endif /// - /// Instantiates a new device and sets the default values. + /// Instantiates a new Device and sets the default values. /// public Device() : base() { OdataType = "#microsoft.graph.device"; diff --git a/src/Microsoft.Graph/Generated/Models/DeviceManagementConfigurationChoiceSettingDefinition.cs b/src/Microsoft.Graph/Generated/Models/DeviceManagementConfigurationChoiceSettingDefinition.cs index 1cbdc9c1144..abea509f8e2 100644 --- a/src/Microsoft.Graph/Generated/Models/DeviceManagementConfigurationChoiceSettingDefinition.cs +++ b/src/Microsoft.Graph/Generated/Models/DeviceManagementConfigurationChoiceSettingDefinition.cs @@ -5,7 +5,7 @@ using System; namespace Microsoft.Graph.Beta.Models { public class DeviceManagementConfigurationChoiceSettingDefinition : DeviceManagementConfigurationSettingDefinition, IParsable { - /// Default option for the choice setting. + /// Default option for choice setting #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? DefaultOptionId { @@ -19,7 +19,7 @@ public string DefaultOptionId { set { BackingStore?.Set("defaultOptionId", value); } } #endif - /// Options for the setting that can be selected. + /// Options for the setting that can be selected #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? Options { diff --git a/src/Microsoft.Graph/Generated/Models/DeviceManagementConfigurationGroupSettingValue.cs b/src/Microsoft.Graph/Generated/Models/DeviceManagementConfigurationGroupSettingValue.cs index 6de0728a1d6..84739b04655 100644 --- a/src/Microsoft.Graph/Generated/Models/DeviceManagementConfigurationGroupSettingValue.cs +++ b/src/Microsoft.Graph/Generated/Models/DeviceManagementConfigurationGroupSettingValue.cs @@ -4,9 +4,6 @@ using System.Linq; using System; namespace Microsoft.Graph.Beta.Models { - /// - /// Value of the GroupSetting - /// public class DeviceManagementConfigurationGroupSettingValue : DeviceManagementConfigurationSettingValue, IParsable { /// Collection of child setting instances contained within this GroupSetting #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -23,7 +20,7 @@ public List Children { } #endif /// - /// Instantiates a new deviceManagementConfigurationGroupSettingValue and sets the default values. + /// Instantiates a new DeviceManagementConfigurationGroupSettingValue and sets the default values. /// public DeviceManagementConfigurationGroupSettingValue() : base() { OdataType = "#microsoft.graph.deviceManagementConfigurationGroupSettingValue"; diff --git a/src/Microsoft.Graph/Generated/Models/DeviceManagementConfigurationSettingInstance.cs b/src/Microsoft.Graph/Generated/Models/DeviceManagementConfigurationSettingInstance.cs index 1baf6885ebd..69672a32435 100644 --- a/src/Microsoft.Graph/Generated/Models/DeviceManagementConfigurationSettingInstance.cs +++ b/src/Microsoft.Graph/Generated/Models/DeviceManagementConfigurationSettingInstance.cs @@ -59,7 +59,7 @@ public DeviceManagementConfigurationSettingInstanceTemplateReference SettingInst } #endif /// - /// Instantiates a new deviceManagementConfigurationSettingInstance and sets the default values. + /// Instantiates a new DeviceManagementConfigurationSettingInstance and sets the default values. /// public DeviceManagementConfigurationSettingInstance() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/DeviceManagementConfigurationSimpleSettingCollectionDefinition.cs b/src/Microsoft.Graph/Generated/Models/DeviceManagementConfigurationSimpleSettingCollectionDefinition.cs index 71ba52ca774..46752d0c50e 100644 --- a/src/Microsoft.Graph/Generated/Models/DeviceManagementConfigurationSimpleSettingCollectionDefinition.cs +++ b/src/Microsoft.Graph/Generated/Models/DeviceManagementConfigurationSimpleSettingCollectionDefinition.cs @@ -5,12 +5,12 @@ using System; namespace Microsoft.Graph.Beta.Models { public class DeviceManagementConfigurationSimpleSettingCollectionDefinition : DeviceManagementConfigurationSimpleSettingDefinition, IParsable { - /// Maximum number of simple settings in the collection. Valid values 1 to 100 + /// Maximum number of simple settings in the collection public int? MaximumCount { get { return BackingStore?.Get("maximumCount"); } set { BackingStore?.Set("maximumCount", value); } } - /// Minimum number of simple settings in the collection. Valid values 1 to 100 + /// Minimum number of simple settings in the collection public int? MinimumCount { get { return BackingStore?.Get("minimumCount"); } set { BackingStore?.Set("minimumCount", value); } diff --git a/src/Microsoft.Graph/Generated/Models/DeviceManagementConfigurationSimpleSettingDefinition.cs b/src/Microsoft.Graph/Generated/Models/DeviceManagementConfigurationSimpleSettingDefinition.cs index 06fb97493df..f7565941cce 100644 --- a/src/Microsoft.Graph/Generated/Models/DeviceManagementConfigurationSimpleSettingDefinition.cs +++ b/src/Microsoft.Graph/Generated/Models/DeviceManagementConfigurationSimpleSettingDefinition.cs @@ -5,7 +5,7 @@ using System; namespace Microsoft.Graph.Beta.Models { public class DeviceManagementConfigurationSimpleSettingDefinition : DeviceManagementConfigurationSettingDefinition, IParsable { - /// Default setting value for this setting. + /// Default setting value for this setting #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public DeviceManagementConfigurationSettingValue? DefaultValue { @@ -19,7 +19,7 @@ public DeviceManagementConfigurationSettingValue DefaultValue { set { BackingStore?.Set("defaultValue", value); } } #endif - /// list of child settings that depend on this setting. + /// list of child settings that depend on this setting #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? DependedOnBy { @@ -33,7 +33,7 @@ public List DependedOnBy { set { BackingStore?.Set("dependedOnBy", value); } } #endif - /// list of parent settings this setting is dependent on. + /// list of parent settings this setting is dependent on #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? DependentOn { @@ -47,7 +47,7 @@ public List DependentOn { set { BackingStore?.Set("dependentOn", value); } } #endif - /// Definition of the value for this setting. + /// Definition of the value for this setting #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public DeviceManagementConfigurationSettingValueDefinition? ValueDefinition { diff --git a/src/Microsoft.Graph/Generated/Models/DeviceManagementConfigurationSimpleSettingValue.cs b/src/Microsoft.Graph/Generated/Models/DeviceManagementConfigurationSimpleSettingValue.cs index be0844a26ce..a5660800042 100644 --- a/src/Microsoft.Graph/Generated/Models/DeviceManagementConfigurationSimpleSettingValue.cs +++ b/src/Microsoft.Graph/Generated/Models/DeviceManagementConfigurationSimpleSettingValue.cs @@ -4,12 +4,9 @@ using System.Linq; using System; namespace Microsoft.Graph.Beta.Models { - /// - /// Simple setting value - /// public class DeviceManagementConfigurationSimpleSettingValue : DeviceManagementConfigurationSettingValue, IParsable { /// - /// Instantiates a new deviceManagementConfigurationSimpleSettingValue and sets the default values. + /// Instantiates a new DeviceManagementConfigurationSimpleSettingValue and sets the default values. /// public DeviceManagementConfigurationSimpleSettingValue() : base() { OdataType = "#microsoft.graph.deviceManagementConfigurationSimpleSettingValue"; diff --git a/src/Microsoft.Graph/Generated/Models/DeviceManagementConstraint.cs b/src/Microsoft.Graph/Generated/Models/DeviceManagementConstraint.cs index 7d0fd6bdab2..c677e2b382d 100644 --- a/src/Microsoft.Graph/Generated/Models/DeviceManagementConstraint.cs +++ b/src/Microsoft.Graph/Generated/Models/DeviceManagementConstraint.cs @@ -31,7 +31,7 @@ public string OdataType { } #endif /// - /// Instantiates a new DeviceManagementConstraint and sets the default values. + /// Instantiates a new deviceManagementConstraint and sets the default values. /// public DeviceManagementConstraint() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/DeviceManagementExchangeAccessRule.cs b/src/Microsoft.Graph/Generated/Models/DeviceManagementExchangeAccessRule.cs index 64212cb8b8a..ceaab2d5023 100644 --- a/src/Microsoft.Graph/Generated/Models/DeviceManagementExchangeAccessRule.cs +++ b/src/Microsoft.Graph/Generated/Models/DeviceManagementExchangeAccessRule.cs @@ -50,7 +50,7 @@ public string OdataType { } #endif /// - /// Instantiates a new DeviceManagementExchangeAccessRule and sets the default values. + /// Instantiates a new deviceManagementExchangeAccessRule and sets the default values. /// public DeviceManagementExchangeAccessRule() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/DeviceProtectionOverview.cs b/src/Microsoft.Graph/Generated/Models/DeviceProtectionOverview.cs index a4192b926ca..1e1a3071708 100644 --- a/src/Microsoft.Graph/Generated/Models/DeviceProtectionOverview.cs +++ b/src/Microsoft.Graph/Generated/Models/DeviceProtectionOverview.cs @@ -16,17 +16,17 @@ public IDictionary AdditionalData { } /// Stores model information. public IBackingStore BackingStore { get; private set; } - /// Clean device count. + /// Indicates number of devices reporting as clean public int? CleanDeviceCount { get { return BackingStore?.Get("cleanDeviceCount"); } set { BackingStore?.Set("cleanDeviceCount", value); } } - /// Critical failures device count. + /// Indicates number of devices with critical failures public int? CriticalFailuresDeviceCount { get { return BackingStore?.Get("criticalFailuresDeviceCount"); } set { BackingStore?.Set("criticalFailuresDeviceCount", value); } } - /// Device with inactive threat agent count + /// Indicates number of devices with inactive threat agent public int? InactiveThreatAgentDeviceCount { get { return BackingStore?.Get("inactiveThreatAgentDeviceCount"); } set { BackingStore?.Set("inactiveThreatAgentDeviceCount", value); } @@ -45,32 +45,32 @@ public string OdataType { set { BackingStore?.Set("@odata.type", value); } } #endif - /// Pending full scan device count. + /// Indicates number of devices pending full scan public int? PendingFullScanDeviceCount { get { return BackingStore?.Get("pendingFullScanDeviceCount"); } set { BackingStore?.Set("pendingFullScanDeviceCount", value); } } - /// Pending manual steps device count. + /// Indicates number of devices with pending manual steps public int? PendingManualStepsDeviceCount { get { return BackingStore?.Get("pendingManualStepsDeviceCount"); } set { BackingStore?.Set("pendingManualStepsDeviceCount", value); } } - /// Pending offline scan device count. + /// Indicates number of pending offline scan devices public int? PendingOfflineScanDeviceCount { get { return BackingStore?.Get("pendingOfflineScanDeviceCount"); } set { BackingStore?.Set("pendingOfflineScanDeviceCount", value); } } - /// Pending quick scan device count. Valid values -2147483648 to 2147483647 + /// Indicates the number of devices that have a pending full scan. Valid values -2147483648 to 2147483647 public int? PendingQuickScanDeviceCount { get { return BackingStore?.Get("pendingQuickScanDeviceCount"); } set { BackingStore?.Set("pendingQuickScanDeviceCount", value); } } - /// Pending restart device count. + /// Indicates number of devices pending restart public int? PendingRestartDeviceCount { get { return BackingStore?.Get("pendingRestartDeviceCount"); } set { BackingStore?.Set("pendingRestartDeviceCount", value); } } - /// Device with old signature count. + /// Indicates number of devices with an old signature public int? PendingSignatureUpdateDeviceCount { get { return BackingStore?.Get("pendingSignatureUpdateDeviceCount"); } set { BackingStore?.Set("pendingSignatureUpdateDeviceCount", value); } @@ -80,7 +80,7 @@ public int? TotalReportedDeviceCount { get { return BackingStore?.Get("totalReportedDeviceCount"); } set { BackingStore?.Set("totalReportedDeviceCount", value); } } - /// Device with threat agent state as unknown count. + /// Indicates number of devices with threat agent state as unknown public int? UnknownStateThreatAgentDeviceCount { get { return BackingStore?.Get("unknownStateThreatAgentDeviceCount"); } set { BackingStore?.Set("unknownStateThreatAgentDeviceCount", value); } diff --git a/src/Microsoft.Graph/Generated/Models/DirectoryObject.cs b/src/Microsoft.Graph/Generated/Models/DirectoryObject.cs index 169575b9a22..31eb9cfad11 100644 --- a/src/Microsoft.Graph/Generated/Models/DirectoryObject.cs +++ b/src/Microsoft.Graph/Generated/Models/DirectoryObject.cs @@ -35,6 +35,7 @@ public DateTimeOffset? DeletedDateTime { "#microsoft.graph.endpoint" => new Endpoint(), "#microsoft.graph.extensionProperty" => new ExtensionProperty(), "#microsoft.graph.externalIdentitiesPolicy" => new ExternalIdentitiesPolicy(), + "#microsoft.graph.federatedTokenValidationPolicy" => new FederatedTokenValidationPolicy(), "#microsoft.graph.group" => new Group(), "#microsoft.graph.homeRealmDiscoveryPolicy" => new HomeRealmDiscoveryPolicy(), "#microsoft.graph.identitySecurityDefaultsEnforcementPolicy" => new IdentitySecurityDefaultsEnforcementPolicy(), diff --git a/src/Microsoft.Graph/Generated/Models/DlpActionInfo.cs b/src/Microsoft.Graph/Generated/Models/DlpActionInfo.cs index d6a2b21b945..d7662a9c585 100644 --- a/src/Microsoft.Graph/Generated/Models/DlpActionInfo.cs +++ b/src/Microsoft.Graph/Generated/Models/DlpActionInfo.cs @@ -33,7 +33,7 @@ public string OdataType { } #endif /// - /// Instantiates a new dlpActionInfo and sets the default values. + /// Instantiates a new DlpActionInfo and sets the default values. /// public DlpActionInfo() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/Drive.cs b/src/Microsoft.Graph/Generated/Models/Drive.cs index df0e174c9c4..0a625645d6b 100644 --- a/src/Microsoft.Graph/Generated/Models/Drive.cs +++ b/src/Microsoft.Graph/Generated/Models/Drive.cs @@ -174,7 +174,7 @@ public SystemFacet System { } #endif /// - /// Instantiates a new Drive and sets the default values. + /// Instantiates a new drive and sets the default values. /// public Drive() : base() { OdataType = "#microsoft.graph.drive"; diff --git a/src/Microsoft.Graph/Generated/Models/EducationSynchronizationLicenseAssignment.cs b/src/Microsoft.Graph/Generated/Models/EducationSynchronizationLicenseAssignment.cs index bf3962b110c..fb822c5f492 100644 --- a/src/Microsoft.Graph/Generated/Models/EducationSynchronizationLicenseAssignment.cs +++ b/src/Microsoft.Graph/Generated/Models/EducationSynchronizationLicenseAssignment.cs @@ -47,7 +47,7 @@ public List SkuIds { } #endif /// - /// Instantiates a new educationSynchronizationLicenseAssignment and sets the default values. + /// Instantiates a new EducationSynchronizationLicenseAssignment and sets the default values. /// public EducationSynchronizationLicenseAssignment() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/EnrollmentProfile.cs b/src/Microsoft.Graph/Generated/Models/EnrollmentProfile.cs index 732ac60bbb3..53b43b520a5 100644 --- a/src/Microsoft.Graph/Generated/Models/EnrollmentProfile.cs +++ b/src/Microsoft.Graph/Generated/Models/EnrollmentProfile.cs @@ -4,9 +4,6 @@ using System.Linq; using System; namespace Microsoft.Graph.Beta.Models { - /// - /// The enrollmentProfile resource represents a collection of configurations which must be provided pre-enrollment to enable enrolling certain devices whose identities have been pre-staged. Pre-staged device identities are assigned to this type of profile to apply the profile's configurations at enrollment of the corresponding device. - /// public class EnrollmentProfile : Entity, IParsable { /// Configuration endpoint url to use for Enrollment #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER diff --git a/src/Microsoft.Graph/Generated/Models/Entity.cs b/src/Microsoft.Graph/Generated/Models/Entity.cs index 7ed69f30702..96e81381f55 100644 --- a/src/Microsoft.Graph/Generated/Models/Entity.cs +++ b/src/Microsoft.Graph/Generated/Models/Entity.cs @@ -369,6 +369,7 @@ public static Entity CreateFromDiscriminatorValue(IParseNode parseNode) { "#microsoft.graph.customCalloutExtension" => new CustomCalloutExtension(), "#microsoft.graph.customExtensionHandler" => new CustomExtensionHandler(), "#microsoft.graph.customExtensionStageSetting" => new CustomExtensionStageSetting(), + "#microsoft.graph.customSecurityAttributeAudit" => new CustomSecurityAttributeAudit(), "#microsoft.graph.customSecurityAttributeDefinition" => new CustomSecurityAttributeDefinition(), "#microsoft.graph.dataClassificationService" => new DataClassificationService(), "#microsoft.graph.dataLossPreventionPolicy" => new DataLossPreventionPolicy(), @@ -384,6 +385,7 @@ public static Entity CreateFromDiscriminatorValue(IParseNode parseNode) { "#microsoft.graph.delegatedAdminRelationshipRequest" => new DelegatedAdminRelationshipRequest(), "#microsoft.graph.delegatedAdminServiceManagementDetail" => new DelegatedAdminServiceManagementDetail(), "#microsoft.graph.delegatedPermissionClassification" => new DelegatedPermissionClassification(), + "#microsoft.graph.deletedChat" => new DeletedChat(), "#microsoft.graph.deletedItemContainer" => new DeletedItemContainer(), "#microsoft.graph.deletedTeam" => new DeletedTeam(), "#microsoft.graph.deltaParticipants" => new DeltaParticipants(), @@ -638,6 +640,7 @@ public static Entity CreateFromDiscriminatorValue(IParseNode parseNode) { "#microsoft.graph.externalUsersSelfServiceSignUpEventsFlow" => new ExternalUsersSelfServiceSignUpEventsFlow(), "#microsoft.graph.featureRolloutPolicy" => new FeatureRolloutPolicy(), "#microsoft.graph.federatedIdentityCredential" => new FederatedIdentityCredential(), + "#microsoft.graph.federatedTokenValidationPolicy" => new FederatedTokenValidationPolicy(), "#microsoft.graph.fido2AuthenticationMethod" => new Fido2AuthenticationMethod(), "#microsoft.graph.fido2AuthenticationMethodConfiguration" => new Fido2AuthenticationMethodConfiguration(), "#microsoft.graph.fido2CombinationConfiguration" => new Fido2CombinationConfiguration(), @@ -1260,6 +1263,7 @@ public static Entity CreateFromDiscriminatorValue(IParseNode parseNode) { "#microsoft.graph.security.security" => new Microsoft.Graph.Beta.Models.Security.Security(), "#microsoft.graph.security.sensitivityLabel" => new Microsoft.Graph.Beta.Models.Security.SensitivityLabel(), "#microsoft.graph.security.siteSource" => new Microsoft.Graph.Beta.Models.Security.SiteSource(), + "#microsoft.graph.security.subdomain" => new Subdomain(), "#microsoft.graph.security.tag" => new Microsoft.Graph.Beta.Models.Security.Tag(), "#microsoft.graph.security.threatIntelligence" => new Microsoft.Graph.Beta.Models.Security.ThreatIntelligence(), "#microsoft.graph.security.threatSubmission" => new Microsoft.Graph.Beta.Models.Security.ThreatSubmission(), diff --git a/src/Microsoft.Graph/Generated/Models/EnumeratedDomains.cs b/src/Microsoft.Graph/Generated/Models/EnumeratedDomains.cs new file mode 100644 index 00000000000..3c4cb66bb60 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/EnumeratedDomains.cs @@ -0,0 +1,54 @@ +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System; +namespace Microsoft.Graph.Beta.Models { + public class EnumeratedDomains : ValidatingDomains, IParsable { + /// The domainNames property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? DomainNames { + get { return BackingStore?.Get?>("domainNames"); } + set { BackingStore?.Set("domainNames", value); } + } +#nullable restore +#else + public List DomainNames { + get { return BackingStore?.Get>("domainNames"); } + set { BackingStore?.Set("domainNames", value); } + } +#endif + /// + /// Instantiates a new EnumeratedDomains and sets the default values. + /// + public EnumeratedDomains() : base() { + OdataType = "#microsoft.graph.enumeratedDomains"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// The parse node to use to read the discriminator value and create the object + public static new EnumeratedDomains CreateFromDiscriminatorValue(IParseNode parseNode) { + _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); + return new EnumeratedDomains(); + } + /// + /// The deserialization information for the current model + /// + public new IDictionary> GetFieldDeserializers() { + return new Dictionary>(base.GetFieldDeserializers()) { + {"domainNames", n => { DomainNames = n.GetCollectionOfPrimitiveValues()?.ToList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public new void Serialize(ISerializationWriter writer) { + _ = writer ?? throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfPrimitiveValues("domainNames", DomainNames); + } + } +} diff --git a/src/Microsoft.Graph/Generated/Models/ExactDataMatchStoreColumn.cs b/src/Microsoft.Graph/Generated/Models/ExactDataMatchStoreColumn.cs index b2329874eff..398d3602bb1 100644 --- a/src/Microsoft.Graph/Generated/Models/ExactDataMatchStoreColumn.cs +++ b/src/Microsoft.Graph/Generated/Models/ExactDataMatchStoreColumn.cs @@ -66,7 +66,7 @@ public string OdataType { } #endif /// - /// Instantiates a new ExactDataMatchStoreColumn and sets the default values. + /// Instantiates a new exactDataMatchStoreColumn and sets the default values. /// public ExactDataMatchStoreColumn() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/ExternalConnectors/PropertyRule.cs b/src/Microsoft.Graph/Generated/Models/ExternalConnectors/PropertyRule.cs index 37aa17ff0f4..f597bf52afb 100644 --- a/src/Microsoft.Graph/Generated/Models/ExternalConnectors/PropertyRule.cs +++ b/src/Microsoft.Graph/Generated/Models/ExternalConnectors/PropertyRule.cs @@ -66,7 +66,7 @@ public BinaryOperator? ValuesJoinedBy { set { BackingStore?.Set("valuesJoinedBy", value); } } /// - /// Instantiates a new PropertyRule and sets the default values. + /// Instantiates a new propertyRule and sets the default values. /// public PropertyRule() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/FederatedTokenValidationPolicy.cs b/src/Microsoft.Graph/Generated/Models/FederatedTokenValidationPolicy.cs new file mode 100644 index 00000000000..782e8ebef7d --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/FederatedTokenValidationPolicy.cs @@ -0,0 +1,54 @@ +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System; +namespace Microsoft.Graph.Beta.Models { + public class FederatedTokenValidationPolicy : DirectoryObject, IParsable { + /// The validatingDomains property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public Microsoft.Graph.Beta.Models.ValidatingDomains? ValidatingDomains { + get { return BackingStore?.Get("validatingDomains"); } + set { BackingStore?.Set("validatingDomains", value); } + } +#nullable restore +#else + public Microsoft.Graph.Beta.Models.ValidatingDomains ValidatingDomains { + get { return BackingStore?.Get("validatingDomains"); } + set { BackingStore?.Set("validatingDomains", value); } + } +#endif + /// + /// Instantiates a new FederatedTokenValidationPolicy and sets the default values. + /// + public FederatedTokenValidationPolicy() : base() { + OdataType = "#microsoft.graph.federatedTokenValidationPolicy"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// The parse node to use to read the discriminator value and create the object + public static new FederatedTokenValidationPolicy CreateFromDiscriminatorValue(IParseNode parseNode) { + _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); + return new FederatedTokenValidationPolicy(); + } + /// + /// The deserialization information for the current model + /// + public new IDictionary> GetFieldDeserializers() { + return new Dictionary>(base.GetFieldDeserializers()) { + {"validatingDomains", n => { ValidatingDomains = n.GetObjectValue(Microsoft.Graph.Beta.Models.ValidatingDomains.CreateFromDiscriminatorValue); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public new void Serialize(ISerializationWriter writer) { + _ = writer ?? throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteObjectValue("validatingDomains", ValidatingDomains); + } + } +} diff --git a/src/Microsoft.Graph/Generated/Models/FileSecurityState.cs b/src/Microsoft.Graph/Generated/Models/FileSecurityState.cs index bf6c5042d72..6260ed6aa0d 100644 --- a/src/Microsoft.Graph/Generated/Models/FileSecurityState.cs +++ b/src/Microsoft.Graph/Generated/Models/FileSecurityState.cs @@ -84,7 +84,7 @@ public string RiskScore { } #endif /// - /// Instantiates a new FileSecurityState and sets the default values. + /// Instantiates a new fileSecurityState and sets the default values. /// public FileSecurityState() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/Group.cs b/src/Microsoft.Graph/Generated/Models/Group.cs index 34ac1a5f7b3..66d6ae06393 100644 --- a/src/Microsoft.Graph/Generated/Models/Group.cs +++ b/src/Microsoft.Graph/Generated/Models/Group.cs @@ -340,7 +340,7 @@ public bool? IsFavorite { get { return BackingStore?.Get("isFavorite"); } set { BackingStore?.Set("isFavorite", value); } } - /// Indicates whether the group is a member of a restricted management administrative unit, in which case it requires a role scoped to the restricted administrative unit to manage. Default value is false. Read-only. + /// Indicates whether the group is a member of a restricted management administrative unit, in which case it requires a role scoped to the restricted administrative unit to manage. Default value is false. Read-only. To manage a group that's a member of a restricted administrative unit, the calling app must be assigned the Directory.Write.Restricted permission. For delegated scenarios, the administrators must also be explicitly assigned supported roles at the restricted administrative unit scope. public bool? IsManagementRestricted { get { return BackingStore?.Get("isManagementRestricted"); } set { BackingStore?.Set("isManagementRestricted", value); } diff --git a/src/Microsoft.Graph/Generated/Models/GroupPolicyCategory.cs b/src/Microsoft.Graph/Generated/Models/GroupPolicyCategory.cs index 67dd0525dcf..6fb0db40dad 100644 --- a/src/Microsoft.Graph/Generated/Models/GroupPolicyCategory.cs +++ b/src/Microsoft.Graph/Generated/Models/GroupPolicyCategory.cs @@ -4,6 +4,9 @@ using System.Linq; using System; namespace Microsoft.Graph.Beta.Models { + /// + /// The category entity stores the category of a group policy definition + /// public class GroupPolicyCategory : Entity, IParsable { /// The children categories #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER diff --git a/src/Microsoft.Graph/Generated/Models/GroupPolicyDefinition.cs b/src/Microsoft.Graph/Generated/Models/GroupPolicyDefinition.cs index f0054a004d5..e2ede1565e0 100644 --- a/src/Microsoft.Graph/Generated/Models/GroupPolicyDefinition.cs +++ b/src/Microsoft.Graph/Generated/Models/GroupPolicyDefinition.cs @@ -4,6 +4,9 @@ using System.Linq; using System; namespace Microsoft.Graph.Beta.Models { + /// + /// The entity describes all of the information about a single group policy. + /// public class GroupPolicyDefinition : Entity, IParsable { /// The group policy category associated with the definition. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER diff --git a/src/Microsoft.Graph/Generated/Models/Identity.cs b/src/Microsoft.Graph/Generated/Models/Identity.cs index 927cad24c5b..4b90ee4fcc9 100644 --- a/src/Microsoft.Graph/Generated/Models/Identity.cs +++ b/src/Microsoft.Graph/Generated/Models/Identity.cs @@ -14,7 +14,7 @@ public IDictionary AdditionalData { } /// Stores model information. public IBackingStore BackingStore { get; private set; } - /// The display name of the identity. Note that this might not always be available or up to date. For example, if a user changes their display name, the API might show the new value in a future response, but the items associated with the user won't show up as having changed when using delta. + /// The display name of the identity. This property is read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? DisplayName { @@ -28,7 +28,7 @@ public string DisplayName { set { BackingStore?.Set("displayName", value); } } #endif - /// Unique identifier for the identity. + /// The identifier of the identity. This property is read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? Id { diff --git a/src/Microsoft.Graph/Generated/Models/IdentitySet.cs b/src/Microsoft.Graph/Generated/Models/IdentitySet.cs index 4884a7ad86d..e9a5b75980d 100644 --- a/src/Microsoft.Graph/Generated/Models/IdentitySet.cs +++ b/src/Microsoft.Graph/Generated/Models/IdentitySet.cs @@ -11,7 +11,7 @@ public IDictionary AdditionalData { get { return BackingStore?.Get>("additionalData"); } set { BackingStore?.Set("additionalData", value); } } - /// The Identity of the Application. This property is read-only. + /// Optional. The application associated with this action. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public Identity? Application { @@ -27,7 +27,7 @@ public Identity Application { #endif /// Stores model information. public IBackingStore BackingStore { get; private set; } - /// The Identity of the Device. This property is read-only. + /// Optional. The device associated with this action. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public Identity? Device { @@ -55,7 +55,7 @@ public string OdataType { set { BackingStore?.Set("@odata.type", value); } } #endif - /// The Identity of the User. This property is read-only. + /// Optional. The user associated with this action. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public Identity? User { diff --git a/src/Microsoft.Graph/Generated/Models/InsightValueDouble.cs b/src/Microsoft.Graph/Generated/Models/InsightValueDouble.cs index 43323ab46c9..ceaa62730e1 100644 --- a/src/Microsoft.Graph/Generated/Models/InsightValueDouble.cs +++ b/src/Microsoft.Graph/Generated/Models/InsightValueDouble.cs @@ -5,7 +5,7 @@ using System; namespace Microsoft.Graph.Beta.Models { public class InsightValueDouble : UserExperienceAnalyticsInsightValue, IParsable { - /// Not yet documented + /// The double value of the user experience analytics insight. public double? Value { get { return BackingStore?.Get("value"); } set { BackingStore?.Set("value", value); } diff --git a/src/Microsoft.Graph/Generated/Models/InsightValueInt.cs b/src/Microsoft.Graph/Generated/Models/InsightValueInt.cs index fca88f1056a..f68a3afca8f 100644 --- a/src/Microsoft.Graph/Generated/Models/InsightValueInt.cs +++ b/src/Microsoft.Graph/Generated/Models/InsightValueInt.cs @@ -5,7 +5,7 @@ using System; namespace Microsoft.Graph.Beta.Models { public class InsightValueInt : UserExperienceAnalyticsInsightValue, IParsable { - /// Not yet documented + /// The int value of the user experience analytics insight. public int? Value { get { return BackingStore?.Get("value"); } set { BackingStore?.Set("value", value); } diff --git a/src/Microsoft.Graph/Generated/Models/InvalidLicenseAlertIncident.cs b/src/Microsoft.Graph/Generated/Models/InvalidLicenseAlertIncident.cs index 4d074d75d29..53d3eab5090 100644 --- a/src/Microsoft.Graph/Generated/Models/InvalidLicenseAlertIncident.cs +++ b/src/Microsoft.Graph/Generated/Models/InvalidLicenseAlertIncident.cs @@ -5,7 +5,7 @@ using System; namespace Microsoft.Graph.Beta.Models { public class InvalidLicenseAlertIncident : UnifiedRoleManagementAlertIncident, IParsable { - /// The tenantLicenseStatus property + /// Status of the tenant's Azure AD Premium P2 license. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? TenantLicenseStatus { diff --git a/src/Microsoft.Graph/Generated/Models/IpCategory.cs b/src/Microsoft.Graph/Generated/Models/IpCategory.cs index 3d1ffa629d1..96ea2589b5f 100644 --- a/src/Microsoft.Graph/Generated/Models/IpCategory.cs +++ b/src/Microsoft.Graph/Generated/Models/IpCategory.cs @@ -70,7 +70,7 @@ public string Vendor { } #endif /// - /// Instantiates a new IpCategory and sets the default values. + /// Instantiates a new ipCategory and sets the default values. /// public IpCategory() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/Item.cs b/src/Microsoft.Graph/Generated/Models/Item.cs index 988e95f308b..32cd0a8bc09 100644 --- a/src/Microsoft.Graph/Generated/Models/Item.cs +++ b/src/Microsoft.Graph/Generated/Models/Item.cs @@ -190,7 +190,7 @@ public decimal? UnitPrice { set { BackingStore?.Set("unitPrice", value); } } /// - /// Instantiates a new Item and sets the default values. + /// Instantiates a new item and sets the default values. /// public Item() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/ItemCategory.cs b/src/Microsoft.Graph/Generated/Models/ItemCategory.cs index 0dfef689455..1285c61ae23 100644 --- a/src/Microsoft.Graph/Generated/Models/ItemCategory.cs +++ b/src/Microsoft.Graph/Generated/Models/ItemCategory.cs @@ -66,7 +66,7 @@ public string OdataType { } #endif /// - /// Instantiates a new ItemCategory and sets the default values. + /// Instantiates a new itemCategory and sets the default values. /// public ItemCategory() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/KeyValue.cs b/src/Microsoft.Graph/Generated/Models/KeyValue.cs index b124bf1ff08..67c3670d44a 100644 --- a/src/Microsoft.Graph/Generated/Models/KeyValue.cs +++ b/src/Microsoft.Graph/Generated/Models/KeyValue.cs @@ -13,7 +13,7 @@ public IDictionary AdditionalData { } /// Stores model information. public IBackingStore BackingStore { get; private set; } - /// Key. + /// Contains the name of the field that a value is associated with. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? Key { @@ -41,7 +41,7 @@ public string OdataType { set { BackingStore?.Set("@odata.type", value); } } #endif - /// Value. + /// Contains the corresponding value for the specified key. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? Value { @@ -56,7 +56,7 @@ public string Value { } #endif /// - /// Instantiates a new keyValue and sets the default values. + /// Instantiates a new KeyValue and sets the default values. /// public KeyValue() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/KeyValuePair.cs b/src/Microsoft.Graph/Generated/Models/KeyValuePair.cs index 008126cac62..47cbfa7f76f 100644 --- a/src/Microsoft.Graph/Generated/Models/KeyValuePair.cs +++ b/src/Microsoft.Graph/Generated/Models/KeyValuePair.cs @@ -56,7 +56,7 @@ public string Value { } #endif /// - /// Instantiates a new KeyValuePair and sets the default values. + /// Instantiates a new keyValuePair and sets the default values. /// public KeyValuePair() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/MalwareStateForWindowsDevice.cs b/src/Microsoft.Graph/Generated/Models/MalwareStateForWindowsDevice.cs index 4d9d81854c4..a48e0a5f9bf 100644 --- a/src/Microsoft.Graph/Generated/Models/MalwareStateForWindowsDevice.cs +++ b/src/Microsoft.Graph/Generated/Models/MalwareStateForWindowsDevice.cs @@ -8,12 +8,12 @@ namespace Microsoft.Graph.Beta.Models { /// Malware state for a windows device /// public class MalwareStateForWindowsDevice : Entity, IParsable { - /// Number of times the malware is detected + /// Indicates the number of times the malware is detected public int? DetectionCount { get { return BackingStore?.Get("detectionCount"); } set { BackingStore?.Set("detectionCount", value); } } - /// Device name + /// Indicates the name of the device being evaluated for malware state #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? DeviceName { @@ -27,7 +27,7 @@ public string DeviceName { set { BackingStore?.Set("deviceName", value); } } #endif - /// Execution status of the malware like blocked/executing etc. Possible values are: unknown, blocked, allowed, running, notRunning. + /// Indicates execution status of the malware. Possible values are: unknown, blocked, allowed, running, notRunning. Defaults to unknown. Possible values are: unknown, blocked, allowed, running, notRunning. public WindowsMalwareExecutionState? ExecutionState { get { return BackingStore?.Get("executionState"); } set { BackingStore?.Set("executionState", value); } @@ -42,7 +42,7 @@ public DateTimeOffset? LastStateChangeDateTime { get { return BackingStore?.Get("lastStateChangeDateTime"); } set { BackingStore?.Set("lastStateChangeDateTime", value); } } - /// Threat status of the malware like cleaned/quarantined/allowed etc. Possible values are: active, actionFailed, manualStepsRequired, fullScanRequired, rebootRequired, remediatedWithNonCriticalFailures, quarantined, removed, cleaned, allowed, noStatusCleared. + /// Indicates threat status of the malware. Possible values are: active, actionFailed, manualStepsRequired, fullScanRequired, rebootRequired, remediatedWithNonCriticalFailures, quarantined, removed, cleaned, allowed, noStatusCleared. defaults to noStatusCleared. Possible values are: active, actionFailed, manualStepsRequired, fullScanRequired, rebootRequired, remediatedWithNonCriticalFailures, quarantined, removed, cleaned, allowed, noStatusCleared. public WindowsMalwareThreatState? ThreatState { get { return BackingStore?.Get("threatState"); } set { BackingStore?.Set("threatState", value); } diff --git a/src/Microsoft.Graph/Generated/Models/ManagedDeviceMobileAppConfiguration.cs b/src/Microsoft.Graph/Generated/Models/ManagedDeviceMobileAppConfiguration.cs index 0ce88a923a6..a31696feecc 100644 --- a/src/Microsoft.Graph/Generated/Models/ManagedDeviceMobileAppConfiguration.cs +++ b/src/Microsoft.Graph/Generated/Models/ManagedDeviceMobileAppConfiguration.cs @@ -4,9 +4,6 @@ using System.Linq; using System; namespace Microsoft.Graph.Beta.Models { - /// - /// An abstract class for Mobile app configuration for enrolled devices. - /// public class ManagedDeviceMobileAppConfiguration : Entity, IParsable { /// The list of group assignemenets for app configration. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER diff --git a/src/Microsoft.Graph/Generated/Models/ManagedTenants/ManagementActionInfo.cs b/src/Microsoft.Graph/Generated/Models/ManagedTenants/ManagementActionInfo.cs index b2a6cee3c93..b8f861a2d7c 100644 --- a/src/Microsoft.Graph/Generated/Models/ManagedTenants/ManagementActionInfo.cs +++ b/src/Microsoft.Graph/Generated/Models/ManagedTenants/ManagementActionInfo.cs @@ -61,7 +61,7 @@ public string OdataType { } #endif /// - /// Instantiates a new ManagementActionInfo and sets the default values. + /// Instantiates a new managementActionInfo and sets the default values. /// public ManagementActionInfo() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/ManagedTenants/ManagementIntentInfo.cs b/src/Microsoft.Graph/Generated/Models/ManagedTenants/ManagementIntentInfo.cs index a1bd945cc8f..677b5662ffd 100644 --- a/src/Microsoft.Graph/Generated/Models/ManagedTenants/ManagementIntentInfo.cs +++ b/src/Microsoft.Graph/Generated/Models/ManagedTenants/ManagementIntentInfo.cs @@ -70,7 +70,7 @@ public string OdataType { } #endif /// - /// Instantiates a new ManagementIntentInfo and sets the default values. + /// Instantiates a new managementIntentInfo and sets the default values. /// public ManagementIntentInfo() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/ManagedTenants/NotificationTarget.cs b/src/Microsoft.Graph/Generated/Models/ManagedTenants/NotificationTarget.cs index b06037b4223..e7aec752284 100644 --- a/src/Microsoft.Graph/Generated/Models/ManagedTenants/NotificationTarget.cs +++ b/src/Microsoft.Graph/Generated/Models/ManagedTenants/NotificationTarget.cs @@ -42,7 +42,7 @@ public string OdataType { } #endif /// - /// Instantiates a new notificationTarget and sets the default values. + /// Instantiates a new NotificationTarget and sets the default values. /// public NotificationTarget() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/ManagedTenants/RoleDefinition.cs b/src/Microsoft.Graph/Generated/Models/ManagedTenants/RoleDefinition.cs index 2c62279f932..8a7b6d8c794 100644 --- a/src/Microsoft.Graph/Generated/Models/ManagedTenants/RoleDefinition.cs +++ b/src/Microsoft.Graph/Generated/Models/ManagedTenants/RoleDefinition.cs @@ -70,7 +70,7 @@ public string TemplateId { } #endif /// - /// Instantiates a new RoleDefinition and sets the default values. + /// Instantiates a new roleDefinition and sets the default values. /// public RoleDefinition() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/ManagedTenants/Setting.cs b/src/Microsoft.Graph/Generated/Models/ManagedTenants/Setting.cs index 6912b3182c2..a7c78f698d6 100644 --- a/src/Microsoft.Graph/Generated/Models/ManagedTenants/Setting.cs +++ b/src/Microsoft.Graph/Generated/Models/ManagedTenants/Setting.cs @@ -80,7 +80,7 @@ public ManagementParameterValueType? ValueType { set { BackingStore?.Set("valueType", value); } } /// - /// Instantiates a new Setting and sets the default values. + /// Instantiates a new setting and sets the default values. /// public Setting() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/ManagedTenants/TemplateParameter.cs b/src/Microsoft.Graph/Generated/Models/ManagedTenants/TemplateParameter.cs index 65bf9be91a7..4dc0657411c 100644 --- a/src/Microsoft.Graph/Generated/Models/ManagedTenants/TemplateParameter.cs +++ b/src/Microsoft.Graph/Generated/Models/ManagedTenants/TemplateParameter.cs @@ -89,7 +89,7 @@ public ManagementParameterValueType? ValueType { set { BackingStore?.Set("valueType", value); } } /// - /// Instantiates a new TemplateParameter and sets the default values. + /// Instantiates a new templateParameter and sets the default values. /// public TemplateParameter() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/ManagedTenants/TenantContactInformation.cs b/src/Microsoft.Graph/Generated/Models/ManagedTenants/TenantContactInformation.cs index 365855cf33f..a7a3bbf3eaa 100644 --- a/src/Microsoft.Graph/Generated/Models/ManagedTenants/TenantContactInformation.cs +++ b/src/Microsoft.Graph/Generated/Models/ManagedTenants/TenantContactInformation.cs @@ -98,7 +98,7 @@ public string Title { } #endif /// - /// Instantiates a new TenantContactInformation and sets the default values. + /// Instantiates a new tenantContactInformation and sets the default values. /// public TenantContactInformation() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/ManagedTenants/WorkloadAction.cs b/src/Microsoft.Graph/Generated/Models/ManagedTenants/WorkloadAction.cs index d655ec7f4f2..c73a4b4d991 100644 --- a/src/Microsoft.Graph/Generated/Models/ManagedTenants/WorkloadAction.cs +++ b/src/Microsoft.Graph/Generated/Models/ManagedTenants/WorkloadAction.cs @@ -117,7 +117,7 @@ public List Settings { } #endif /// - /// Instantiates a new WorkloadAction and sets the default values. + /// Instantiates a new workloadAction and sets the default values. /// public WorkloadAction() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/ManagedTenants/WorkloadActionDeploymentStatus.cs b/src/Microsoft.Graph/Generated/Models/ManagedTenants/WorkloadActionDeploymentStatus.cs index 0f742ae0d1e..a2468fbffff 100644 --- a/src/Microsoft.Graph/Generated/Models/ManagedTenants/WorkloadActionDeploymentStatus.cs +++ b/src/Microsoft.Graph/Generated/Models/ManagedTenants/WorkloadActionDeploymentStatus.cs @@ -113,7 +113,7 @@ public WorkloadActionStatus? Status { set { BackingStore?.Set("status", value); } } /// - /// Instantiates a new WorkloadActionDeploymentStatus and sets the default values. + /// Instantiates a new workloadActionDeploymentStatus and sets the default values. /// public WorkloadActionDeploymentStatus() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/ManagedTenants/WorkloadStatus.cs b/src/Microsoft.Graph/Generated/Models/ManagedTenants/WorkloadStatus.cs index 83cfe77b54b..b2f05145d24 100644 --- a/src/Microsoft.Graph/Generated/Models/ManagedTenants/WorkloadStatus.cs +++ b/src/Microsoft.Graph/Generated/Models/ManagedTenants/WorkloadStatus.cs @@ -57,7 +57,7 @@ public WorkloadOnboardingStatus? OnboardingStatus { set { BackingStore?.Set("onboardingStatus", value); } } /// - /// Instantiates a new workloadStatus and sets the default values. + /// Instantiates a new WorkloadStatus and sets the default values. /// public WorkloadStatus() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/MatchLocation.cs b/src/Microsoft.Graph/Generated/Models/MatchLocation.cs index 62bf0179aa2..a78e4a0fde0 100644 --- a/src/Microsoft.Graph/Generated/Models/MatchLocation.cs +++ b/src/Microsoft.Graph/Generated/Models/MatchLocation.cs @@ -38,7 +38,7 @@ public int? Offset { set { BackingStore?.Set("offset", value); } } /// - /// Instantiates a new matchLocation and sets the default values. + /// Instantiates a new MatchLocation and sets the default values. /// public MatchLocation() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/MobileAppInstallStatus.cs b/src/Microsoft.Graph/Generated/Models/MobileAppInstallStatus.cs index 5ba3f595bb2..dea47b0840a 100644 --- a/src/Microsoft.Graph/Generated/Models/MobileAppInstallStatus.cs +++ b/src/Microsoft.Graph/Generated/Models/MobileAppInstallStatus.cs @@ -4,9 +4,6 @@ using System.Linq; using System; namespace Microsoft.Graph.Beta.Models { - /// - /// Contains properties for the installation state of a mobile app for a device. This will be deprecated starting May, 2023 (Intune Release 2305). - /// public class MobileAppInstallStatus : Entity, IParsable { /// The navigation link to the mobile app. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER diff --git a/src/Microsoft.Graph/Generated/Models/NetworkConnection.cs b/src/Microsoft.Graph/Generated/Models/NetworkConnection.cs index e2a24c9303b..1cb5345e1c2 100644 --- a/src/Microsoft.Graph/Generated/Models/NetworkConnection.cs +++ b/src/Microsoft.Graph/Generated/Models/NetworkConnection.cs @@ -272,7 +272,7 @@ public string UrlParameters { } #endif /// - /// Instantiates a new NetworkConnection and sets the default values. + /// Instantiates a new networkConnection and sets the default values. /// public NetworkConnection() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/NoMfaOnRoleActivationAlertIncident.cs b/src/Microsoft.Graph/Generated/Models/NoMfaOnRoleActivationAlertIncident.cs index 578594e6809..bcc59487a96 100644 --- a/src/Microsoft.Graph/Generated/Models/NoMfaOnRoleActivationAlertIncident.cs +++ b/src/Microsoft.Graph/Generated/Models/NoMfaOnRoleActivationAlertIncident.cs @@ -5,7 +5,7 @@ using System; namespace Microsoft.Graph.Beta.Models { public class NoMfaOnRoleActivationAlertIncident : UnifiedRoleManagementAlertIncident, IParsable { - /// The roleDisplayName property + /// The name of the Azure AD directory role. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? RoleDisplayName { @@ -19,7 +19,7 @@ public string RoleDisplayName { set { BackingStore?.Set("roleDisplayName", value); } } #endif - /// The roleTemplateId property + /// The globally unique identifier for a directory role. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? RoleTemplateId { diff --git a/src/Microsoft.Graph/Generated/Models/Organization.cs b/src/Microsoft.Graph/Generated/Models/Organization.cs index 93ca41ae36c..82dd65fb3eb 100644 --- a/src/Microsoft.Graph/Generated/Models/Organization.cs +++ b/src/Microsoft.Graph/Generated/Models/Organization.cs @@ -292,7 +292,7 @@ public List ProvisionedPlans { set { BackingStore?.Set("provisionedPlans", value); } } #endif - /// The securityComplianceNotificationMails property + /// Not nullable. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? SecurityComplianceNotificationMails { @@ -306,7 +306,7 @@ public List SecurityComplianceNotificationMails { set { BackingStore?.Set("securityComplianceNotificationMails", value); } } #endif - /// The securityComplianceNotificationPhones property + /// Not nullable. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? SecurityComplianceNotificationPhones { diff --git a/src/Microsoft.Graph/Generated/Models/PayloadByFilter.cs b/src/Microsoft.Graph/Generated/Models/PayloadByFilter.cs index 0718ec59f53..5785571fe9e 100644 --- a/src/Microsoft.Graph/Generated/Models/PayloadByFilter.cs +++ b/src/Microsoft.Graph/Generated/Models/PayloadByFilter.cs @@ -69,7 +69,7 @@ public AssociatedAssignmentPayloadType? PayloadType { set { BackingStore?.Set("payloadType", value); } } /// - /// Instantiates a new payloadByFilter and sets the default values. + /// Instantiates a new PayloadByFilter and sets the default values. /// public PayloadByFilter() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/PayloadCoachmark.cs b/src/Microsoft.Graph/Generated/Models/PayloadCoachmark.cs index 9fd8eb046f0..6a4e9135fce 100644 --- a/src/Microsoft.Graph/Generated/Models/PayloadCoachmark.cs +++ b/src/Microsoft.Graph/Generated/Models/PayloadCoachmark.cs @@ -103,7 +103,7 @@ public string Order { } #endif /// - /// Instantiates a new PayloadCoachmark and sets the default values. + /// Instantiates a new payloadCoachmark and sets the default values. /// public PayloadCoachmark() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/PlannerPlanConfigurationBucketDefinition.cs b/src/Microsoft.Graph/Generated/Models/PlannerPlanConfigurationBucketDefinition.cs index d0a4bd61395..5eb89a7c292 100644 --- a/src/Microsoft.Graph/Generated/Models/PlannerPlanConfigurationBucketDefinition.cs +++ b/src/Microsoft.Graph/Generated/Models/PlannerPlanConfigurationBucketDefinition.cs @@ -42,7 +42,7 @@ public string OdataType { } #endif /// - /// Instantiates a new PlannerPlanConfigurationBucketDefinition and sets the default values. + /// Instantiates a new plannerPlanConfigurationBucketDefinition and sets the default values. /// public PlannerPlanConfigurationBucketDefinition() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/PolicyRoot.cs b/src/Microsoft.Graph/Generated/Models/PolicyRoot.cs index 6ace18b173a..a396d609ee5 100644 --- a/src/Microsoft.Graph/Generated/Models/PolicyRoot.cs +++ b/src/Microsoft.Graph/Generated/Models/PolicyRoot.cs @@ -250,6 +250,20 @@ public List FeatureRolloutPolicies { get { return BackingStore?.Get>("featureRolloutPolicies"); } set { BackingStore?.Set("featureRolloutPolicies", value); } } +#endif + /// The federatedTokenValidationPolicy property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public Microsoft.Graph.Beta.Models.FederatedTokenValidationPolicy? FederatedTokenValidationPolicy { + get { return BackingStore?.Get("federatedTokenValidationPolicy"); } + set { BackingStore?.Set("federatedTokenValidationPolicy", value); } + } +#nullable restore +#else + public Microsoft.Graph.Beta.Models.FederatedTokenValidationPolicy FederatedTokenValidationPolicy { + get { return BackingStore?.Get("federatedTokenValidationPolicy"); } + set { BackingStore?.Set("federatedTokenValidationPolicy", value); } + } #endif /// The policy to control Azure AD authentication behavior for federated users. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -442,6 +456,7 @@ public IDictionary> GetFieldDeserializers() { {"directoryRoleAccessReviewPolicy", n => { DirectoryRoleAccessReviewPolicy = n.GetObjectValue(Microsoft.Graph.Beta.Models.DirectoryRoleAccessReviewPolicy.CreateFromDiscriminatorValue); } }, {"externalIdentitiesPolicy", n => { ExternalIdentitiesPolicy = n.GetObjectValue(Microsoft.Graph.Beta.Models.ExternalIdentitiesPolicy.CreateFromDiscriminatorValue); } }, {"featureRolloutPolicies", n => { FeatureRolloutPolicies = n.GetCollectionOfObjectValues(FeatureRolloutPolicy.CreateFromDiscriminatorValue)?.ToList(); } }, + {"federatedTokenValidationPolicy", n => { FederatedTokenValidationPolicy = n.GetObjectValue(Microsoft.Graph.Beta.Models.FederatedTokenValidationPolicy.CreateFromDiscriminatorValue); } }, {"homeRealmDiscoveryPolicies", n => { HomeRealmDiscoveryPolicies = n.GetCollectionOfObjectValues(HomeRealmDiscoveryPolicy.CreateFromDiscriminatorValue)?.ToList(); } }, {"identitySecurityDefaultsEnforcementPolicy", n => { IdentitySecurityDefaultsEnforcementPolicy = n.GetObjectValue(Microsoft.Graph.Beta.Models.IdentitySecurityDefaultsEnforcementPolicy.CreateFromDiscriminatorValue); } }, {"mobileAppManagementPolicies", n => { MobileAppManagementPolicies = n.GetCollectionOfObjectValues(MobilityManagementPolicy.CreateFromDiscriminatorValue)?.ToList(); } }, @@ -478,6 +493,7 @@ public void Serialize(ISerializationWriter writer) { writer.WriteObjectValue("directoryRoleAccessReviewPolicy", DirectoryRoleAccessReviewPolicy); writer.WriteObjectValue("externalIdentitiesPolicy", ExternalIdentitiesPolicy); writer.WriteCollectionOfObjectValues("featureRolloutPolicies", FeatureRolloutPolicies); + writer.WriteObjectValue("federatedTokenValidationPolicy", FederatedTokenValidationPolicy); writer.WriteCollectionOfObjectValues("homeRealmDiscoveryPolicies", HomeRealmDiscoveryPolicies); writer.WriteObjectValue("identitySecurityDefaultsEnforcementPolicy", IdentitySecurityDefaultsEnforcementPolicy); writer.WriteCollectionOfObjectValues("mobileAppManagementPolicies", MobileAppManagementPolicies); diff --git a/src/Microsoft.Graph/Generated/Models/Property.cs b/src/Microsoft.Graph/Generated/Models/Property.cs index 4c4201a74f5..a3e277602fe 100644 --- a/src/Microsoft.Graph/Generated/Models/Property.cs +++ b/src/Microsoft.Graph/Generated/Models/Property.cs @@ -95,7 +95,7 @@ public PropertyType? Type { set { BackingStore?.Set("type", value); } } /// - /// Instantiates a new Property and sets the default values. + /// Instantiates a new property and sets the default values. /// public Property() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/ProxiedDomain.cs b/src/Microsoft.Graph/Generated/Models/ProxiedDomain.cs index 09fbf13eebf..70f7d187ba2 100644 --- a/src/Microsoft.Graph/Generated/Models/ProxiedDomain.cs +++ b/src/Microsoft.Graph/Generated/Models/ProxiedDomain.cs @@ -59,7 +59,7 @@ public string Proxy { } #endif /// - /// Instantiates a new proxiedDomain and sets the default values. + /// Instantiates a new ProxiedDomain and sets the default values. /// public ProxiedDomain() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/RedundantAssignmentAlertConfiguration.cs b/src/Microsoft.Graph/Generated/Models/RedundantAssignmentAlertConfiguration.cs index 7b35298bf6a..d855d7306e2 100644 --- a/src/Microsoft.Graph/Generated/Models/RedundantAssignmentAlertConfiguration.cs +++ b/src/Microsoft.Graph/Generated/Models/RedundantAssignmentAlertConfiguration.cs @@ -5,7 +5,7 @@ using System; namespace Microsoft.Graph.Beta.Models { public class RedundantAssignmentAlertConfiguration : UnifiedRoleManagementAlertConfiguration, IParsable { - /// The duration property + /// The number of days without activation to look back on from current timestamp. public TimeSpan? Duration { get { return BackingStore?.Get("duration"); } set { BackingStore?.Set("duration", value); } diff --git a/src/Microsoft.Graph/Generated/Models/RedundantAssignmentAlertIncident.cs b/src/Microsoft.Graph/Generated/Models/RedundantAssignmentAlertIncident.cs index 78999e97365..c7474785592 100644 --- a/src/Microsoft.Graph/Generated/Models/RedundantAssignmentAlertIncident.cs +++ b/src/Microsoft.Graph/Generated/Models/RedundantAssignmentAlertIncident.cs @@ -5,7 +5,7 @@ using System; namespace Microsoft.Graph.Beta.Models { public class RedundantAssignmentAlertIncident : UnifiedRoleManagementAlertIncident, IParsable { - /// The assigneeDisplayName property + /// Display name of the subject that the incident applies to. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? AssigneeDisplayName { @@ -19,7 +19,7 @@ public string AssigneeDisplayName { set { BackingStore?.Set("assigneeDisplayName", value); } } #endif - /// The assigneeId property + /// The identifier of the subject that the incident applies to. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? AssigneeId { @@ -33,7 +33,7 @@ public string AssigneeId { set { BackingStore?.Set("assigneeId", value); } } #endif - /// The assigneeUserPrincipalName property + /// User principal name of the subject that the incident applies to. Applies to user principals only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? AssigneeUserPrincipalName { @@ -47,12 +47,12 @@ public string AssigneeUserPrincipalName { set { BackingStore?.Set("assigneeUserPrincipalName", value); } } #endif - /// The lastActivationDateTime property + /// Date and time of the last activation of the eligible assignment. public DateTimeOffset? LastActivationDateTime { get { return BackingStore?.Get("lastActivationDateTime"); } set { BackingStore?.Set("lastActivationDateTime", value); } } - /// The roleDefinitionId property + /// The identifier for the directory role definition that's in scope of this incident. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? RoleDefinitionId { @@ -66,7 +66,7 @@ public string RoleDefinitionId { set { BackingStore?.Set("roleDefinitionId", value); } } #endif - /// The roleDisplayName property + /// The display name for the directory role. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? RoleDisplayName { @@ -80,7 +80,7 @@ public string RoleDisplayName { set { BackingStore?.Set("roleDisplayName", value); } } #endif - /// The roleTemplateId property + /// The globally unique identifier for the directory role. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? RoleTemplateId { diff --git a/src/Microsoft.Graph/Generated/Models/RegistryKeyState.cs b/src/Microsoft.Graph/Generated/Models/RegistryKeyState.cs index b385eff2877..10ad7eddbc4 100644 --- a/src/Microsoft.Graph/Generated/Models/RegistryKeyState.cs +++ b/src/Microsoft.Graph/Generated/Models/RegistryKeyState.cs @@ -132,7 +132,7 @@ public RegistryValueType? ValueType { set { BackingStore?.Set("valueType", value); } } /// - /// Instantiates a new RegistryKeyState and sets the default values. + /// Instantiates a new registryKeyState and sets the default values. /// public RegistryKeyState() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/ReputationCategory.cs b/src/Microsoft.Graph/Generated/Models/ReputationCategory.cs index e293b6540eb..3761109a262 100644 --- a/src/Microsoft.Graph/Generated/Models/ReputationCategory.cs +++ b/src/Microsoft.Graph/Generated/Models/ReputationCategory.cs @@ -70,7 +70,7 @@ public string Vendor { } #endif /// - /// Instantiates a new ReputationCategory and sets the default values. + /// Instantiates a new reputationCategory and sets the default values. /// public ReputationCategory() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/ResourceAction.cs b/src/Microsoft.Graph/Generated/Models/ResourceAction.cs index d67d7066332..27151557457 100644 --- a/src/Microsoft.Graph/Generated/Models/ResourceAction.cs +++ b/src/Microsoft.Graph/Generated/Models/ResourceAction.cs @@ -59,7 +59,7 @@ public string OdataType { } #endif /// - /// Instantiates a new resourceAction and sets the default values. + /// Instantiates a new ResourceAction and sets the default values. /// public ResourceAction() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/ResponsibleSensitiveType.cs b/src/Microsoft.Graph/Generated/Models/ResponsibleSensitiveType.cs index fc66d4e0db5..25af4ced2a7 100644 --- a/src/Microsoft.Graph/Generated/Models/ResponsibleSensitiveType.cs +++ b/src/Microsoft.Graph/Generated/Models/ResponsibleSensitiveType.cs @@ -112,7 +112,7 @@ public string RulePackageType { } #endif /// - /// Instantiates a new responsibleSensitiveType and sets the default values. + /// Instantiates a new ResponsibleSensitiveType and sets the default values. /// public ResponsibleSensitiveType() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/RoleManagementAlert.cs b/src/Microsoft.Graph/Generated/Models/RoleManagementAlert.cs index cc942016322..a6b764de50a 100644 --- a/src/Microsoft.Graph/Generated/Models/RoleManagementAlert.cs +++ b/src/Microsoft.Graph/Generated/Models/RoleManagementAlert.cs @@ -5,7 +5,7 @@ using System; namespace Microsoft.Graph.Beta.Models { public class RoleManagementAlert : Entity, IParsable { - /// The alertConfigurations property + /// The various configurations of an alert for Azure AD roles. The configurations are pre-defined and cannot be created or deleted, but some of the configurations can be modified. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? AlertConfigurations { @@ -19,7 +19,7 @@ public List AlertConfigurations { set { BackingStore?.Set("alertConfigurations", value); } } #endif - /// The alertDefinitions property + /// Defines an alert, its impact, and measures to mitigate or prevent it. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? AlertDefinitions { @@ -33,7 +33,7 @@ public List AlertDefinitions { set { BackingStore?.Set("alertDefinitions", value); } } #endif - /// The alerts property + /// Represents the alert entity. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? Alerts { @@ -47,7 +47,7 @@ public List Alerts { set { BackingStore?.Set("alerts", value); } } #endif - /// The operations property + /// Represents operations on resources that take a long time to complete and can run in the background until completion. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? Operations { diff --git a/src/Microsoft.Graph/Generated/Models/RolePermission.cs b/src/Microsoft.Graph/Generated/Models/RolePermission.cs index d648834bfb4..33a7c6079d0 100644 --- a/src/Microsoft.Graph/Generated/Models/RolePermission.cs +++ b/src/Microsoft.Graph/Generated/Models/RolePermission.cs @@ -59,7 +59,7 @@ public List ResourceActions { } #endif /// - /// Instantiates a new rolePermission and sets the default values. + /// Instantiates a new RolePermission and sets the default values. /// public RolePermission() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/RolesAssignedOutsidePrivilegedIdentityManagementAlertIncident.cs b/src/Microsoft.Graph/Generated/Models/RolesAssignedOutsidePrivilegedIdentityManagementAlertIncident.cs index 934a4b19bfe..03e2a5e0415 100644 --- a/src/Microsoft.Graph/Generated/Models/RolesAssignedOutsidePrivilegedIdentityManagementAlertIncident.cs +++ b/src/Microsoft.Graph/Generated/Models/RolesAssignedOutsidePrivilegedIdentityManagementAlertIncident.cs @@ -5,7 +5,7 @@ using System; namespace Microsoft.Graph.Beta.Models { public class RolesAssignedOutsidePrivilegedIdentityManagementAlertIncident : UnifiedRoleManagementAlertIncident, IParsable { - /// The assigneeDisplayName property + /// Display name of the subject that the incident applies to. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? AssigneeDisplayName { @@ -19,7 +19,7 @@ public string AssigneeDisplayName { set { BackingStore?.Set("assigneeDisplayName", value); } } #endif - /// The assigneeId property + /// The identifier of the subject that the incident applies to. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? AssigneeId { @@ -33,7 +33,7 @@ public string AssigneeId { set { BackingStore?.Set("assigneeId", value); } } #endif - /// The assigneeUserPrincipalName property + /// User principal name of the subject that the incident applies to. Applies to user principals. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? AssigneeUserPrincipalName { @@ -52,7 +52,7 @@ public DateTimeOffset? AssignmentCreatedDateTime { get { return BackingStore?.Get("assignmentCreatedDateTime"); } set { BackingStore?.Set("assignmentCreatedDateTime", value); } } - /// The roleDefinitionId property + /// The identifier for the directory role definition that's in scope of this incident. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? RoleDefinitionId { @@ -66,7 +66,7 @@ public string RoleDefinitionId { set { BackingStore?.Set("roleDefinitionId", value); } } #endif - /// The roleDisplayName property + /// The display name for the directory role. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? RoleDisplayName { @@ -80,7 +80,7 @@ public string RoleDisplayName { set { BackingStore?.Set("roleDisplayName", value); } } #endif - /// The roleTemplateId property + /// The globally unique identifier for the directory role. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? RoleTemplateId { diff --git a/src/Microsoft.Graph/Generated/Models/RootDomains.cs b/src/Microsoft.Graph/Generated/Models/RootDomains.cs new file mode 100644 index 00000000000..88ff628d5a3 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/RootDomains.cs @@ -0,0 +1,20 @@ +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models { + public enum RootDomains { + [EnumMember(Value = "none")] + None, + [EnumMember(Value = "all")] + All, + [EnumMember(Value = "allFederated")] + AllFederated, + [EnumMember(Value = "allManaged")] + AllManaged, + [EnumMember(Value = "enumerated")] + Enumerated, + [EnumMember(Value = "allManagedAndEnumeratedFederated")] + AllManagedAndEnumeratedFederated, + [EnumMember(Value = "unknownFutureValue")] + UnknownFutureValue, + } +} diff --git a/src/Microsoft.Graph/Generated/Models/Schedule.cs b/src/Microsoft.Graph/Generated/Models/Schedule.cs index 93de3700950..1ed972d87df 100644 --- a/src/Microsoft.Graph/Generated/Models/Schedule.cs +++ b/src/Microsoft.Graph/Generated/Models/Schedule.cs @@ -10,7 +10,7 @@ public bool? Enabled { get { return BackingStore?.Get("enabled"); } set { BackingStore?.Set("enabled", value); } } - /// The offerShiftRequests property + /// The offer requests for shifts in the schedule. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? OfferShiftRequests { diff --git a/src/Microsoft.Graph/Generated/Models/SearchHit.cs b/src/Microsoft.Graph/Generated/Models/SearchHit.cs index 474b8588432..c7ba16432f6 100644 --- a/src/Microsoft.Graph/Generated/Models/SearchHit.cs +++ b/src/Microsoft.Graph/Generated/Models/SearchHit.cs @@ -69,7 +69,7 @@ public string Id { set { BackingStore?.Set("_id", value); } } #endif - /// Indicates whether the current result is collapses when the collapseProperties property is used. + /// Indicates whether the current result is collapses when the collapseProperties property in the searchRequest is used. public bool? IsCollapsed { get { return BackingStore?.Get("isCollapsed"); } set { BackingStore?.Set("isCollapsed", value); } diff --git a/src/Microsoft.Graph/Generated/Models/SecureScoreControlStateUpdate.cs b/src/Microsoft.Graph/Generated/Models/SecureScoreControlStateUpdate.cs index d29212c34f3..640c470966c 100644 --- a/src/Microsoft.Graph/Generated/Models/SecureScoreControlStateUpdate.cs +++ b/src/Microsoft.Graph/Generated/Models/SecureScoreControlStateUpdate.cs @@ -89,7 +89,7 @@ public DateTimeOffset? UpdatedDateTime { set { BackingStore?.Set("updatedDateTime", value); } } /// - /// Instantiates a new SecureScoreControlStateUpdate and sets the default values. + /// Instantiates a new secureScoreControlStateUpdate and sets the default values. /// public SecureScoreControlStateUpdate() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/Security/AlertEvidence.cs b/src/Microsoft.Graph/Generated/Models/Security/AlertEvidence.cs index f1b32c0b157..e061a63abae 100644 --- a/src/Microsoft.Graph/Generated/Models/Security/AlertEvidence.cs +++ b/src/Microsoft.Graph/Generated/Models/Security/AlertEvidence.cs @@ -99,7 +99,7 @@ public EvidenceVerdict? Verdict { set { BackingStore?.Set("verdict", value); } } /// - /// Instantiates a new AlertEvidence and sets the default values. + /// Instantiates a new alertEvidence and sets the default values. /// public AlertEvidence() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/Security/Host.cs b/src/Microsoft.Graph/Generated/Models/Security/Host.cs index 9d722d7f7df..a84a7572484 100644 --- a/src/Microsoft.Graph/Generated/Models/Security/Host.cs +++ b/src/Microsoft.Graph/Generated/Models/Security/Host.cs @@ -84,6 +84,20 @@ public HostReputation Reputation { get { return BackingStore?.Get("reputation"); } set { BackingStore?.Set("reputation", value); } } +#endif + /// The subdomains that are associated with this host. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Subdomains { + get { return BackingStore?.Get?>("subdomains"); } + set { BackingStore?.Set("subdomains", value); } + } +#nullable restore +#else + public List Subdomains { + get { return BackingStore?.Get>("subdomains"); } + set { BackingStore?.Set("subdomains", value); } + } #endif /// The hostTrackers that are associated with this host. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -130,6 +144,7 @@ public Host() : base() { {"passiveDns", n => { PassiveDns = n.GetCollectionOfObjectValues(PassiveDnsRecord.CreateFromDiscriminatorValue)?.ToList(); } }, {"passiveDnsReverse", n => { PassiveDnsReverse = n.GetCollectionOfObjectValues(PassiveDnsRecord.CreateFromDiscriminatorValue)?.ToList(); } }, {"reputation", n => { Reputation = n.GetObjectValue(HostReputation.CreateFromDiscriminatorValue); } }, + {"subdomains", n => { Subdomains = n.GetCollectionOfObjectValues(Subdomain.CreateFromDiscriminatorValue)?.ToList(); } }, {"trackers", n => { Trackers = n.GetCollectionOfObjectValues(HostTracker.CreateFromDiscriminatorValue)?.ToList(); } }, }; } @@ -147,6 +162,7 @@ public Host() : base() { writer.WriteCollectionOfObjectValues("passiveDns", PassiveDns); writer.WriteCollectionOfObjectValues("passiveDnsReverse", PassiveDnsReverse); writer.WriteObjectValue("reputation", Reputation); + writer.WriteCollectionOfObjectValues("subdomains", Subdomains); writer.WriteCollectionOfObjectValues("trackers", Trackers); } } diff --git a/src/Microsoft.Graph/Generated/Models/Security/IndicatorSource.cs b/src/Microsoft.Graph/Generated/Models/Security/IndicatorSource.cs index 0cd5cbb0375..94623ed026b 100644 --- a/src/Microsoft.Graph/Generated/Models/Security/IndicatorSource.cs +++ b/src/Microsoft.Graph/Generated/Models/Security/IndicatorSource.cs @@ -2,10 +2,10 @@ using System; namespace Microsoft.Graph.Beta.Models.Security { public enum IndicatorSource { - [EnumMember(Value = "microsoftDefenderThreatIntelligence")] - MicrosoftDefenderThreatIntelligence, - [EnumMember(Value = "openSourceIntelligence")] - OpenSourceIntelligence, + [EnumMember(Value = "microsoft")] + Microsoft, + [EnumMember(Value = "osint")] + Osint, [EnumMember(Value = "public")] Public, [EnumMember(Value = "unknownFutureValue")] diff --git a/src/Microsoft.Graph/Generated/Models/Security/IntelligenceProfile.cs b/src/Microsoft.Graph/Generated/Models/Security/IntelligenceProfile.cs index ed7731e4ab2..8094c812107 100644 --- a/src/Microsoft.Graph/Generated/Models/Security/IntelligenceProfile.cs +++ b/src/Microsoft.Graph/Generated/Models/Security/IntelligenceProfile.cs @@ -18,6 +18,20 @@ public List Aliases { get { return BackingStore?.Get>("aliases"); } set { BackingStore?.Set("aliases", value); } } +#endif + /// The countriesOrRegionsOfOrigin property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? CountriesOrRegionsOfOrigin { + get { return BackingStore?.Get?>("countriesOrRegionsOfOrigin"); } + set { BackingStore?.Set("countriesOrRegionsOfOrigin", value); } + } +#nullable restore +#else + public List CountriesOrRegionsOfOrigin { + get { return BackingStore?.Get>("countriesOrRegionsOfOrigin"); } + set { BackingStore?.Set("countriesOrRegionsOfOrigin", value); } + } #endif /// The description property #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -57,20 +71,6 @@ public IntelligenceProfileKind? Kind { get { return BackingStore?.Get("kind"); } set { BackingStore?.Set("kind", value); } } - /// Known states (such as a country or government) who have sponsored threat actors associated with this intelligenceProfile. This is also known as the country/region of origin for the given actor or threat. -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public List? SponsorStates { - get { return BackingStore?.Get?>("sponsorStates"); } - set { BackingStore?.Set("sponsorStates", value); } - } -#nullable restore -#else - public List SponsorStates { - get { return BackingStore?.Get>("sponsorStates"); } - set { BackingStore?.Set("sponsorStates", value); } - } -#endif /// The summary property #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -141,11 +141,11 @@ public FormattedContent Tradecraft { public new IDictionary> GetFieldDeserializers() { return new Dictionary>(base.GetFieldDeserializers()) { {"aliases", n => { Aliases = n.GetCollectionOfPrimitiveValues()?.ToList(); } }, + {"countriesOrRegionsOfOrigin", n => { CountriesOrRegionsOfOrigin = n.GetCollectionOfObjectValues(IntelligenceProfileCountryOrRegionOfOrigin.CreateFromDiscriminatorValue)?.ToList(); } }, {"description", n => { Description = n.GetObjectValue(FormattedContent.CreateFromDiscriminatorValue); } }, {"firstActiveDateTime", n => { FirstActiveDateTime = n.GetDateTimeOffsetValue(); } }, {"indicators", n => { Indicators = n.GetCollectionOfObjectValues(IntelligenceProfileIndicator.CreateFromDiscriminatorValue)?.ToList(); } }, {"kind", n => { Kind = n.GetEnumValue(); } }, - {"sponsorStates", n => { SponsorStates = n.GetCollectionOfObjectValues(IntelligenceProfileSponsorState.CreateFromDiscriminatorValue)?.ToList(); } }, {"summary", n => { Summary = n.GetObjectValue(FormattedContent.CreateFromDiscriminatorValue); } }, {"targets", n => { Targets = n.GetCollectionOfPrimitiveValues()?.ToList(); } }, {"title", n => { Title = n.GetStringValue(); } }, @@ -160,11 +160,11 @@ public FormattedContent Tradecraft { _ = writer ?? throw new ArgumentNullException(nameof(writer)); base.Serialize(writer); writer.WriteCollectionOfPrimitiveValues("aliases", Aliases); + writer.WriteCollectionOfObjectValues("countriesOrRegionsOfOrigin", CountriesOrRegionsOfOrigin); writer.WriteObjectValue("description", Description); writer.WriteDateTimeOffsetValue("firstActiveDateTime", FirstActiveDateTime); writer.WriteCollectionOfObjectValues("indicators", Indicators); writer.WriteEnumValue("kind", Kind); - writer.WriteCollectionOfObjectValues("sponsorStates", SponsorStates); writer.WriteObjectValue("summary", Summary); writer.WriteCollectionOfPrimitiveValues("targets", Targets); writer.WriteStringValue("title", Title); diff --git a/src/Microsoft.Graph/Generated/Models/Security/IntelligenceProfileSponsorState.cs b/src/Microsoft.Graph/Generated/Models/Security/IntelligenceProfileCountryOrRegionOfOrigin.cs similarity index 86% rename from src/Microsoft.Graph/Generated/Models/Security/IntelligenceProfileSponsorState.cs rename to src/Microsoft.Graph/Generated/Models/Security/IntelligenceProfileCountryOrRegionOfOrigin.cs index 0488904a4d0..e0864dcd8e6 100644 --- a/src/Microsoft.Graph/Generated/Models/Security/IntelligenceProfileSponsorState.cs +++ b/src/Microsoft.Graph/Generated/Models/Security/IntelligenceProfileCountryOrRegionOfOrigin.cs @@ -5,7 +5,7 @@ using System.Linq; using System; namespace Microsoft.Graph.Beta.Models.Security { - public class IntelligenceProfileSponsorState : IAdditionalDataHolder, IBackedModel, IParsable { + public class IntelligenceProfileCountryOrRegionOfOrigin : IAdditionalDataHolder, IBackedModel, IParsable { /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. public IDictionary AdditionalData { get { return BackingStore?.Get>("additionalData"); } @@ -13,7 +13,7 @@ public IDictionary AdditionalData { } /// Stores model information. public IBackingStore BackingStore { get; private set; } - /// A codified representation for this sponsor state. + /// The code property #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? Code { @@ -27,7 +27,7 @@ public string Code { set { BackingStore?.Set("code", value); } } #endif - /// A display label for this sponsor state. + /// The label property #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? Label { @@ -56,9 +56,9 @@ public string OdataType { } #endif /// - /// Instantiates a new intelligenceProfileSponsorState and sets the default values. + /// Instantiates a new IntelligenceProfileCountryOrRegionOfOrigin and sets the default values. /// - public IntelligenceProfileSponsorState() { + public IntelligenceProfileCountryOrRegionOfOrigin() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); AdditionalData = new Dictionary(); } @@ -66,9 +66,9 @@ public IntelligenceProfileSponsorState() { /// Creates a new instance of the appropriate class based on discriminator value /// /// The parse node to use to read the discriminator value and create the object - public static IntelligenceProfileSponsorState CreateFromDiscriminatorValue(IParseNode parseNode) { + public static IntelligenceProfileCountryOrRegionOfOrigin CreateFromDiscriminatorValue(IParseNode parseNode) { _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); - return new IntelligenceProfileSponsorState(); + return new IntelligenceProfileCountryOrRegionOfOrigin(); } /// /// The deserialization information for the current model diff --git a/src/Microsoft.Graph/Generated/Models/Security/RecommendedHuntingQuery.cs b/src/Microsoft.Graph/Generated/Models/Security/RecommendedHuntingQuery.cs index 51f778b418d..d2aaafd286e 100644 --- a/src/Microsoft.Graph/Generated/Models/Security/RecommendedHuntingQuery.cs +++ b/src/Microsoft.Graph/Generated/Models/Security/RecommendedHuntingQuery.cs @@ -42,7 +42,7 @@ public string OdataType { } #endif /// - /// Instantiates a new RecommendedHuntingQuery and sets the default values. + /// Instantiates a new recommendedHuntingQuery and sets the default values. /// public RecommendedHuntingQuery() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/Security/Subdomain.cs b/src/Microsoft.Graph/Generated/Models/Security/Subdomain.cs new file mode 100644 index 00000000000..dab81c054a4 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/Security/Subdomain.cs @@ -0,0 +1,55 @@ +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System; +namespace Microsoft.Graph.Beta.Models.Security { + public class Subdomain : Entity, IParsable { + /// The first date and time when Microsoft Defender Threat Intelligence observed the subdomain. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z. + public DateTimeOffset? FirstSeenDateTime { + get { return BackingStore?.Get("firstSeenDateTime"); } + set { BackingStore?.Set("firstSeenDateTime", value); } + } + /// The host property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public Microsoft.Graph.Beta.Models.Security.Host? Host { + get { return BackingStore?.Get("host"); } + set { BackingStore?.Set("host", value); } + } +#nullable restore +#else + public Microsoft.Graph.Beta.Models.Security.Host Host { + get { return BackingStore?.Get("host"); } + set { BackingStore?.Set("host", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// The parse node to use to read the discriminator value and create the object + public static new Subdomain CreateFromDiscriminatorValue(IParseNode parseNode) { + _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); + return new Subdomain(); + } + /// + /// The deserialization information for the current model + /// + public new IDictionary> GetFieldDeserializers() { + return new Dictionary>(base.GetFieldDeserializers()) { + {"firstSeenDateTime", n => { FirstSeenDateTime = n.GetDateTimeOffsetValue(); } }, + {"host", n => { Host = n.GetObjectValue(Microsoft.Graph.Beta.Models.Security.Host.CreateFromDiscriminatorValue); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public new void Serialize(ISerializationWriter writer) { + _ = writer ?? throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteDateTimeOffsetValue("firstSeenDateTime", FirstSeenDateTime); + writer.WriteObjectValue("host", Host); + } + } +} diff --git a/src/Microsoft.Graph/Generated/Models/Security/SubdomainCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/Security/SubdomainCollectionResponse.cs new file mode 100644 index 00000000000..de4fe2dfdb8 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/Security/SubdomainCollectionResponse.cs @@ -0,0 +1,48 @@ +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System; +namespace Microsoft.Graph.Beta.Models.Security { + public class SubdomainCollectionResponse : BaseCollectionPaginationCountResponse, IParsable { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// The parse node to use to read the discriminator value and create the object + public static new SubdomainCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) { + _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); + return new SubdomainCollectionResponse(); + } + /// + /// The deserialization information for the current model + /// + public new IDictionary> GetFieldDeserializers() { + return new Dictionary>(base.GetFieldDeserializers()) { + {"value", n => { Value = n.GetCollectionOfObjectValues(Subdomain.CreateFromDiscriminatorValue)?.ToList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public new void Serialize(ISerializationWriter writer) { + _ = writer ?? throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} diff --git a/src/Microsoft.Graph/Generated/Models/Security/ThreatIntelligence.cs b/src/Microsoft.Graph/Generated/Models/Security/ThreatIntelligence.cs index 29c7013d481..efd71ff6ae1 100644 --- a/src/Microsoft.Graph/Generated/Models/Security/ThreatIntelligence.cs +++ b/src/Microsoft.Graph/Generated/Models/Security/ThreatIntelligence.cs @@ -130,6 +130,20 @@ public List PassiveDnsRecords { get { return BackingStore?.Get>("passiveDnsRecords"); } set { BackingStore?.Set("passiveDnsRecords", value); } } +#endif + /// Retrieve details about the microsoft.graph.security.subdomain.Note: List retrieval is not yet supported. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Subdomains { + get { return BackingStore?.Get?>("subdomains"); } + set { BackingStore?.Set("subdomains", value); } + } +#nullable restore +#else + public List Subdomains { + get { return BackingStore?.Get>("subdomains"); } + set { BackingStore?.Set("subdomains", value); } + } #endif /// Retrieve details about microsoft.graph.security.vulnerabilities.Note: List retrieval is not yet supported. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -167,6 +181,7 @@ public List Vulnerabilities { {"intelligenceProfileIndicators", n => { IntelligenceProfileIndicators = n.GetCollectionOfObjectValues(IntelligenceProfileIndicator.CreateFromDiscriminatorValue)?.ToList(); } }, {"intelProfiles", n => { IntelProfiles = n.GetCollectionOfObjectValues(IntelligenceProfile.CreateFromDiscriminatorValue)?.ToList(); } }, {"passiveDnsRecords", n => { PassiveDnsRecords = n.GetCollectionOfObjectValues(PassiveDnsRecord.CreateFromDiscriminatorValue)?.ToList(); } }, + {"subdomains", n => { Subdomains = n.GetCollectionOfObjectValues(Subdomain.CreateFromDiscriminatorValue)?.ToList(); } }, {"vulnerabilities", n => { Vulnerabilities = n.GetCollectionOfObjectValues(Vulnerability.CreateFromDiscriminatorValue)?.ToList(); } }, }; } @@ -186,6 +201,7 @@ public List Vulnerabilities { writer.WriteCollectionOfObjectValues("intelligenceProfileIndicators", IntelligenceProfileIndicators); writer.WriteCollectionOfObjectValues("intelProfiles", IntelProfiles); writer.WriteCollectionOfObjectValues("passiveDnsRecords", PassiveDnsRecords); + writer.WriteCollectionOfObjectValues("subdomains", Subdomains); writer.WriteCollectionOfObjectValues("vulnerabilities", Vulnerabilities); } } diff --git a/src/Microsoft.Graph/Generated/Models/SecurityActionState.cs b/src/Microsoft.Graph/Generated/Models/SecurityActionState.cs index f1a399b7231..ba5285a4373 100644 --- a/src/Microsoft.Graph/Generated/Models/SecurityActionState.cs +++ b/src/Microsoft.Graph/Generated/Models/SecurityActionState.cs @@ -66,7 +66,7 @@ public string User { } #endif /// - /// Instantiates a new SecurityActionState and sets the default values. + /// Instantiates a new securityActionState and sets the default values. /// public SecurityActionState() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/SecurityProviderStatus.cs b/src/Microsoft.Graph/Generated/Models/SecurityProviderStatus.cs index 4f7e46434b3..40c65ee0817 100644 --- a/src/Microsoft.Graph/Generated/Models/SecurityProviderStatus.cs +++ b/src/Microsoft.Graph/Generated/Models/SecurityProviderStatus.cs @@ -89,7 +89,7 @@ public string Vendor { } #endif /// - /// Instantiates a new SecurityProviderStatus and sets the default values. + /// Instantiates a new securityProviderStatus and sets the default values. /// public SecurityProviderStatus() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/SequentialActivationRenewalsAlertConfiguration.cs b/src/Microsoft.Graph/Generated/Models/SequentialActivationRenewalsAlertConfiguration.cs index 3cbb582f1fe..06d96f30e7b 100644 --- a/src/Microsoft.Graph/Generated/Models/SequentialActivationRenewalsAlertConfiguration.cs +++ b/src/Microsoft.Graph/Generated/Models/SequentialActivationRenewalsAlertConfiguration.cs @@ -5,12 +5,12 @@ using System; namespace Microsoft.Graph.Beta.Models { public class SequentialActivationRenewalsAlertConfiguration : UnifiedRoleManagementAlertConfiguration, IParsable { - /// The sequentialActivationCounterThreshold property + /// The minimum number of activations within the timeIntervalBetweenActivations period to trigger an alert. public int? SequentialActivationCounterThreshold { get { return BackingStore?.Get("sequentialActivationCounterThreshold"); } set { BackingStore?.Set("sequentialActivationCounterThreshold", value); } } - /// The timeIntervalBetweenActivations property + /// Time interval between activations to trigger an alert. public TimeSpan? TimeIntervalBetweenActivations { get { return BackingStore?.Get("timeIntervalBetweenActivations"); } set { BackingStore?.Set("timeIntervalBetweenActivations", value); } diff --git a/src/Microsoft.Graph/Generated/Models/SequentialActivationRenewalsAlertIncident.cs b/src/Microsoft.Graph/Generated/Models/SequentialActivationRenewalsAlertIncident.cs index e8c49c52a27..926cd0885f6 100644 --- a/src/Microsoft.Graph/Generated/Models/SequentialActivationRenewalsAlertIncident.cs +++ b/src/Microsoft.Graph/Generated/Models/SequentialActivationRenewalsAlertIncident.cs @@ -5,12 +5,12 @@ using System; namespace Microsoft.Graph.Beta.Models { public class SequentialActivationRenewalsAlertIncident : UnifiedRoleManagementAlertIncident, IParsable { - /// The activationCount property + /// The length of sequential activation of the same role. public int? ActivationCount { get { return BackingStore?.Get("activationCount"); } set { BackingStore?.Set("activationCount", value); } } - /// The assigneeDisplayName property + /// Display name of the subject that the incident applies to. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? AssigneeDisplayName { @@ -24,7 +24,7 @@ public string AssigneeDisplayName { set { BackingStore?.Set("assigneeDisplayName", value); } } #endif - /// The assigneeId property + /// The identifier of the subject that the incident applies to. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? AssigneeId { @@ -38,7 +38,7 @@ public string AssigneeId { set { BackingStore?.Set("assigneeId", value); } } #endif - /// The assigneeUserPrincipalName property + /// User principal name of the subject that the incident applies to. Applies to user principals. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? AssigneeUserPrincipalName { @@ -52,7 +52,7 @@ public string AssigneeUserPrincipalName { set { BackingStore?.Set("assigneeUserPrincipalName", value); } } #endif - /// The roleDefinitionId property + /// The identifier for the directory role definition that's in scope of this incident. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? RoleDefinitionId { @@ -66,7 +66,7 @@ public string RoleDefinitionId { set { BackingStore?.Set("roleDefinitionId", value); } } #endif - /// The roleDisplayName property + /// The display name for the directory role. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? RoleDisplayName { @@ -80,7 +80,7 @@ public string RoleDisplayName { set { BackingStore?.Set("roleDisplayName", value); } } #endif - /// The roleTemplateId property + /// The globally unique identifier for the directory role. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? RoleTemplateId { @@ -94,12 +94,12 @@ public string RoleTemplateId { set { BackingStore?.Set("roleTemplateId", value); } } #endif - /// The sequenceEndDateTime property + /// End date time of the sequential activation event. public DateTimeOffset? SequenceEndDateTime { get { return BackingStore?.Get("sequenceEndDateTime"); } set { BackingStore?.Set("sequenceEndDateTime", value); } } - /// The sequenceStartDateTime property + /// Start date time of the sequential activation event. public DateTimeOffset? SequenceStartDateTime { get { return BackingStore?.Get("sequenceStartDateTime"); } set { BackingStore?.Set("sequenceStartDateTime", value); } diff --git a/src/Microsoft.Graph/Generated/Models/ShipmentMethod.cs b/src/Microsoft.Graph/Generated/Models/ShipmentMethod.cs index a1062f4c9de..e7fb991f8f8 100644 --- a/src/Microsoft.Graph/Generated/Models/ShipmentMethod.cs +++ b/src/Microsoft.Graph/Generated/Models/ShipmentMethod.cs @@ -66,7 +66,7 @@ public string OdataType { } #endif /// - /// Instantiates a new shipmentMethod and sets the default values. + /// Instantiates a new ShipmentMethod and sets the default values. /// public ShipmentMethod() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/SimulationEvent.cs b/src/Microsoft.Graph/Generated/Models/SimulationEvent.cs index 0c7311d1b7f..ce511409748 100644 --- a/src/Microsoft.Graph/Generated/Models/SimulationEvent.cs +++ b/src/Microsoft.Graph/Generated/Models/SimulationEvent.cs @@ -47,7 +47,7 @@ public string OdataType { } #endif /// - /// Instantiates a new SimulationEvent and sets the default values. + /// Instantiates a new simulationEvent and sets the default values. /// public SimulationEvent() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/SitePage.cs b/src/Microsoft.Graph/Generated/Models/SitePage.cs index 3aa4cff1299..d3d4c3835c3 100644 --- a/src/Microsoft.Graph/Generated/Models/SitePage.cs +++ b/src/Microsoft.Graph/Generated/Models/SitePage.cs @@ -138,7 +138,7 @@ public List WebParts { } #endif /// - /// Instantiates a new SitePage and sets the default values. + /// Instantiates a new sitePage and sets the default values. /// public SitePage() : base() { OdataType = "#microsoft.graph.sitePage"; diff --git a/src/Microsoft.Graph/Generated/Models/StaleSignInAlertConfiguration.cs b/src/Microsoft.Graph/Generated/Models/StaleSignInAlertConfiguration.cs index 6c1b57ec73a..ea48901f919 100644 --- a/src/Microsoft.Graph/Generated/Models/StaleSignInAlertConfiguration.cs +++ b/src/Microsoft.Graph/Generated/Models/StaleSignInAlertConfiguration.cs @@ -5,7 +5,7 @@ using System; namespace Microsoft.Graph.Beta.Models { public class StaleSignInAlertConfiguration : UnifiedRoleManagementAlertConfiguration, IParsable { - /// The duration property + /// The number of days to look back from current timestamp within which the account has not signed in. public TimeSpan? Duration { get { return BackingStore?.Get("duration"); } set { BackingStore?.Set("duration", value); } diff --git a/src/Microsoft.Graph/Generated/Models/StaleSignInAlertIncident.cs b/src/Microsoft.Graph/Generated/Models/StaleSignInAlertIncident.cs index f80c99a01a1..bbc612de2f0 100644 --- a/src/Microsoft.Graph/Generated/Models/StaleSignInAlertIncident.cs +++ b/src/Microsoft.Graph/Generated/Models/StaleSignInAlertIncident.cs @@ -5,7 +5,7 @@ using System; namespace Microsoft.Graph.Beta.Models { public class StaleSignInAlertIncident : UnifiedRoleManagementAlertIncident, IParsable { - /// The assigneeDisplayName property + /// Display name of the subject that the incident applies to. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? AssigneeDisplayName { @@ -19,7 +19,7 @@ public string AssigneeDisplayName { set { BackingStore?.Set("assigneeDisplayName", value); } } #endif - /// The assigneeId property + /// The identifier of the subject that the incident applies to. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? AssigneeId { @@ -33,7 +33,7 @@ public string AssigneeId { set { BackingStore?.Set("assigneeId", value); } } #endif - /// The assigneeUserPrincipalName property + /// User principal name of the subject that the incident applies to. Applies to user principals. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? AssigneeUserPrincipalName { @@ -47,17 +47,17 @@ public string AssigneeUserPrincipalName { set { BackingStore?.Set("assigneeUserPrincipalName", value); } } #endif - /// The assignmentCreatedDateTime property + /// Date and time of assignment creation. public DateTimeOffset? AssignmentCreatedDateTime { get { return BackingStore?.Get("assignmentCreatedDateTime"); } set { BackingStore?.Set("assignmentCreatedDateTime", value); } } - /// The lastSignInDateTime property + /// Date and time of last sign in. public DateTimeOffset? LastSignInDateTime { get { return BackingStore?.Get("lastSignInDateTime"); } set { BackingStore?.Set("lastSignInDateTime", value); } } - /// The roleDefinitionId property + /// The identifier for the directory role definition that's in scope of this incident. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? RoleDefinitionId { @@ -71,7 +71,7 @@ public string RoleDefinitionId { set { BackingStore?.Set("roleDefinitionId", value); } } #endif - /// The roleDisplayName property + /// The display name for the directory role. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? RoleDisplayName { @@ -85,7 +85,7 @@ public string RoleDisplayName { set { BackingStore?.Set("roleDisplayName", value); } } #endif - /// The roleTemplateId property + /// The globally unique identifier for the directory role. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? RoleTemplateId { diff --git a/src/Microsoft.Graph/Generated/Models/StringKeyLongValuePair.cs b/src/Microsoft.Graph/Generated/Models/StringKeyLongValuePair.cs index 715a7279ef1..096c18dca7e 100644 --- a/src/Microsoft.Graph/Generated/Models/StringKeyLongValuePair.cs +++ b/src/Microsoft.Graph/Generated/Models/StringKeyLongValuePair.cs @@ -47,7 +47,7 @@ public long? Value { set { BackingStore?.Set("value", value); } } /// - /// Instantiates a new stringKeyLongValuePair and sets the default values. + /// Instantiates a new StringKeyLongValuePair and sets the default values. /// public StringKeyLongValuePair() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/StringKeyObjectValuePair.cs b/src/Microsoft.Graph/Generated/Models/StringKeyObjectValuePair.cs index 2b86975dfe2..474414a7373 100644 --- a/src/Microsoft.Graph/Generated/Models/StringKeyObjectValuePair.cs +++ b/src/Microsoft.Graph/Generated/Models/StringKeyObjectValuePair.cs @@ -42,7 +42,7 @@ public string OdataType { } #endif /// - /// Instantiates a new StringKeyObjectValuePair and sets the default values. + /// Instantiates a new stringKeyObjectValuePair and sets the default values. /// public StringKeyObjectValuePair() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/SubjectRightsRequestStageDetail.cs b/src/Microsoft.Graph/Generated/Models/SubjectRightsRequestStageDetail.cs index 89dd30a88e1..f0a3456a594 100644 --- a/src/Microsoft.Graph/Generated/Models/SubjectRightsRequestStageDetail.cs +++ b/src/Microsoft.Graph/Generated/Models/SubjectRightsRequestStageDetail.cs @@ -52,7 +52,7 @@ public SubjectRightsRequestStageStatus? Status { set { BackingStore?.Set("status", value); } } /// - /// Instantiates a new SubjectRightsRequestStageDetail and sets the default values. + /// Instantiates a new subjectRightsRequestStageDetail and sets the default values. /// public SubjectRightsRequestStageDetail() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/SynchronizationJobSubject.cs b/src/Microsoft.Graph/Generated/Models/SynchronizationJobSubject.cs index 24a34596e2e..8147d34bf73 100644 --- a/src/Microsoft.Graph/Generated/Models/SynchronizationJobSubject.cs +++ b/src/Microsoft.Graph/Generated/Models/SynchronizationJobSubject.cs @@ -70,7 +70,7 @@ public string OdataType { } #endif /// - /// Instantiates a new SynchronizationJobSubject and sets the default values. + /// Instantiates a new synchronizationJobSubject and sets the default values. /// public SynchronizationJobSubject() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/SynchronizationRule.cs b/src/Microsoft.Graph/Generated/Models/SynchronizationRule.cs index daa931c40e1..f7fc8e7549b 100644 --- a/src/Microsoft.Graph/Generated/Models/SynchronizationRule.cs +++ b/src/Microsoft.Graph/Generated/Models/SynchronizationRule.cs @@ -150,7 +150,7 @@ public string TargetDirectoryName { } #endif /// - /// Instantiates a new synchronizationRule and sets the default values. + /// Instantiates a new SynchronizationRule and sets the default values. /// public SynchronizationRule() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/TeamsAppSettings.cs b/src/Microsoft.Graph/Generated/Models/TeamsAppSettings.cs index 3452870ba68..3d9646333d3 100644 --- a/src/Microsoft.Graph/Generated/Models/TeamsAppSettings.cs +++ b/src/Microsoft.Graph/Generated/Models/TeamsAppSettings.cs @@ -15,6 +15,11 @@ public bool? IsChatResourceSpecificConsentEnabled { get { return BackingStore?.Get("isChatResourceSpecificConsentEnabled"); } set { BackingStore?.Set("isChatResourceSpecificConsentEnabled", value); } } + /// The isUserPersonalScopeResourceSpecificConsentEnabled property + public bool? IsUserPersonalScopeResourceSpecificConsentEnabled { + get { return BackingStore?.Get("isUserPersonalScopeResourceSpecificConsentEnabled"); } + set { BackingStore?.Set("isUserPersonalScopeResourceSpecificConsentEnabled", value); } + } /// /// Creates a new instance of the appropriate class based on discriminator value /// @@ -30,6 +35,7 @@ public bool? IsChatResourceSpecificConsentEnabled { return new Dictionary>(base.GetFieldDeserializers()) { {"allowUserRequestsForAppAccess", n => { AllowUserRequestsForAppAccess = n.GetBoolValue(); } }, {"isChatResourceSpecificConsentEnabled", n => { IsChatResourceSpecificConsentEnabled = n.GetBoolValue(); } }, + {"isUserPersonalScopeResourceSpecificConsentEnabled", n => { IsUserPersonalScopeResourceSpecificConsentEnabled = n.GetBoolValue(); } }, }; } /// @@ -41,6 +47,7 @@ public bool? IsChatResourceSpecificConsentEnabled { base.Serialize(writer); writer.WriteBoolValue("allowUserRequestsForAppAccess", AllowUserRequestsForAppAccess); writer.WriteBoolValue("isChatResourceSpecificConsentEnabled", IsChatResourceSpecificConsentEnabled); + writer.WriteBoolValue("isUserPersonalScopeResourceSpecificConsentEnabled", IsUserPersonalScopeResourceSpecificConsentEnabled); } } } diff --git a/src/Microsoft.Graph/Generated/Models/Teamwork.cs b/src/Microsoft.Graph/Generated/Models/Teamwork.cs index f1a77cf7eb3..11c2f60d502 100644 --- a/src/Microsoft.Graph/Generated/Models/Teamwork.cs +++ b/src/Microsoft.Graph/Generated/Models/Teamwork.cs @@ -5,6 +5,20 @@ using System; namespace Microsoft.Graph.Beta.Models { public class Teamwork : Entity, IParsable { + /// The deletedChats property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? DeletedChats { + get { return BackingStore?.Get?>("deletedChats"); } + set { BackingStore?.Set("deletedChats", value); } + } +#nullable restore +#else + public List DeletedChats { + get { return BackingStore?.Get>("deletedChats"); } + set { BackingStore?.Set("deletedChats", value); } + } +#endif /// A collection of deleted teams. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -88,6 +102,7 @@ public List WorkforceIntegrations { /// public new IDictionary> GetFieldDeserializers() { return new Dictionary>(base.GetFieldDeserializers()) { + {"deletedChats", n => { DeletedChats = n.GetCollectionOfObjectValues(DeletedChat.CreateFromDiscriminatorValue)?.ToList(); } }, {"deletedTeams", n => { DeletedTeams = n.GetCollectionOfObjectValues(DeletedTeam.CreateFromDiscriminatorValue)?.ToList(); } }, {"devices", n => { Devices = n.GetCollectionOfObjectValues(TeamworkDevice.CreateFromDiscriminatorValue)?.ToList(); } }, {"teamsAppSettings", n => { TeamsAppSettings = n.GetObjectValue(Microsoft.Graph.Beta.Models.TeamsAppSettings.CreateFromDiscriminatorValue); } }, @@ -102,6 +117,7 @@ public List WorkforceIntegrations { public new void Serialize(ISerializationWriter writer) { _ = writer ?? throw new ArgumentNullException(nameof(writer)); base.Serialize(writer); + writer.WriteCollectionOfObjectValues("deletedChats", DeletedChats); writer.WriteCollectionOfObjectValues("deletedTeams", DeletedTeams); writer.WriteCollectionOfObjectValues("devices", Devices); writer.WriteObjectValue("teamsAppSettings", TeamsAppSettings); diff --git a/src/Microsoft.Graph/Generated/Models/TeamworkConfiguredPeripheral.cs b/src/Microsoft.Graph/Generated/Models/TeamworkConfiguredPeripheral.cs index 127f4965677..a2d3b5576d5 100644 --- a/src/Microsoft.Graph/Generated/Models/TeamworkConfiguredPeripheral.cs +++ b/src/Microsoft.Graph/Generated/Models/TeamworkConfiguredPeripheral.cs @@ -47,7 +47,7 @@ public TeamworkPeripheral Peripheral { } #endif /// - /// Instantiates a new TeamworkConfiguredPeripheral and sets the default values. + /// Instantiates a new teamworkConfiguredPeripheral and sets the default values. /// public TeamworkConfiguredPeripheral() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/TooManyGlobalAdminsAssignedToTenantAlertConfiguration.cs b/src/Microsoft.Graph/Generated/Models/TooManyGlobalAdminsAssignedToTenantAlertConfiguration.cs index dd10f5ee1c0..ec4f2782278 100644 --- a/src/Microsoft.Graph/Generated/Models/TooManyGlobalAdminsAssignedToTenantAlertConfiguration.cs +++ b/src/Microsoft.Graph/Generated/Models/TooManyGlobalAdminsAssignedToTenantAlertConfiguration.cs @@ -5,12 +5,12 @@ using System; namespace Microsoft.Graph.Beta.Models { public class TooManyGlobalAdminsAssignedToTenantAlertConfiguration : UnifiedRoleManagementAlertConfiguration, IParsable { - /// The globalAdminCountThreshold property + /// The threshold for the number of accounts assigned the Global Administrator role in the tenant. Triggers an alert if the number of global administrators in the tenant reaches or crosses this threshold value. public int? GlobalAdminCountThreshold { get { return BackingStore?.Get("globalAdminCountThreshold"); } set { BackingStore?.Set("globalAdminCountThreshold", value); } } - /// The percentageOfGlobalAdminsOutOfRolesThreshold property + /// Threshold of the percentage of global administrators out of all the role assignments in the tenant. Triggers an alert if the percentage in the tenant reaches or crosses this threshold value. public int? PercentageOfGlobalAdminsOutOfRolesThreshold { get { return BackingStore?.Get("percentageOfGlobalAdminsOutOfRolesThreshold"); } set { BackingStore?.Set("percentageOfGlobalAdminsOutOfRolesThreshold", value); } diff --git a/src/Microsoft.Graph/Generated/Models/TooManyGlobalAdminsAssignedToTenantAlertIncident.cs b/src/Microsoft.Graph/Generated/Models/TooManyGlobalAdminsAssignedToTenantAlertIncident.cs index a3dfc7a3edf..23ecff1709b 100644 --- a/src/Microsoft.Graph/Generated/Models/TooManyGlobalAdminsAssignedToTenantAlertIncident.cs +++ b/src/Microsoft.Graph/Generated/Models/TooManyGlobalAdminsAssignedToTenantAlertIncident.cs @@ -5,7 +5,7 @@ using System; namespace Microsoft.Graph.Beta.Models { public class TooManyGlobalAdminsAssignedToTenantAlertIncident : UnifiedRoleManagementAlertIncident, IParsable { - /// The assigneeDisplayName property + /// Display name of the subject that the incident applies to. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? AssigneeDisplayName { @@ -19,7 +19,7 @@ public string AssigneeDisplayName { set { BackingStore?.Set("assigneeDisplayName", value); } } #endif - /// The assigneeId property + /// The identifier of the subject that the incident applies to. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? AssigneeId { @@ -33,7 +33,7 @@ public string AssigneeId { set { BackingStore?.Set("assigneeId", value); } } #endif - /// The assigneeUserPrincipalName property + /// User principal name of the subject that the incident applies to. Applies to user principals. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? AssigneeUserPrincipalName { diff --git a/src/Microsoft.Graph/Generated/Models/UnifiedRoleManagementAlert.cs b/src/Microsoft.Graph/Generated/Models/UnifiedRoleManagementAlert.cs index 358635a3efd..488323728d9 100644 --- a/src/Microsoft.Graph/Generated/Models/UnifiedRoleManagementAlert.cs +++ b/src/Microsoft.Graph/Generated/Models/UnifiedRoleManagementAlert.cs @@ -5,7 +5,7 @@ using System; namespace Microsoft.Graph.Beta.Models { public class UnifiedRoleManagementAlert : Entity, IParsable { - /// The alertConfiguration property + /// The configuration of the alert in PIM for Azure AD roles. Alert configurations are pre-defined and cannot be created or deleted, but some configurations can be modified. Supports $expand. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public UnifiedRoleManagementAlertConfiguration? AlertConfiguration { @@ -19,7 +19,7 @@ public UnifiedRoleManagementAlertConfiguration AlertConfiguration { set { BackingStore?.Set("alertConfiguration", value); } } #endif - /// The alertDefinition property + /// Contains the description, impact, and measures to mitigate or prevent the security alert from being triggered in your tenant. Supports $expand. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public UnifiedRoleManagementAlertDefinition? AlertDefinition { @@ -33,7 +33,7 @@ public UnifiedRoleManagementAlertDefinition AlertDefinition { set { BackingStore?.Set("alertDefinition", value); } } #endif - /// The alertDefinitionId property + /// The identifier of an alert definition. Supports $filter (eq, ne). #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? AlertDefinitionId { @@ -47,7 +47,7 @@ public string AlertDefinitionId { set { BackingStore?.Set("alertDefinitionId", value); } } #endif - /// The alertIncidents property + /// Represents the incidents of this alert that have been triggered in Privileged Identity Management (PIM) for Azure AD roles in the tenant. Supports $expand. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? AlertIncidents { @@ -61,27 +61,27 @@ public List AlertIncidents { set { BackingStore?.Set("alertIncidents", value); } } #endif - /// The incidentCount property + /// The number of incidents triggered in the tenant and relating to the alert. Can only be a positive integer. public int? IncidentCount { get { return BackingStore?.Get("incidentCount"); } set { BackingStore?.Set("incidentCount", value); } } - /// The isActive property + /// false by default. true if the alert is active. public bool? IsActive { get { return BackingStore?.Get("isActive"); } set { BackingStore?.Set("isActive", value); } } - /// The lastModifiedDateTime property + /// The date time when the alert configuration was updated or new incidents generated. public DateTimeOffset? LastModifiedDateTime { get { return BackingStore?.Get("lastModifiedDateTime"); } set { BackingStore?.Set("lastModifiedDateTime", value); } } - /// The lastScannedDateTime property + /// The date time when the tenant was last scanned for incidents that trigger this alert. public DateTimeOffset? LastScannedDateTime { get { return BackingStore?.Get("lastScannedDateTime"); } set { BackingStore?.Set("lastScannedDateTime", value); } } - /// The scopeId property + /// The identifier of the scope where the alert is related. / is the only supported one for the tenant. Supports $filter (eq, ne). #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? ScopeId { @@ -95,7 +95,7 @@ public string ScopeId { set { BackingStore?.Set("scopeId", value); } } #endif - /// The scopeType property + /// The type of scope where the alert is created. DirectoryRole is the only currently supported scope type for Azure AD roles. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? ScopeType { diff --git a/src/Microsoft.Graph/Generated/Models/UnifiedRoleManagementAlertConfiguration.cs b/src/Microsoft.Graph/Generated/Models/UnifiedRoleManagementAlertConfiguration.cs index 5f72edff452..751e1b01159 100644 --- a/src/Microsoft.Graph/Generated/Models/UnifiedRoleManagementAlertConfiguration.cs +++ b/src/Microsoft.Graph/Generated/Models/UnifiedRoleManagementAlertConfiguration.cs @@ -5,7 +5,7 @@ using System; namespace Microsoft.Graph.Beta.Models { public class UnifiedRoleManagementAlertConfiguration : Entity, IParsable { - /// The alertDefinition property + /// The definition of the alert that contains its description, impact, and measures to mitigate or prevent it. Supports $expand. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public UnifiedRoleManagementAlertDefinition? AlertDefinition { @@ -19,7 +19,7 @@ public UnifiedRoleManagementAlertDefinition AlertDefinition { set { BackingStore?.Set("alertDefinition", value); } } #endif - /// The alertDefinitionId property + /// The identifier of an alert definition. Supports $filter (eq, ne). #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? AlertDefinitionId { @@ -33,12 +33,12 @@ public string AlertDefinitionId { set { BackingStore?.Set("alertDefinitionId", value); } } #endif - /// The isEnabled property + /// true if the alert is enabled. Setting it to false disables PIM scanning the tenant to identify instances that trigger the alert. public bool? IsEnabled { get { return BackingStore?.Get("isEnabled"); } set { BackingStore?.Set("isEnabled", value); } } - /// The scopeId property + /// The identifier of the scope to which the alert is related. Only / is supported to represent the tenant scope. Supports $filter (eq, ne). #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? ScopeId { @@ -52,7 +52,7 @@ public string ScopeId { set { BackingStore?.Set("scopeId", value); } } #endif - /// The scopeType property + /// The type of scope where the alert is created. DirectoryRole is the only currently supported scope type for Azure AD roles. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? ScopeType { diff --git a/src/Microsoft.Graph/Generated/Models/UnifiedRoleManagementAlertDefinition.cs b/src/Microsoft.Graph/Generated/Models/UnifiedRoleManagementAlertDefinition.cs index 851ebe1594e..fdb8a4c37c6 100644 --- a/src/Microsoft.Graph/Generated/Models/UnifiedRoleManagementAlertDefinition.cs +++ b/src/Microsoft.Graph/Generated/Models/UnifiedRoleManagementAlertDefinition.cs @@ -5,7 +5,7 @@ using System; namespace Microsoft.Graph.Beta.Models { public class UnifiedRoleManagementAlertDefinition : Entity, IParsable { - /// The description property + /// The description of the alert. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? Description { @@ -19,7 +19,7 @@ public string Description { set { BackingStore?.Set("description", value); } } #endif - /// The displayName property + /// The friendly display name that renders in Privileged Identity Management (PIM) alerts in the Azure portal. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? DisplayName { @@ -33,7 +33,7 @@ public string DisplayName { set { BackingStore?.Set("displayName", value); } } #endif - /// The howToPrevent property + /// Long-form text that indicates the ways to prevent the alert from being triggered in your tenant. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? HowToPrevent { @@ -47,17 +47,17 @@ public string HowToPrevent { set { BackingStore?.Set("howToPrevent", value); } } #endif - /// The isConfigurable property + /// true if the alert configuration can be customized in the tenant, and false otherwise. For example, the number and percentage thresholds of the 'There are too many global administrators' alert can be configured by users, while the 'This organization does not have Azure AD Premium P2' cannot be configured, because the criteria is restricted. public bool? IsConfigurable { get { return BackingStore?.Get("isConfigurable"); } set { BackingStore?.Set("isConfigurable", value); } } - /// The isRemediatable property + /// true if the alert can be remediated, and false otherwise. public bool? IsRemediatable { get { return BackingStore?.Get("isRemediatable"); } set { BackingStore?.Set("isRemediatable", value); } } - /// The mitigationSteps property + /// The methods to mitigate the alert when it's triggered in the tenant. For example, to mitigate the 'There are too many global administrators', you could remove redundant privileged role assignments. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? MitigationSteps { @@ -71,7 +71,7 @@ public string MitigationSteps { set { BackingStore?.Set("mitigationSteps", value); } } #endif - /// The scopeId property + /// The identifier of the scope where the alert is related. / is the only supported one for the tenant. Supports $filter (eq, ne). #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? ScopeId { @@ -85,7 +85,7 @@ public string ScopeId { set { BackingStore?.Set("scopeId", value); } } #endif - /// The scopeType property + /// The type of scope where the alert is created. DirectoryRole is the only currently supported scope type for Azure AD Roles. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? ScopeType { @@ -99,7 +99,7 @@ public string ScopeType { set { BackingStore?.Set("scopeType", value); } } #endif - /// The securityImpact property + /// Security impact of the alert. For example, it could be information leaks or unauthorized access. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? SecurityImpact { @@ -113,7 +113,7 @@ public string SecurityImpact { set { BackingStore?.Set("securityImpact", value); } } #endif - /// The severityLevel property + /// Severity level of the alert. The possible values are: unknown, informational, low, medium, high, unknownFutureValue. public AlertSeverity? SeverityLevel { get { return BackingStore?.Get("severityLevel"); } set { BackingStore?.Set("severityLevel", value); } diff --git a/src/Microsoft.Graph/Generated/Models/UnmanagedDevice.cs b/src/Microsoft.Graph/Generated/Models/UnmanagedDevice.cs index 7204fa7d364..708046b3022 100644 --- a/src/Microsoft.Graph/Generated/Models/UnmanagedDevice.cs +++ b/src/Microsoft.Graph/Generated/Models/UnmanagedDevice.cs @@ -176,7 +176,7 @@ public string OsVersion { } #endif /// - /// Instantiates a new unmanagedDevice and sets the default values. + /// Instantiates a new UnmanagedDevice and sets the default values. /// public UnmanagedDevice() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/User.cs b/src/Microsoft.Graph/Generated/Models/User.cs index af20b83c3bd..939ef0db9e9 100644 --- a/src/Microsoft.Graph/Generated/Models/User.cs +++ b/src/Microsoft.Graph/Generated/Models/User.cs @@ -25,7 +25,7 @@ public bool? AccountEnabled { get { return BackingStore?.Get("accountEnabled"); } set { BackingStore?.Set("accountEnabled", value); } } - /// The activities property + /// The user's activities across devices. Read-only. Nullable. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? Activities { @@ -165,7 +165,7 @@ public List AssignedPlans { set { BackingStore?.Set("assignedPlans", value); } } #endif - /// The authentication property + /// The authentication methods that are supported for the user. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public Microsoft.Graph.Beta.Models.Authentication? Authentication { @@ -830,7 +830,7 @@ public bool? IsLicenseReconciliationNeeded { get { return BackingStore?.Get("isLicenseReconciliationNeeded"); } set { BackingStore?.Set("isLicenseReconciliationNeeded", value); } } - /// true if the user is a member of a restricted management administrative unit, in which case it requires a role scoped to the restricted administrative unit to manage. Default value is false. Read-only. + /// true if the user is a member of a restricted management administrative unit, in which case it requires a role scoped to the restricted administrative unit to manage. Default value is false. Read-only. To manage a user who is a member of a restricted administrative unit, the calling app must be assigned the Directory.Write.Restricted permission. For delegated scenarios, the administrators must also be explicitly assigned supported roles at the restricted administrative unit scope. public bool? IsManagementRestricted { get { return BackingStore?.Get("isManagementRestricted"); } set { BackingStore?.Set("isManagementRestricted", value); } @@ -1167,7 +1167,7 @@ public Microsoft.Graph.Beta.Models.Onenote Onenote { set { BackingStore?.Set("onenote", value); } } #endif - /// The onlineMeetings property + /// Information about a meeting, including the URL used to join a meeting, the attendees' list, and the description. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? OnlineMeetings { @@ -1428,6 +1428,20 @@ public List People { get { return BackingStore?.Get>("people"); } set { BackingStore?.Set("people", value); } } +#endif + /// The permissionGrants property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? PermissionGrants { + get { return BackingStore?.Get?>("permissionGrants"); } + set { BackingStore?.Set("permissionGrants", value); } + } +#nullable restore +#else + public List PermissionGrants { + get { return BackingStore?.Get>("permissionGrants"); } + set { BackingStore?.Set("permissionGrants", value); } + } #endif /// The user's profile photo. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -1751,6 +1765,20 @@ public List Skills { get { return BackingStore?.Get>("skills"); } set { BackingStore?.Set("skills", value); } } +#endif + /// The sponsors property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Sponsors { + get { return BackingStore?.Get?>("sponsors"); } + set { BackingStore?.Set("sponsors", value); } + } +#nullable restore +#else + public List Sponsors { + get { return BackingStore?.Get>("sponsors"); } + set { BackingStore?.Set("sponsors", value); } + } #endif /// The state or province in the user's address. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values). #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -2049,6 +2077,7 @@ public User() : base() { {"pastProjects", n => { PastProjects = n.GetCollectionOfPrimitiveValues()?.ToList(); } }, {"pendingAccessReviewInstances", n => { PendingAccessReviewInstances = n.GetCollectionOfObjectValues(AccessReviewInstance.CreateFromDiscriminatorValue)?.ToList(); } }, {"people", n => { People = n.GetCollectionOfObjectValues(Person.CreateFromDiscriminatorValue)?.ToList(); } }, + {"permissionGrants", n => { PermissionGrants = n.GetCollectionOfObjectValues(ResourceSpecificPermissionGrant.CreateFromDiscriminatorValue)?.ToList(); } }, {"photo", n => { Photo = n.GetObjectValue(ProfilePhoto.CreateFromDiscriminatorValue); } }, {"photos", n => { Photos = n.GetCollectionOfObjectValues(ProfilePhoto.CreateFromDiscriminatorValue)?.ToList(); } }, {"planner", n => { Planner = n.GetObjectValue(PlannerUser.CreateFromDiscriminatorValue); } }, @@ -2074,6 +2103,7 @@ public User() : base() { {"signInActivity", n => { SignInActivity = n.GetObjectValue(Microsoft.Graph.Beta.Models.SignInActivity.CreateFromDiscriminatorValue); } }, {"signInSessionsValidFromDateTime", n => { SignInSessionsValidFromDateTime = n.GetDateTimeOffsetValue(); } }, {"skills", n => { Skills = n.GetCollectionOfPrimitiveValues()?.ToList(); } }, + {"sponsors", n => { Sponsors = n.GetCollectionOfObjectValues(DirectoryObject.CreateFromDiscriminatorValue)?.ToList(); } }, {"state", n => { State = n.GetStringValue(); } }, {"streetAddress", n => { StreetAddress = n.GetStringValue(); } }, {"surname", n => { Surname = n.GetStringValue(); } }, @@ -2205,6 +2235,7 @@ public User() : base() { writer.WriteCollectionOfPrimitiveValues("pastProjects", PastProjects); writer.WriteCollectionOfObjectValues("pendingAccessReviewInstances", PendingAccessReviewInstances); writer.WriteCollectionOfObjectValues("people", People); + writer.WriteCollectionOfObjectValues("permissionGrants", PermissionGrants); writer.WriteObjectValue("photo", Photo); writer.WriteCollectionOfObjectValues("photos", Photos); writer.WriteObjectValue("planner", Planner); @@ -2230,6 +2261,7 @@ public User() : base() { writer.WriteObjectValue("signInActivity", SignInActivity); writer.WriteDateTimeOffsetValue("signInSessionsValidFromDateTime", SignInSessionsValidFromDateTime); writer.WriteCollectionOfPrimitiveValues("skills", Skills); + writer.WriteCollectionOfObjectValues("sponsors", Sponsors); writer.WriteStringValue("state", State); writer.WriteStringValue("streetAddress", StreetAddress); writer.WriteStringValue("surname", Surname); diff --git a/src/Microsoft.Graph/Generated/Models/UserAccount.cs b/src/Microsoft.Graph/Generated/Models/UserAccount.cs index 8db967e9fb5..781114522f7 100644 --- a/src/Microsoft.Graph/Generated/Models/UserAccount.cs +++ b/src/Microsoft.Graph/Generated/Models/UserAccount.cs @@ -94,7 +94,7 @@ public AccountStatus? Status { set { BackingStore?.Set("status", value); } } /// - /// Instantiates a new UserAccount and sets the default values. + /// Instantiates a new userAccount and sets the default values. /// public UserAccount() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/UserActivity.cs b/src/Microsoft.Graph/Generated/Models/UserActivity.cs index c986b67e916..9443170207e 100644 --- a/src/Microsoft.Graph/Generated/Models/UserActivity.cs +++ b/src/Microsoft.Graph/Generated/Models/UserActivity.cs @@ -5,7 +5,7 @@ using System; namespace Microsoft.Graph.Beta.Models { public class UserActivity : Entity, IParsable { - /// The activationUrl property + /// Required. URL used to launch the activity in the best native experience represented by the appId. Might launch a web-based app if no native app exists. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? ActivationUrl { @@ -19,7 +19,7 @@ public string ActivationUrl { set { BackingStore?.Set("activationUrl", value); } } #endif - /// The activitySourceHost property + /// Required. URL for the domain representing the cross-platform identity mapping for the app. Mapping is stored either as a JSON file hosted on the domain or configurable via Windows Dev Center. The JSON file is named cross-platform-app-identifiers and is hosted at root of your HTTPS domain, either at the top level domain or include a sub domain. For example: https://contoso.com or https://myapp.contoso.com but NOT https://myapp.contoso.com/somepath. You must have a unique file and domain (or sub domain) per cross-platform app identity. For example, a separate file and domain is needed for Word vs. PowerPoint. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? ActivitySourceHost { @@ -33,7 +33,7 @@ public string ActivitySourceHost { set { BackingStore?.Set("activitySourceHost", value); } } #endif - /// The appActivityId property + /// Required. The unique activity ID in the context of the app - supplied by caller and immutable thereafter. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? AppActivityId { @@ -47,7 +47,7 @@ public string AppActivityId { set { BackingStore?.Set("appActivityId", value); } } #endif - /// The appDisplayName property + /// Optional. Short text description of the app used to generate the activity for use in cases when the app is not installed on the user’s local device. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? AppDisplayName { @@ -61,7 +61,7 @@ public string AppDisplayName { set { BackingStore?.Set("appDisplayName", value); } } #endif - /// The contentInfo property + /// Optional. A custom piece of data - JSON-LD extensible description of content according to schema.org syntax. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public Json? ContentInfo { @@ -75,7 +75,7 @@ public Json ContentInfo { set { BackingStore?.Set("contentInfo", value); } } #endif - /// The contentUrl property + /// Optional. Used in the event the content can be rendered outside of a native or web-based app experience (for example, a pointer to an item in an RSS feed). #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? ContentUrl { @@ -89,17 +89,17 @@ public string ContentUrl { set { BackingStore?.Set("contentUrl", value); } } #endif - /// The createdDateTime property + /// Set by the server. DateTime in UTC when the object was created on the server. public DateTimeOffset? CreatedDateTime { get { return BackingStore?.Get("createdDateTime"); } set { BackingStore?.Set("createdDateTime", value); } } - /// The expirationDateTime property + /// Set by the server. DateTime in UTC when the object expired on the server. public DateTimeOffset? ExpirationDateTime { get { return BackingStore?.Get("expirationDateTime"); } set { BackingStore?.Set("expirationDateTime", value); } } - /// The fallbackUrl property + /// Optional. URL used to launch the activity in a web-based app, if available. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? FallbackUrl { @@ -113,7 +113,7 @@ public string FallbackUrl { set { BackingStore?.Set("fallbackUrl", value); } } #endif - /// The historyItems property + /// Optional. NavigationProperty/Containment; navigation property to the activity's historyItems. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? HistoryItems { @@ -127,17 +127,17 @@ public List HistoryItems { set { BackingStore?.Set("historyItems", value); } } #endif - /// The lastModifiedDateTime property + /// Set by the server. DateTime in UTC when the object was modified on the server. public DateTimeOffset? LastModifiedDateTime { get { return BackingStore?.Get("lastModifiedDateTime"); } set { BackingStore?.Set("lastModifiedDateTime", value); } } - /// The status property + /// Set by the server. A status code used to identify valid objects. Values: active, updated, deleted, ignored. public Microsoft.Graph.Beta.Models.Status? Status { get { return BackingStore?.Get("status"); } set { BackingStore?.Set("status", value); } } - /// The userTimezone property + /// Optional. The timezone in which the user's device used to generate the activity was located at activity creation time; values supplied as Olson IDs in order to support cross-platform representation. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? UserTimezone { diff --git a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAnomalyCorrelationGroupFeature.cs b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAnomalyCorrelationGroupFeature.cs index c2683b63a39..b718d434de9 100644 --- a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAnomalyCorrelationGroupFeature.cs +++ b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAnomalyCorrelationGroupFeature.cs @@ -50,7 +50,7 @@ public List Values { } #endif /// - /// Instantiates a new UserExperienceAnalyticsAnomalyCorrelationGroupFeature and sets the default values. + /// Instantiates a new userExperienceAnalyticsAnomalyCorrelationGroupFeature and sets the default values. /// public UserExperienceAnalyticsAnomalyCorrelationGroupFeature() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAppHealthAppPerformanceByAppVersion.cs b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAppHealthAppPerformanceByAppVersion.cs index c8a988b9490..5bfd06d5d74 100644 --- a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAppHealthAppPerformanceByAppVersion.cs +++ b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAppHealthAppPerformanceByAppVersion.cs @@ -8,12 +8,12 @@ namespace Microsoft.Graph.Beta.Models { /// The user experience analytics application performance entity contains app performance details by app version. /// public class UserExperienceAnalyticsAppHealthAppPerformanceByAppVersion : Entity, IParsable { - /// The number of crashes for the app. Valid values -2147483648 to 2147483647 + /// The number of crashes for the application. Valid values 0 to 2147483647. Supports: $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647 public int? AppCrashCount { get { return BackingStore?.Get("appCrashCount"); } set { BackingStore?.Set("appCrashCount", value); } } - /// The friendly name of the application. + /// The friendly name of the application. Possible values are: Outlook, Excel. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? AppDisplayName { @@ -27,7 +27,7 @@ public string AppDisplayName { set { BackingStore?.Set("appDisplayName", value); } } #endif - /// The name of the application. + /// The name of the application. Possible values are: outlook.exe, excel.exe. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? AppName { @@ -41,7 +41,7 @@ public string AppName { set { BackingStore?.Set("appName", value); } } #endif - /// The publisher of the application. + /// The publisher of the application. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? AppPublisher { @@ -55,7 +55,7 @@ public string AppPublisher { set { BackingStore?.Set("appPublisher", value); } } #endif - /// The total usage time of the application in minutes. Valid values -2147483648 to 2147483647 + /// The total usage time of the application in minutes. Valid values 0 to 2147483647. Supports: $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647 public int? AppUsageDuration { get { return BackingStore?.Get("appUsageDuration"); } set { BackingStore?.Set("appUsageDuration", value); } @@ -74,7 +74,7 @@ public string AppVersion { set { BackingStore?.Set("appVersion", value); } } #endif - /// The mean time to failure for the app in minutes. Valid values -2147483648 to 2147483647 + /// The mean time to failure for the application in minutes. Valid values 0 to 2147483647. Supports: $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647 public int? MeanTimeToFailureInMinutes { get { return BackingStore?.Get("meanTimeToFailureInMinutes"); } set { BackingStore?.Set("meanTimeToFailureInMinutes", value); } diff --git a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAppHealthAppPerformanceByAppVersionDetails.cs b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAppHealthAppPerformanceByAppVersionDetails.cs index 3fd6df99f07..5138414e4fe 100644 --- a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAppHealthAppPerformanceByAppVersionDetails.cs +++ b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAppHealthAppPerformanceByAppVersionDetails.cs @@ -69,17 +69,17 @@ public string AppVersion { set { BackingStore?.Set("appVersion", value); } } #endif - /// The total number of devices that have reported one or more application crashes for this application and version. Valid values -2147483648 to 2147483647 + /// The total number of devices that have reported one or more application crashes for this application and version. Valid values 0 to 2147483647. Supports: $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647 public int? DeviceCountWithCrashes { get { return BackingStore?.Get("deviceCountWithCrashes"); } set { BackingStore?.Set("deviceCountWithCrashes", value); } } - /// Is the version of application the latest version for that app that is in use. + /// When TRUE, indicates the version of application is the latest version for that application that is in use. When FALSE, indicates the version is not the latest version. FALSE by default. Supports: $select, $OrderBy. public bool? IsLatestUsedVersion { get { return BackingStore?.Get("isLatestUsedVersion"); } set { BackingStore?.Set("isLatestUsedVersion", value); } } - /// Is the version of application the most used version for that app. + /// When TRUE, indicates the version of application is the most used version for that application. When FALSE, indicates the version is not the most used version. FALSE by default. Supports: $select, $OrderBy. Read-only. public bool? IsMostUsedVersion { get { return BackingStore?.Get("isMostUsedVersion"); } set { BackingStore?.Set("isMostUsedVersion", value); } diff --git a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAppHealthAppPerformanceByAppVersionDeviceId.cs b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAppHealthAppPerformanceByAppVersionDeviceId.cs index b4900819a1a..eac8a2acf05 100644 --- a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAppHealthAppPerformanceByAppVersionDeviceId.cs +++ b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAppHealthAppPerformanceByAppVersionDeviceId.cs @@ -69,7 +69,7 @@ public string AppVersion { set { BackingStore?.Set("appVersion", value); } } #endif - /// The name of the device. + /// The name of the device. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? DeviceDisplayName { @@ -83,7 +83,7 @@ public string DeviceDisplayName { set { BackingStore?.Set("deviceDisplayName", value); } } #endif - /// The id of the device. + /// The Intune device id of the device. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? DeviceId { @@ -97,7 +97,7 @@ public string DeviceId { set { BackingStore?.Set("deviceId", value); } } #endif - /// The date and time when the statistics were last computed. + /// The date and time when the statistics were last computed. The value cannot be modified and is automatically populated when the statistics are computed. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2022 would look like this: '2022-01-01T00:00:00Z'. Returned by default. Read-only. public DateTimeOffset? ProcessedDateTime { get { return BackingStore?.Get("processedDateTime"); } set { BackingStore?.Set("processedDateTime", value); } diff --git a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAppHealthAppPerformanceByOSVersion.cs b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAppHealthAppPerformanceByOSVersion.cs index d781e5dfdab..d45bee9b493 100644 --- a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAppHealthAppPerformanceByOSVersion.cs +++ b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAppHealthAppPerformanceByOSVersion.cs @@ -8,17 +8,17 @@ namespace Microsoft.Graph.Beta.Models { /// The user experience analytics application performance entity contains app performance details by OS version. /// public class UserExperienceAnalyticsAppHealthAppPerformanceByOSVersion : Entity, IParsable { - /// The number of devices where the app has been active. Valid values -2147483648 to 2147483647 + /// The number of devices where the application has been active. Valid values 0 to 2147483647. Supports: $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647 public int? ActiveDeviceCount { get { return BackingStore?.Get("activeDeviceCount"); } set { BackingStore?.Set("activeDeviceCount", value); } } - /// The number of crashes for the app. Valid values -2147483648 to 2147483647 + /// The number of crashes for the application. Valid values 0 to 2147483647. Supports: $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647 public int? AppCrashCount { get { return BackingStore?.Get("appCrashCount"); } set { BackingStore?.Set("appCrashCount", value); } } - /// The friendly name of the application. + /// The friendly name of the application. Possible values are: Outlook, Excel. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? AppDisplayName { @@ -32,7 +32,7 @@ public string AppDisplayName { set { BackingStore?.Set("appDisplayName", value); } } #endif - /// The name of the application. + /// The name of the application. Possible values are: outlook.exe, excel.exe. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? AppName { @@ -46,7 +46,7 @@ public string AppName { set { BackingStore?.Set("appName", value); } } #endif - /// The publisher of the application. + /// The publisher of the application. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? AppPublisher { @@ -60,17 +60,17 @@ public string AppPublisher { set { BackingStore?.Set("appPublisher", value); } } #endif - /// The total usage time of the application in minutes. Valid values -2147483648 to 2147483647 + /// The total usage time of the application in minutes. Valid values 0 to 2147483647. Supports: $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647 public int? AppUsageDuration { get { return BackingStore?.Get("appUsageDuration"); } set { BackingStore?.Set("appUsageDuration", value); } } - /// The mean time to failure for the app in minutes. Valid values -2147483648 to 2147483647 + /// The mean time to failure for the application in minutes. Valid values 0 to 2147483647. Supports: $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647 public int? MeanTimeToFailureInMinutes { get { return BackingStore?.Get("meanTimeToFailureInMinutes"); } set { BackingStore?.Set("meanTimeToFailureInMinutes", value); } } - /// The os build number of the application. + /// The OS build number of the application. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? OsBuildNumber { @@ -84,7 +84,7 @@ public string OsBuildNumber { set { BackingStore?.Set("osBuildNumber", value); } } #endif - /// The os version of the application. + /// The OS version of the application. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? OsVersion { diff --git a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAppHealthApplicationPerformance.cs b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAppHealthApplicationPerformance.cs index e1b8fe21797..83830ff51c3 100644 --- a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAppHealthApplicationPerformance.cs +++ b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAppHealthApplicationPerformance.cs @@ -8,17 +8,17 @@ namespace Microsoft.Graph.Beta.Models { /// The user experience analytics application performance entity contains application performance details. /// public class UserExperienceAnalyticsAppHealthApplicationPerformance : Entity, IParsable { - /// The number of devices where the app has been active. Valid values -2147483648 to 2147483647 + /// The health score of the application. Valid values 0 to 100. Supports: $filter, $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647 public int? ActiveDeviceCount { get { return BackingStore?.Get("activeDeviceCount"); } set { BackingStore?.Set("activeDeviceCount", value); } } - /// The number of crashes for the app. Valid values -2147483648 to 2147483647 + /// The number of crashes for the application. Valid values 0 to 2147483647. Supports: $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647 public int? AppCrashCount { get { return BackingStore?.Get("appCrashCount"); } set { BackingStore?.Set("appCrashCount", value); } } - /// The friendly name of the application. + /// The friendly name of the application. Possible values are: Outlook, Excel. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? AppDisplayName { @@ -32,17 +32,17 @@ public string AppDisplayName { set { BackingStore?.Set("appDisplayName", value); } } #endif - /// The number of hangs for the app. Valid values -2147483648 to 2147483647 + /// The number of hangs for the application. Supports: $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647 public int? AppHangCount { get { return BackingStore?.Get("appHangCount"); } set { BackingStore?.Set("appHangCount", value); } } - /// The health score of the app. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 + /// The health score of the application. Valid values 0 to 100. Supports: $filter, $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 public double? AppHealthScore { get { return BackingStore?.Get("appHealthScore"); } set { BackingStore?.Set("appHealthScore", value); } } - /// The name of the application. + /// The name of the application. Possible values are: outlook.exe, excel.exe. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? AppName { @@ -56,7 +56,7 @@ public string AppName { set { BackingStore?.Set("appName", value); } } #endif - /// The publisher of the application. + /// The publisher of the application. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? AppPublisher { @@ -70,12 +70,12 @@ public string AppPublisher { set { BackingStore?.Set("appPublisher", value); } } #endif - /// The total usage time of the application in minutes. Valid values -2147483648 to 2147483647 + /// The total usage time of the application in minutes. Valid values 0 to 2147483647. Supports: $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647 public int? AppUsageDuration { get { return BackingStore?.Get("appUsageDuration"); } set { BackingStore?.Set("appUsageDuration", value); } } - /// The mean time to failure for the app in minutes. Valid values -2147483648 to 2147483647 + /// The mean time to failure for the application in minutes. Valid values 0 to 2147483647. Supports: $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647 public int? MeanTimeToFailureInMinutes { get { return BackingStore?.Get("meanTimeToFailureInMinutes"); } set { BackingStore?.Set("meanTimeToFailureInMinutes", value); } diff --git a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAppHealthDeviceModelPerformance.cs b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAppHealthDeviceModelPerformance.cs index c4d8842578a..a6964b5811d 100644 --- a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAppHealthDeviceModelPerformance.cs +++ b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAppHealthDeviceModelPerformance.cs @@ -8,12 +8,12 @@ namespace Microsoft.Graph.Beta.Models { /// The user experience analytics device model performance entity contains device model performance details. /// public class UserExperienceAnalyticsAppHealthDeviceModelPerformance : Entity, IParsable { - /// The number of active devices for the model. Valid values -2147483648 to 2147483647 + /// The number of active devices for the model. Valid values 0 to 2147483647. Supports: $filter, $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647 public int? ActiveDeviceCount { get { return BackingStore?.Get("activeDeviceCount"); } set { BackingStore?.Set("activeDeviceCount", value); } } - /// The manufacturer name of the device. + /// The manufacturer name of the device. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? DeviceManufacturer { @@ -27,7 +27,7 @@ public string DeviceManufacturer { set { BackingStore?.Set("deviceManufacturer", value); } } #endif - /// The model name of the device. + /// The model name of the device. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? DeviceModel { @@ -46,12 +46,12 @@ public UserExperienceAnalyticsHealthState? HealthStatus { get { return BackingStore?.Get("healthStatus"); } set { BackingStore?.Set("healthStatus", value); } } - /// The mean time to failure for the model device in minutes. Valid values -2147483648 to 2147483647 + /// The mean time to failure for the application in minutes. Valid values 0 to 2147483647. Supports: $filter, $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647 public int? MeanTimeToFailureInMinutes { get { return BackingStore?.Get("meanTimeToFailureInMinutes"); } set { BackingStore?.Set("meanTimeToFailureInMinutes", value); } } - /// The app health score of the device model. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 + /// The application health score of the device model. Valid values 0 to 100. Supports: $filter, $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 public double? ModelAppHealthScore { get { return BackingStore?.Get("modelAppHealthScore"); } set { BackingStore?.Set("modelAppHealthScore", value); } diff --git a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAppHealthDevicePerformance.cs b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAppHealthDevicePerformance.cs index 76de7e40041..025db5155be 100644 --- a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAppHealthDevicePerformance.cs +++ b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAppHealthDevicePerformance.cs @@ -8,27 +8,27 @@ namespace Microsoft.Graph.Beta.Models { /// The user experience analytics device performance entity contains device performance details. /// public class UserExperienceAnalyticsAppHealthDevicePerformance : Entity, IParsable { - /// The number of app crashes for the device. Valid values -2147483648 to 2147483647 + /// The number of application crashes for the device. Valid values 0 to 2147483647. Supports: $filter, $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647 public int? AppCrashCount { get { return BackingStore?.Get("appCrashCount"); } set { BackingStore?.Set("appCrashCount", value); } } - /// The number of app hangs for the device. Valid values -2147483648 to 2147483647 + /// The number of application hangs for the device. Valid values 0 to 2147483647. Supports: $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647 public int? AppHangCount { get { return BackingStore?.Get("appHangCount"); } set { BackingStore?.Set("appHangCount", value); } } - /// The number of distinct app crashes for the device. Valid values -2147483648 to 2147483647 + /// The number of distinct application crashes for the device. Valid values 0 to 2147483647. Supports: $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647 public int? CrashedAppCount { get { return BackingStore?.Get("crashedAppCount"); } set { BackingStore?.Set("crashedAppCount", value); } } - /// The app health score of the device. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 + /// The application health score of the device. Valid values 0 to 100. Supports: $filter, $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 public double? DeviceAppHealthScore { get { return BackingStore?.Get("deviceAppHealthScore"); } set { BackingStore?.Set("deviceAppHealthScore", value); } } - /// The name of the device. + /// The name of the device. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? DeviceDisplayName { @@ -42,7 +42,7 @@ public string DeviceDisplayName { set { BackingStore?.Set("deviceDisplayName", value); } } #endif - /// The id of the device. + /// The Intune device id of the device. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? DeviceId { @@ -56,7 +56,7 @@ public string DeviceId { set { BackingStore?.Set("deviceId", value); } } #endif - /// The manufacturer name of the device. + /// The manufacturer name of the device. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? DeviceManufacturer { @@ -70,7 +70,7 @@ public string DeviceManufacturer { set { BackingStore?.Set("deviceManufacturer", value); } } #endif - /// The model name of the device. + /// The model name of the device. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? DeviceModel { @@ -89,12 +89,12 @@ public UserExperienceAnalyticsHealthState? HealthStatus { get { return BackingStore?.Get("healthStatus"); } set { BackingStore?.Set("healthStatus", value); } } - /// The mean time to failure for the device in minutes. Valid values -2147483648 to 2147483647 + /// The mean time to failure for the application in minutes. Valid values 0 to 2147483647. Supports: $filter, $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647 public int? MeanTimeToFailureInMinutes { get { return BackingStore?.Get("meanTimeToFailureInMinutes"); } set { BackingStore?.Set("meanTimeToFailureInMinutes", value); } } - /// The date and time when the statistics were last computed. + /// The date and time when the statistics were last computed. The value cannot be modified and is automatically populated when the statistics are computed. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2022 would look like this: '2022-01-01T00:00:00Z'. Returned by default. Read-only. public DateTimeOffset? ProcessedDateTime { get { return BackingStore?.Get("processedDateTime"); } set { BackingStore?.Set("processedDateTime", value); } diff --git a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAppHealthDevicePerformanceDetails.cs b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAppHealthDevicePerformanceDetails.cs index 366c33ad1e7..3de0a88bc88 100644 --- a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAppHealthDevicePerformanceDetails.cs +++ b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAppHealthDevicePerformanceDetails.cs @@ -8,7 +8,7 @@ namespace Microsoft.Graph.Beta.Models { /// The user experience analytics device performance entity contains device performance details. /// public class UserExperienceAnalyticsAppHealthDevicePerformanceDetails : Entity, IParsable { - /// The friendly name of the application for which the event occurred. + /// The friendly name of the application for which the event occurred. Possible values are: outlook.exe, excel.exe. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? AppDisplayName { @@ -22,7 +22,7 @@ public string AppDisplayName { set { BackingStore?.Set("appDisplayName", value); } } #endif - /// The publisher of the application. + /// The publisher of the application. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? AppPublisher { @@ -36,7 +36,7 @@ public string AppPublisher { set { BackingStore?.Set("appPublisher", value); } } #endif - /// The version of the application. + /// The version of the application. Possible values are: 1.0.0.1, 75.65.23.9. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? AppVersion { @@ -50,7 +50,7 @@ public string AppVersion { set { BackingStore?.Set("appVersion", value); } } #endif - /// The name of the device. + /// The name of the device. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? DeviceDisplayName { @@ -64,7 +64,7 @@ public string DeviceDisplayName { set { BackingStore?.Set("deviceDisplayName", value); } } #endif - /// The id of the device. + /// The Intune device id of the device. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? DeviceId { @@ -78,12 +78,12 @@ public string DeviceId { set { BackingStore?.Set("deviceId", value); } } #endif - /// The time the event occurred. + /// The time the event occurred. The value cannot be modified and is automatically populated when the statistics are computed. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2022 would look like this: '2022-01-01T00:00:00Z'. Returned by default. Read-only. public DateTimeOffset? EventDateTime { get { return BackingStore?.Get("eventDateTime"); } set { BackingStore?.Set("eventDateTime", value); } } - /// The type of the event. + /// The type of the event. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? EventType { diff --git a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAppHealthOSVersionPerformance.cs b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAppHealthOSVersionPerformance.cs index 1700b1bb9de..095ea664d5c 100644 --- a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAppHealthOSVersionPerformance.cs +++ b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAppHealthOSVersionPerformance.cs @@ -8,17 +8,17 @@ namespace Microsoft.Graph.Beta.Models { /// The user experience analytics device OS version performance entity contains OS version performance details. /// public class UserExperienceAnalyticsAppHealthOSVersionPerformance : Entity, IParsable { - /// The number of active devices for the OS version. Valid values -2147483648 to 2147483647 + /// The number of active devices for the OS version. Valid values 0 to 2147483647. Supports: $filter, $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647 public int? ActiveDeviceCount { get { return BackingStore?.Get("activeDeviceCount"); } set { BackingStore?.Set("activeDeviceCount", value); } } - /// The mean time to failure for the OS version in minutes. Valid values -2147483648 to 2147483647 + /// The mean time to failure for the application in minutes. Valid values 0 to 2147483647. Supports: $filter, $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647 public int? MeanTimeToFailureInMinutes { get { return BackingStore?.Get("meanTimeToFailureInMinutes"); } set { BackingStore?.Set("meanTimeToFailureInMinutes", value); } } - /// The OS build number installed on the device. + /// The OS build number installed on the device. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? OsBuildNumber { @@ -32,7 +32,7 @@ public string OsBuildNumber { set { BackingStore?.Set("osBuildNumber", value); } } #endif - /// The OS version installed on the device. + /// The OS version installed on the device. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? OsVersion { @@ -46,7 +46,7 @@ public string OsVersion { set { BackingStore?.Set("osVersion", value); } } #endif - /// The app health score of the OS version. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 + /// The application health score of the OS version. Valid values 0 to 100. Supports: $filter, $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 public double? OsVersionAppHealthScore { get { return BackingStore?.Get("osVersionAppHealthScore"); } set { BackingStore?.Set("osVersionAppHealthScore", value); } diff --git a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAutopilotDevicesSummary.cs b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAutopilotDevicesSummary.cs index fdf98481e97..dbedf3149bf 100644 --- a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAutopilotDevicesSummary.cs +++ b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsAutopilotDevicesSummary.cs @@ -16,12 +16,12 @@ public IDictionary AdditionalData { } /// Stores model information. public IBackingStore BackingStore { get; private set; } - /// The count of intune devices that are not autopilot registerd. + /// The count of intune devices that are not autopilot registerd. Read-only. public int? DevicesNotAutopilotRegistered { get { return BackingStore?.Get("devicesNotAutopilotRegistered"); } set { BackingStore?.Set("devicesNotAutopilotRegistered", value); } } - /// The count of intune devices not autopilot profile assigned. + /// The count of intune devices not autopilot profile assigned. Read-only. public int? DevicesWithoutAutopilotProfileAssigned { get { return BackingStore?.Get("devicesWithoutAutopilotProfileAssigned"); } set { BackingStore?.Set("devicesWithoutAutopilotProfileAssigned", value); } @@ -40,7 +40,7 @@ public string OdataType { set { BackingStore?.Set("@odata.type", value); } } #endif - /// The count of windows 10 devices that are Intune and Comanaged. + /// The count of windows 10 devices that are Intune and co-managed. Read-only. public int? TotalWindows10DevicesWithoutTenantAttached { get { return BackingStore?.Get("totalWindows10DevicesWithoutTenantAttached"); } set { BackingStore?.Set("totalWindows10DevicesWithoutTenantAttached", value); } diff --git a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsBaseline.cs b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsBaseline.cs index 7a051e70e84..24804911e41 100644 --- a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsBaseline.cs +++ b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsBaseline.cs @@ -8,7 +8,7 @@ namespace Microsoft.Graph.Beta.Models { /// The user experience analytics baseline entity contains baseline values against which to compare the user experience analytics scores. /// public class UserExperienceAnalyticsBaseline : Entity, IParsable { - /// The user experience analytics app health metrics. + /// The scores and insights for the application health metrics. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public UserExperienceAnalyticsCategory? AppHealthMetrics { @@ -22,7 +22,7 @@ public UserExperienceAnalyticsCategory AppHealthMetrics { set { BackingStore?.Set("appHealthMetrics", value); } } #endif - /// The user experience analytics battery health metrics. + /// The scores and insights for the battery health metrics. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public UserExperienceAnalyticsCategory? BatteryHealthMetrics { @@ -36,7 +36,7 @@ public UserExperienceAnalyticsCategory BatteryHealthMetrics { set { BackingStore?.Set("batteryHealthMetrics", value); } } #endif - /// The user experience analytics best practices metrics. + /// The scores and insights for the best practices metrics. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public UserExperienceAnalyticsCategory? BestPracticesMetrics { @@ -50,12 +50,12 @@ public UserExperienceAnalyticsCategory BestPracticesMetrics { set { BackingStore?.Set("bestPracticesMetrics", value); } } #endif - /// The date the custom baseline was created. + /// The date the custom baseline was created. The value cannot be modified and is automatically populated when the baseline is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Returned by default. public DateTimeOffset? CreatedDateTime { get { return BackingStore?.Get("createdDateTime"); } set { BackingStore?.Set("createdDateTime", value); } } - /// The user experience analytics device boot performance metrics. + /// The scores and insights for the device boot performance metrics. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public UserExperienceAnalyticsCategory? DeviceBootPerformanceMetrics { @@ -69,7 +69,7 @@ public UserExperienceAnalyticsCategory DeviceBootPerformanceMetrics { set { BackingStore?.Set("deviceBootPerformanceMetrics", value); } } #endif - /// The name of the user experience analytics baseline. + /// The name of the baseline. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? DisplayName { @@ -83,12 +83,12 @@ public string DisplayName { set { BackingStore?.Set("displayName", value); } } #endif - /// Signifies if the current baseline is the commercial median baseline or a custom baseline. + /// When TRUE, indicates the current baseline is the commercial median baseline. When FALSE, indicates it is a custom baseline. FALSE by default. public bool? IsBuiltIn { get { return BackingStore?.Get("isBuiltIn"); } set { BackingStore?.Set("isBuiltIn", value); } } - /// The user experience analytics reboot analytics metrics. + /// The scores and insights for the reboot analytics metrics. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public UserExperienceAnalyticsCategory? RebootAnalyticsMetrics { @@ -102,7 +102,7 @@ public UserExperienceAnalyticsCategory RebootAnalyticsMetrics { set { BackingStore?.Set("rebootAnalyticsMetrics", value); } } #endif - /// The user experience analytics resource performance metrics. + /// The scores and insights for the resource performance metrics. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public UserExperienceAnalyticsCategory? ResourcePerformanceMetrics { @@ -116,7 +116,7 @@ public UserExperienceAnalyticsCategory ResourcePerformanceMetrics { set { BackingStore?.Set("resourcePerformanceMetrics", value); } } #endif - /// The user experience analytics work from anywhere metrics. + /// The scores and insights for the work from anywhere metrics. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public UserExperienceAnalyticsCategory? WorkFromAnywhereMetrics { diff --git a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsCategory.cs b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsCategory.cs index 2bb1169b616..88411ed01de 100644 --- a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsCategory.cs +++ b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsCategory.cs @@ -5,7 +5,7 @@ using System; namespace Microsoft.Graph.Beta.Models { public class UserExperienceAnalyticsCategory : Entity, IParsable { - /// The insights for the user experience analytics category. + /// The insights for the category. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? Insights { @@ -19,7 +19,7 @@ public List Insights { set { BackingStore?.Set("insights", value); } } #endif - /// The metric values for the user experience analytics category. + /// The metric values for the user experience analytics category. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? MetricValues { diff --git a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsCloudIdentityDevicesSummary.cs b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsCloudIdentityDevicesSummary.cs index 0f3734d356e..ece0960c84d 100644 --- a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsCloudIdentityDevicesSummary.cs +++ b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsCloudIdentityDevicesSummary.cs @@ -16,7 +16,7 @@ public IDictionary AdditionalData { } /// Stores model information. public IBackingStore BackingStore { get; private set; } - /// The count of devices that are not cloud identity. + /// The count of devices that are not cloud identity. Read-only. public int? DeviceWithoutCloudIdentityCount { get { return BackingStore?.Get("deviceWithoutCloudIdentityCount"); } set { BackingStore?.Set("deviceWithoutCloudIdentityCount", value); } diff --git a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsCloudManagementDevicesSummary.cs b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsCloudManagementDevicesSummary.cs index a8443ab6a0d..e2fb814171c 100644 --- a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsCloudManagementDevicesSummary.cs +++ b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsCloudManagementDevicesSummary.cs @@ -16,12 +16,12 @@ public IDictionary AdditionalData { } /// Stores model information. public IBackingStore BackingStore { get; private set; } - /// Total number of co-managed devices. + /// Total number of co-managed devices. Read-only. public int? CoManagedDeviceCount { get { return BackingStore?.Get("coManagedDeviceCount"); } set { BackingStore?.Set("coManagedDeviceCount", value); } } - /// The count of intune devices that are not autopilot registerd. + /// The count of intune devices that are not autopilot registerd. Read-only. public int? IntuneDeviceCount { get { return BackingStore?.Get("intuneDeviceCount"); } set { BackingStore?.Set("intuneDeviceCount", value); } @@ -40,7 +40,7 @@ public string OdataType { set { BackingStore?.Set("@odata.type", value); } } #endif - /// Total count of tenant attach devices. + /// Total count of tenant attach devices. Read-only. public int? TenantAttachDeviceCount { get { return BackingStore?.Get("tenantAttachDeviceCount"); } set { BackingStore?.Set("tenantAttachDeviceCount", value); } diff --git a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsDeviceScope.cs b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsDeviceScope.cs index a41cebdca8b..f480b3142a0 100644 --- a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsDeviceScope.cs +++ b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsDeviceScope.cs @@ -4,9 +4,6 @@ using System.Linq; using System; namespace Microsoft.Graph.Beta.Models { - /// - /// The user experience analytics device scope entity contains device scope configuration values use to apply filtering on the endpoint analytics reports. - /// public class UserExperienceAnalyticsDeviceScope : Entity, IParsable { /// Indicates the creation date and time for the custom device scope. public DateTimeOffset? CreatedDateTime { diff --git a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsDeviceScores.cs b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsDeviceScores.cs index e142ddd283f..7d8c0ca0591 100644 --- a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsDeviceScores.cs +++ b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsDeviceScores.cs @@ -8,17 +8,17 @@ namespace Microsoft.Graph.Beta.Models { /// The user experience analytics device scores entity consolidates the various Endpoint Analytics scores. /// public class UserExperienceAnalyticsDeviceScores : Entity, IParsable { - /// The user experience analytics device app reliability score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 + /// Indicates a score calculated from application health data to indicate when a device is having problems running one or more applications. Valid values range from 0-100. Value -1 means associated score is unavailable. A higher score indicates a healthier device. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 public double? AppReliabilityScore { get { return BackingStore?.Get("appReliabilityScore"); } set { BackingStore?.Set("appReliabilityScore", value); } } - /// The user experience analytics device battery health score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 + /// Indicates a calulated score indicating the health of the device's battery. Valid values range from 0-100. Value -1 means associated score is unavailable. A higher score indicates a healthier device. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 public double? BatteryHealthScore { get { return BackingStore?.Get("batteryHealthScore"); } set { BackingStore?.Set("batteryHealthScore", value); } } - /// The user experience analytics device name. + /// The name of the device. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? DeviceName { @@ -32,7 +32,7 @@ public string DeviceName { set { BackingStore?.Set("deviceName", value); } } #endif - /// The user experience analytics device score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 + /// Indicates a weighted average of the various scores. Valid values range from 0-100. Value -1 means associated score is unavailable. A higher score indicates a healthier device. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 public double? EndpointAnalyticsScore { get { return BackingStore?.Get("endpointAnalyticsScore"); } set { BackingStore?.Set("endpointAnalyticsScore", value); } @@ -42,7 +42,7 @@ public UserExperienceAnalyticsHealthState? HealthStatus { get { return BackingStore?.Get("healthStatus"); } set { BackingStore?.Set("healthStatus", value); } } - /// The user experience analytics device manufacturer. + /// The manufacturer name of the device. Examples: Microsoft Corporation, HP, Lenovo. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? Manufacturer { @@ -56,7 +56,7 @@ public string Manufacturer { set { BackingStore?.Set("manufacturer", value); } } #endif - /// The user experience analytics device model. + /// The model name of the device. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? Model { @@ -70,12 +70,12 @@ public string Model { set { BackingStore?.Set("model", value); } } #endif - /// The user experience analytics device startup performance score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 + /// Indicates a weighted average of boot score and logon score used for measuring startup performance. Valid values range from 0-100. Value -1 means associated score is unavailable. A higher score indicates a healthier device. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 public double? StartupPerformanceScore { get { return BackingStore?.Get("startupPerformanceScore"); } set { BackingStore?.Set("startupPerformanceScore", value); } } - /// The user experience analytics device work From anywhere score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 + /// Indicates a weighted score of the work from anywhere on a device level. Valid values range from 0-100. Value -1 means associated score is unavailable. A higher score indicates a healthier device. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 public double? WorkFromAnywhereScore { get { return BackingStore?.Get("workFromAnywhereScore"); } set { BackingStore?.Set("workFromAnywhereScore", value); } diff --git a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsDeviceStartupHistory.cs b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsDeviceStartupHistory.cs index 55a43bf276d..af331dc2c1d 100644 --- a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsDeviceStartupHistory.cs +++ b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsDeviceStartupHistory.cs @@ -8,17 +8,17 @@ namespace Microsoft.Graph.Beta.Models { /// The user experience analytics device startup history entity contains device boot performance history details. /// public class UserExperienceAnalyticsDeviceStartupHistory : Entity, IParsable { - /// The user experience analytics device core boot time in milliseconds. + /// The device core boot time in milliseconds. Supports: $select, $OrderBy. Read-only. public int? CoreBootTimeInMs { get { return BackingStore?.Get("coreBootTimeInMs"); } set { BackingStore?.Set("coreBootTimeInMs", value); } } - /// The user experience analytics device core login time in milliseconds. + /// The device core login time in milliseconds. Supports: $select, $OrderBy. Read-only. public int? CoreLoginTimeInMs { get { return BackingStore?.Get("coreLoginTimeInMs"); } set { BackingStore?.Set("coreLoginTimeInMs", value); } } - /// The user experience analytics device id. + /// The Intune device id of the device. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? DeviceId { @@ -32,32 +32,32 @@ public string DeviceId { set { BackingStore?.Set("deviceId", value); } } #endif - /// The user experience analytics device feature update time in milliseconds. + /// The impact of device feature updates on boot time in milliseconds. Supports: $select, $OrderBy. Read-only. public int? FeatureUpdateBootTimeInMs { get { return BackingStore?.Get("featureUpdateBootTimeInMs"); } set { BackingStore?.Set("featureUpdateBootTimeInMs", value); } } - /// The User experience analytics Device group policy boot time in milliseconds. + /// The impact of device group policy client on boot time in milliseconds. Supports: $select, $OrderBy. Read-only. public int? GroupPolicyBootTimeInMs { get { return BackingStore?.Get("groupPolicyBootTimeInMs"); } set { BackingStore?.Set("groupPolicyBootTimeInMs", value); } } - /// The User experience analytics Device group policy login time in milliseconds. + /// The impact of device group policy client on login time in milliseconds. Supports: $select, $OrderBy. Read-only. public int? GroupPolicyLoginTimeInMs { get { return BackingStore?.Get("groupPolicyLoginTimeInMs"); } set { BackingStore?.Set("groupPolicyLoginTimeInMs", value); } } - /// The user experience analytics device boot record is a feature update. + /// When TRUE, indicates the device boot record is associated with feature updates. When FALSE, indicates the device boot record is not associated with feature updates. Supports: $select, $OrderBy. Read-only. public bool? IsFeatureUpdate { get { return BackingStore?.Get("isFeatureUpdate"); } set { BackingStore?.Set("isFeatureUpdate", value); } } - /// The user experience analytics device first login. + /// When TRUE, indicates the device login is the first login after a reboot. When FALSE, indicates the device login is not the first login after a reboot. Supports: $select, $OrderBy. Read-only. public bool? IsFirstLogin { get { return BackingStore?.Get("isFirstLogin"); } set { BackingStore?.Set("isFirstLogin", value); } } - /// The user experience analytics device boot record's operating system version. + /// The user experience analytics device boot record's operating system version. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? OperatingSystemVersion { @@ -71,7 +71,7 @@ public string OperatingSystemVersion { set { BackingStore?.Set("operatingSystemVersion", value); } } #endif - /// The user experience analytics responsive desktop time in milliseconds. + /// The time for desktop to become responsive during login process in milliseconds. Supports: $select, $OrderBy. Read-only. public int? ResponsiveDesktopTimeInMs { get { return BackingStore?.Get("responsiveDesktopTimeInMs"); } set { BackingStore?.Set("responsiveDesktopTimeInMs", value); } @@ -81,7 +81,7 @@ public UserExperienceAnalyticsOperatingSystemRestartCategory? RestartCategory { get { return BackingStore?.Get("restartCategory"); } set { BackingStore?.Set("restartCategory", value); } } - /// OS restart fault bucket. The fault bucket is used to find additional information about a system crash. + /// OS restart fault bucket. The fault bucket is used to find additional information about a system crash. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? RestartFaultBucket { @@ -95,7 +95,7 @@ public string RestartFaultBucket { set { BackingStore?.Set("restartFaultBucket", value); } } #endif - /// OS restart stop code. This shows the bug check code which can be used to look up the blue screen reason. + /// OS restart stop code. This shows the bug check code which can be used to look up the blue screen reason. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? RestartStopCode { @@ -109,17 +109,17 @@ public string RestartStopCode { set { BackingStore?.Set("restartStopCode", value); } } #endif - /// The user experience analytics device boot start time. + /// The device boot start time. The value cannot be modified and is automatically populated when the device performs a reboot. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2022 would look like this: '2022-01-01T00:00:00Z'. Returned by default. Read-only. public DateTimeOffset? StartTime { get { return BackingStore?.Get("startTime"); } set { BackingStore?.Set("startTime", value); } } - /// The user experience analytics device total boot time in milliseconds. + /// The device total boot time in milliseconds. Supports: $select, $OrderBy. Read-only. public int? TotalBootTimeInMs { get { return BackingStore?.Get("totalBootTimeInMs"); } set { BackingStore?.Set("totalBootTimeInMs", value); } } - /// The user experience analytics device total login time in milliseconds. + /// The device total login time in milliseconds. Supports: $select, $OrderBy. Read-only. public int? TotalLoginTimeInMs { get { return BackingStore?.Get("totalLoginTimeInMs"); } set { BackingStore?.Set("totalLoginTimeInMs", value); } diff --git a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsDeviceStartupProcess.cs b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsDeviceStartupProcess.cs index 6618cc7f058..c2285938573 100644 --- a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsDeviceStartupProcess.cs +++ b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsDeviceStartupProcess.cs @@ -8,7 +8,7 @@ namespace Microsoft.Graph.Beta.Models { /// The user experience analytics device startup process details. /// public class UserExperienceAnalyticsDeviceStartupProcess : Entity, IParsable { - /// The user experience analytics device id. + /// The Intune device id of the device. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? ManagedDeviceId { @@ -22,7 +22,7 @@ public string ManagedDeviceId { set { BackingStore?.Set("managedDeviceId", value); } } #endif - /// User experience analytics device startup process name. + /// The name of the process. Examples: outlook, excel. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? ProcessName { @@ -36,7 +36,7 @@ public string ProcessName { set { BackingStore?.Set("processName", value); } } #endif - /// The user experience analytics device startup process product name. + /// The product name of the process. Examples: Microsoft Outlook, Microsoft Excel. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? ProductName { @@ -50,7 +50,7 @@ public string ProductName { set { BackingStore?.Set("productName", value); } } #endif - /// The User experience analytics device startup process publisher. + /// The publisher of the process. Examples: Microsoft Corporation, Contoso Corp. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? Publisher { @@ -64,7 +64,7 @@ public string Publisher { set { BackingStore?.Set("publisher", value); } } #endif - /// User experience analytics device startup process impact in milliseconds. + /// The impact of startup process on device boot time in milliseconds. Supports: $select, $OrderBy. Read-only. public int? StartupImpactInMs { get { return BackingStore?.Get("startupImpactInMs"); } set { BackingStore?.Set("startupImpactInMs", value); } diff --git a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsDeviceStartupProcessPerformance.cs b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsDeviceStartupProcessPerformance.cs index 36d44ccdf71..a02a5ebfd98 100644 --- a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsDeviceStartupProcessPerformance.cs +++ b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsDeviceStartupProcessPerformance.cs @@ -8,22 +8,22 @@ namespace Microsoft.Graph.Beta.Models { /// The user experience analytics device startup process performance. /// public class UserExperienceAnalyticsDeviceStartupProcessPerformance : Entity, IParsable { - /// User experience analytics device startup process summarized count. + /// The count of devices which initiated this process on startup. Supports: $filter, $select, $OrderBy. Read-only. public long? DeviceCount { get { return BackingStore?.Get("deviceCount"); } set { BackingStore?.Set("deviceCount", value); } } - /// User experience analytics device startup process median impact in milliseconds. + /// The median impact of startup process on device boot time in milliseconds. Supports: $filter, $select, $OrderBy. Read-only. public long? MedianImpactInMs { get { return BackingStore?.Get("medianImpactInMs"); } set { BackingStore?.Set("medianImpactInMs", value); } } - /// User experience analytics device startup process median impact in milliseconds. + /// The median impact of startup process on device boot time in milliseconds. Supports: $filter, $select, $OrderBy. Read-only. public long? MedianImpactInMs2 { get { return BackingStore?.Get("medianImpactInMs2"); } set { BackingStore?.Set("medianImpactInMs2", value); } } - /// User experience analytics device startup process name. + /// The name of the startup process. Examples: outlook, excel. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? ProcessName { @@ -37,7 +37,7 @@ public string ProcessName { set { BackingStore?.Set("processName", value); } } #endif - /// The user experience analytics device startup process product name. + /// The product name of the startup process. Examples: Microsoft Outlook, Microsoft Excel. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? ProductName { @@ -51,7 +51,7 @@ public string ProductName { set { BackingStore?.Set("productName", value); } } #endif - /// The User experience analytics device startup process publisher. + /// The publisher of the startup process. Examples: Microsoft Corporation, Contoso Corp. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? Publisher { @@ -65,12 +65,12 @@ public string Publisher { set { BackingStore?.Set("publisher", value); } } #endif - /// User experience analytics device startup process total impact in milliseconds. + /// The total impact of startup process on device boot time in milliseconds. Supports: $filter, $select, $OrderBy. Read-only. public long? TotalImpactInMs { get { return BackingStore?.Get("totalImpactInMs"); } set { BackingStore?.Set("totalImpactInMs", value); } } - /// User experience analytics device startup process total impact in milliseconds. + /// The total impact of startup process on device boot time in milliseconds. Supports: $filter, $select, $OrderBy. Read-only. public long? TotalImpactInMs2 { get { return BackingStore?.Get("totalImpactInMs2"); } set { BackingStore?.Set("totalImpactInMs2", value); } diff --git a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsInsight.cs b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsInsight.cs index ac4d5b14183..fc185acfc2a 100644 --- a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsInsight.cs +++ b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsInsight.cs @@ -49,7 +49,7 @@ public UserExperienceAnalyticsInsightSeverity? Severity { get { return BackingStore?.Get("severity"); } set { BackingStore?.Set("severity", value); } } - /// The unique identifier of the user experience analytics insight. + /// The unique identifier of the user experience analytics metric. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? UserExperienceAnalyticsMetricId { diff --git a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsMetric.cs b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsMetric.cs index 4cfb11b3344..9b59199e86a 100644 --- a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsMetric.cs +++ b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsMetric.cs @@ -8,7 +8,7 @@ namespace Microsoft.Graph.Beta.Models { /// The user experience analytics metric contains the score and units of a metric of a user experience anlaytics category. /// public class UserExperienceAnalyticsMetric : Entity, IParsable { - /// The unit of the user experience analytics metric. + /// The unit of the user experience analytics metric. Examples: none, percentage, count, seconds, score. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? Unit { diff --git a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsMetricHistory.cs b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsMetricHistory.cs index 5d0da400b0a..f1cc2c0c984 100644 --- a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsMetricHistory.cs +++ b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsMetricHistory.cs @@ -8,7 +8,7 @@ namespace Microsoft.Graph.Beta.Models { /// The user experience analytics metric history. /// public class UserExperienceAnalyticsMetricHistory : Entity, IParsable { - /// The user experience analytics device id. + /// The Intune device id of the device. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? DeviceId { @@ -22,7 +22,7 @@ public string DeviceId { set { BackingStore?.Set("deviceId", value); } } #endif - /// The user experience analytics metric date time. + /// The metric date time. The value cannot be modified and is automatically populated when the metric is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Returned by default. public DateTimeOffset? MetricDateTime { get { return BackingStore?.Get("metricDateTime"); } set { BackingStore?.Set("metricDateTime", value); } diff --git a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsModelScores.cs b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsModelScores.cs index c45584eb571..a2fab5992a6 100644 --- a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsModelScores.cs +++ b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsModelScores.cs @@ -8,17 +8,17 @@ namespace Microsoft.Graph.Beta.Models { /// The user experience analytics model scores entity consolidates the various Endpoint Analytics scores. /// public class UserExperienceAnalyticsModelScores : Entity, IParsable { - /// The user experience analytics model app reliability score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 + /// Indicates a score calculated from application health data to indicate when a device is having problems running one or more applications. Valid values range from 0-100. Value -1 means associated score is unavailable. A higher score indicates a healthier device. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 public double? AppReliabilityScore { get { return BackingStore?.Get("appReliabilityScore"); } set { BackingStore?.Set("appReliabilityScore", value); } } - /// The user experience analytics model battery health score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 + /// Indicates a calulated score indicating the health of the device's battery. Valid values range from 0-100. Value -1 means associated score is unavailable. A higher score indicates a healthier device. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 public double? BatteryHealthScore { get { return BackingStore?.Get("batteryHealthScore"); } set { BackingStore?.Set("batteryHealthScore", value); } } - /// The user experience analytics model score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 + /// Indicates a weighted average of the various scores. Valid values range from 0-100. Value -1 means associated score is unavailable. A higher score indicates a healthier device. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 public double? EndpointAnalyticsScore { get { return BackingStore?.Get("endpointAnalyticsScore"); } set { BackingStore?.Set("endpointAnalyticsScore", value); } @@ -28,7 +28,7 @@ public UserExperienceAnalyticsHealthState? HealthStatus { get { return BackingStore?.Get("healthStatus"); } set { BackingStore?.Set("healthStatus", value); } } - /// A unique identifier of the user experience analytics model scores: device manufacturer. + /// The manufacturer name of the device. Examples: Microsoft Corporation, HP, Lenovo. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? Manufacturer { @@ -42,7 +42,7 @@ public string Manufacturer { set { BackingStore?.Set("manufacturer", value); } } #endif - /// A unique identifier of the user experience analytics model scores: device model. + /// The model name of the device. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? Model { @@ -56,17 +56,17 @@ public string Model { set { BackingStore?.Set("model", value); } } #endif - /// The user experience analytics model device count. Valid values -9.22337203685478E+18 to 9.22337203685478E+18 + /// Indicates unique devices count of given model in a consolidated report. Supports: $select, $OrderBy. Read-only. Valid values -9.22337203685478E+18 to 9.22337203685478E+18 public long? ModelDeviceCount { get { return BackingStore?.Get("modelDeviceCount"); } set { BackingStore?.Set("modelDeviceCount", value); } } - /// The user experience analytics model startup performance score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 + /// Indicates a weighted average of boot score and logon score used for measuring startup performance. Valid values range from 0-100. Value -1 means associated score is unavailable. A higher score indicates a healthier device. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 public double? StartupPerformanceScore { get { return BackingStore?.Get("startupPerformanceScore"); } set { BackingStore?.Set("startupPerformanceScore", value); } } - /// The user experience analytics model work from anywhere score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 + /// Indicates a weighted score of the work from anywhere on a device level. Valid values range from 0-100. Value -1 means associated score is unavailable. A higher score indicates a healthier device. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 public double? WorkFromAnywhereScore { get { return BackingStore?.Get("workFromAnywhereScore"); } set { BackingStore?.Set("workFromAnywhereScore", value); } diff --git a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsOverview.cs b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsOverview.cs index 33a31e5a010..9c898769c2a 100644 --- a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsOverview.cs +++ b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsOverview.cs @@ -5,7 +5,7 @@ using System; namespace Microsoft.Graph.Beta.Models { public class UserExperienceAnalyticsOverview : Entity, IParsable { - /// The user experience analytics insights. + /// The user experience analytics insights. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? Insights { diff --git a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsScoreHistory.cs b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsScoreHistory.cs index 0561f188d11..7f3d0f13a64 100644 --- a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsScoreHistory.cs +++ b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsScoreHistory.cs @@ -8,7 +8,7 @@ namespace Microsoft.Graph.Beta.Models { /// The user experience analytics device startup score history. /// public class UserExperienceAnalyticsScoreHistory : Entity, IParsable { - /// The user experience analytics device startup date time. + /// The device startup date time. The value cannot be modified and is automatically populated. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Returned by default. public DateTimeOffset? StartupDateTime { get { return BackingStore?.Get("startupDateTime"); } set { BackingStore?.Set("startupDateTime", value); } diff --git a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsSettings.cs b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsSettings.cs index e30e11a99cc..6f242414c41 100644 --- a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsSettings.cs +++ b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsSettings.cs @@ -16,7 +16,7 @@ public IDictionary AdditionalData { } /// Stores model information. public IBackingStore BackingStore { get; private set; } - /// True if Tenant attach is configured. If configured then SCCM tenant attached devices will show up in UXA reporting. + /// When TRUE, indicates Tenant attach is configured properly and System Center Configuration Manager (SCCM) tenant attached devices will show up in endpoint analytics reporting. When FALSE, indicates Tenant attach is not configured. FALSE by default. public bool? ConfigurationManagerDataConnectorConfigured { get { return BackingStore?.Get("configurationManagerDataConnectorConfigured"); } set { BackingStore?.Set("configurationManagerDataConnectorConfigured", value); } diff --git a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsWindows10DevicesSummary.cs b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsWindows10DevicesSummary.cs index c1252c8bb49..007acd1d798 100644 --- a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsWindows10DevicesSummary.cs +++ b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsWindows10DevicesSummary.cs @@ -30,7 +30,7 @@ public string OdataType { set { BackingStore?.Set("@odata.type", value); } } #endif - /// The count of Windows 10 devices that have unsupported OS versions. + /// The count of Windows 10 devices that have unsupported OS versions. Read-only. public int? UnsupportedOSversionDeviceCount { get { return BackingStore?.Get("unsupportedOSversionDeviceCount"); } set { BackingStore?.Set("unsupportedOSversionDeviceCount", value); } diff --git a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsWorkFromAnywhereDevice.cs b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsWorkFromAnywhereDevice.cs index 9a4ea34b43b..78a0b0e53f4 100644 --- a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsWorkFromAnywhereDevice.cs +++ b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsWorkFromAnywhereDevice.cs @@ -8,17 +8,17 @@ namespace Microsoft.Graph.Beta.Models { /// The user experience analytics device for work from anywhere report. /// public class UserExperienceAnalyticsWorkFromAnywhereDevice : Entity, IParsable { - /// The user experience analytics work from anywhere intune device's autopilotProfileAssigned. + /// When TRUE, indicates the intune device's autopilot profile is assigned. When FALSE, indicates it's not Assigned. Supports: $select, $OrderBy. Read-only. public bool? AutoPilotProfileAssigned { get { return BackingStore?.Get("autoPilotProfileAssigned"); } set { BackingStore?.Set("autoPilotProfileAssigned", value); } } - /// The user experience work from anywhere intune device's autopilotRegistered. + /// When TRUE, indicates the intune device's autopilot is registered. When FALSE, indicates it's not registered. Supports: $select, $OrderBy. Read-only. public bool? AutoPilotRegistered { get { return BackingStore?.Get("autoPilotRegistered"); } set { BackingStore?.Set("autoPilotRegistered", value); } } - /// The user experience work from anywhere azure Ad device Id. + /// The Azure Active Directory (Azure AD) device Id. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? AzureAdDeviceId { @@ -32,7 +32,7 @@ public string AzureAdDeviceId { set { BackingStore?.Set("azureAdDeviceId", value); } } #endif - /// The user experience work from anywhere device's azure Ad joinType. + /// The work from anywhere device's Azure Active Directory (Azure AD) join type. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? AzureAdJoinType { @@ -46,32 +46,32 @@ public string AzureAdJoinType { set { BackingStore?.Set("azureAdJoinType", value); } } #endif - /// The user experience work from anywhere device's azureAdRegistered. + /// When TRUE, indicates the device's Azure Active Directory (Azure AD) is registered. When False, indicates it's not registered. Supports: $select, $OrderBy. Read-only. public bool? AzureAdRegistered { get { return BackingStore?.Get("azureAdRegistered"); } set { BackingStore?.Set("azureAdRegistered", value); } } - /// The user experience work from anywhere per device cloud identity score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 + /// Indicates per device cloud identity score. Valid values 0 to 100. Value -1 means associated score is unavailable. Supports: $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 public double? CloudIdentityScore { get { return BackingStore?.Get("cloudIdentityScore"); } set { BackingStore?.Set("cloudIdentityScore", value); } } - /// The user experience work from anywhere per device cloud management score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 + /// Indicates per device cloud management score. Valid values 0 to 100. Value -1 means associated score is unavailable. Supports: $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 public double? CloudManagementScore { get { return BackingStore?.Get("cloudManagementScore"); } set { BackingStore?.Set("cloudManagementScore", value); } } - /// The user experience work from anywhere per device cloud provisioning score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 + /// Indicates per device cloud provisioning score. Valid values 0 to 100. Value -1 means associated score is unavailable. Supports: $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 public double? CloudProvisioningScore { get { return BackingStore?.Get("cloudProvisioningScore"); } set { BackingStore?.Set("cloudProvisioningScore", value); } } - /// The user experience work from anywhere device's compliancePolicySetToIntune. + /// When TRUE, indicates the device's compliance policy is set to intune. When FALSE, indicates it's not set to intune. Supports: $select, $OrderBy. Read-only. public bool? CompliancePolicySetToIntune { get { return BackingStore?.Get("compliancePolicySetToIntune"); } set { BackingStore?.Set("compliancePolicySetToIntune", value); } } - /// The user experience work from anywhere device Id. + /// The Intune device id of the device. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? DeviceId { @@ -85,7 +85,7 @@ public string DeviceId { set { BackingStore?.Set("deviceId", value); } } #endif - /// The work from anywhere device's name. + /// The name of the device. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? DeviceName { @@ -104,12 +104,12 @@ public UserExperienceAnalyticsHealthState? HealthStatus { get { return BackingStore?.Get("healthStatus"); } set { BackingStore?.Set("healthStatus", value); } } - /// The user experience work from anywhere device's Cloud Management Gateway for Configuration Manager is enabled. + /// When TRUE, indicates the device's Cloud Management Gateway for Configuration Manager is enabled. When FALSE, indicates it's not enabled. Supports: $select, $OrderBy. Read-only. public bool? IsCloudManagedGatewayEnabled { get { return BackingStore?.Get("isCloudManagedGatewayEnabled"); } set { BackingStore?.Set("isCloudManagedGatewayEnabled", value); } } - /// The user experience work from anywhere management agent of the device. + /// The management agent of the device. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? ManagedBy { @@ -123,7 +123,7 @@ public string ManagedBy { set { BackingStore?.Set("managedBy", value); } } #endif - /// The user experience work from anywhere device's manufacturer. + /// The manufacturer name of the device. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? Manufacturer { @@ -137,7 +137,7 @@ public string Manufacturer { set { BackingStore?.Set("manufacturer", value); } } #endif - /// The user experience work from anywhere device's model. + /// The model name of the device. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? Model { @@ -151,12 +151,12 @@ public string Model { set { BackingStore?.Set("model", value); } } #endif - /// The user experience work from anywhere device, Is OS check failed for device to upgrade to the latest version of windows. + /// When TRUE, indicates OS check failed for device to upgrade to the latest version of windows. When FALSE, indicates the check succeeded. Supports: $select, $OrderBy. Read-only. public bool? OsCheckFailed { get { return BackingStore?.Get("osCheckFailed"); } set { BackingStore?.Set("osCheckFailed", value); } } - /// The user experience work from anywhere device's OS Description. + /// The OS description of the device. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? OsDescription { @@ -170,7 +170,7 @@ public string OsDescription { set { BackingStore?.Set("osDescription", value); } } #endif - /// The user experience work from anywhere device's OS Version. + /// The OS version of the device. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? OsVersion { @@ -184,12 +184,12 @@ public string OsVersion { set { BackingStore?.Set("osVersion", value); } } #endif - /// The user experience work from anywhere device's otherWorkloadsSetToIntune. + /// When TRUE, indicates the device's other workloads is set to intune. When FALSE, indicates it's not set to intune. Supports: $select, $OrderBy. Read-only. public bool? OtherWorkloadsSetToIntune { get { return BackingStore?.Get("otherWorkloadsSetToIntune"); } set { BackingStore?.Set("otherWorkloadsSetToIntune", value); } } - /// The user experience work from anywhere device's ownership. + /// Ownership of the device. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? Ownership { @@ -203,37 +203,37 @@ public string Ownership { set { BackingStore?.Set("ownership", value); } } #endif - /// The user experience work from anywhere device, Is processor hardware 64-bit architecture check failed for device to upgrade to the latest version of windows. + /// When TRUE, indicates processor hardware 64-bit architecture check failed for device to upgrade to the latest version of windows. When FALSE, indicates the check succeeded. Supports: $select, $OrderBy. Read-only. public bool? Processor64BitCheckFailed { get { return BackingStore?.Get("processor64BitCheckFailed"); } set { BackingStore?.Set("processor64BitCheckFailed", value); } } - /// The user experience work from anywhere device, Is processor hardware core count check failed for device to upgrade to the latest version of windows. + /// When TRUE, indicates processor hardware core count check failed for device to upgrade to the latest version of windows. When FALSE, indicates the check succeeded. Supports: $select, $OrderBy. Read-only. public bool? ProcessorCoreCountCheckFailed { get { return BackingStore?.Get("processorCoreCountCheckFailed"); } set { BackingStore?.Set("processorCoreCountCheckFailed", value); } } - /// The user experience work from anywhere device, Is processor hardware family check failed for device to upgrade to the latest version of windows. + /// When TRUE, indicates processor hardware family check failed for device to upgrade to the latest version of windows. When FALSE, indicates the check succeeded. Supports: $select, $OrderBy. Read-only. public bool? ProcessorFamilyCheckFailed { get { return BackingStore?.Get("processorFamilyCheckFailed"); } set { BackingStore?.Set("processorFamilyCheckFailed", value); } } - /// The user experience work from anywhere device, Is processor hardware speed check failed for device to upgrade to the latest version of windows. + /// When TRUE, indicates processor hardware speed check failed for device to upgrade to the latest version of windows. When FALSE, indicates the check succeeded. Supports: $select, $OrderBy. Read-only. public bool? ProcessorSpeedCheckFailed { get { return BackingStore?.Get("processorSpeedCheckFailed"); } set { BackingStore?.Set("processorSpeedCheckFailed", value); } } - /// Is the user experience analytics work from anywhere device RAM hardware check failed for device to upgrade to the latest version of windows + /// When TRUE, indicates RAM hardware check failed for device to upgrade to the latest version of windows. When FALSE, indicates the check succeeded. Supports: $select, $OrderBy. Read-only. public bool? RamCheckFailed { get { return BackingStore?.Get("ramCheckFailed"); } set { BackingStore?.Set("ramCheckFailed", value); } } - /// The user experience work from anywhere device, Is secure boot hardware check failed for device to upgrade to the latest version of windows. + /// When TRUE, indicates secure boot hardware check failed for device to upgrade to the latest version of windows. When FALSE, indicates the check succeeded. Supports: $select, $OrderBy. Read-only. public bool? SecureBootCheckFailed { get { return BackingStore?.Get("secureBootCheckFailed"); } set { BackingStore?.Set("secureBootCheckFailed", value); } } - /// The user experience work from anywhere device's serial number. + /// The serial number of the device. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? SerialNumber { @@ -247,17 +247,17 @@ public string SerialNumber { set { BackingStore?.Set("serialNumber", value); } } #endif - /// The user experience work from anywhere device, Is storage hardware check failed for device to upgrade to the latest version of windows. + /// When TRUE, indicates storage hardware check failed for device to upgrade to the latest version of windows. When FALSE, indicates the check succeeded. Supports: $select, $OrderBy. Read-only. public bool? StorageCheckFailed { get { return BackingStore?.Get("storageCheckFailed"); } set { BackingStore?.Set("storageCheckFailed", value); } } - /// The user experience work from anywhere device's tenantAttached. + /// When TRUE, indicates the device is Tenant Attached. When FALSE, indicates it's not Tenant Attached. Supports: $select, $OrderBy. Read-only. public bool? TenantAttached { get { return BackingStore?.Get("tenantAttached"); } set { BackingStore?.Set("tenantAttached", value); } } - /// The user experience work from anywhere device, Is Trusted Platform Module (TPM) hardware check failed for device to the latest version of upgrade to windows. + /// When TRUE, indicates Trusted Platform Module (TPM) hardware check failed for device to the latest version of upgrade to windows. When FALSE, indicates the check succeeded. Supports: $select, $OrderBy. Read-only. public bool? TpmCheckFailed { get { return BackingStore?.Get("tpmCheckFailed"); } set { BackingStore?.Set("tpmCheckFailed", value); } @@ -267,12 +267,12 @@ public OperatingSystemUpgradeEligibility? UpgradeEligibility { get { return BackingStore?.Get("upgradeEligibility"); } set { BackingStore?.Set("upgradeEligibility", value); } } - /// The user experience work from anywhere per device windows score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 + /// Indicates per device windows score. Valid values 0 to 100. Value -1 means associated score is unavailable. Supports: $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 public double? WindowsScore { get { return BackingStore?.Get("windowsScore"); } set { BackingStore?.Set("windowsScore", value); } } - /// The user experience work from anywhere per device overall score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 + /// Indicates work from anywhere per device overall score. Valid values 0 to 100. Value -1 means associated score is unavailable. Supports: $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 public double? WorkFromAnywhereScore { get { return BackingStore?.Get("workFromAnywhereScore"); } set { BackingStore?.Set("workFromAnywhereScore", value); } diff --git a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsWorkFromAnywhereDevicesSummary.cs b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsWorkFromAnywhereDevicesSummary.cs index 8426f9f7dc9..01651c14e39 100644 --- a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsWorkFromAnywhereDevicesSummary.cs +++ b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsWorkFromAnywhereDevicesSummary.cs @@ -14,7 +14,7 @@ public IDictionary AdditionalData { get { return BackingStore?.Get>("additionalData"); } set { BackingStore?.Set("additionalData", value); } } - /// The value of work from anywhere autopilot devices summary. + /// The user experience analytics work from anywhere Autopilot devices summary. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public UserExperienceAnalyticsAutopilotDevicesSummary? AutopilotDevicesSummary { @@ -30,7 +30,7 @@ public UserExperienceAnalyticsAutopilotDevicesSummary AutopilotDevicesSummary { #endif /// Stores model information. public IBackingStore BackingStore { get; private set; } - /// The user experience analytics work from anywhere Cloud Identity devices summary. + /// The user experience analytics work from anywhere Cloud Identity devices summary. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public UserExperienceAnalyticsCloudIdentityDevicesSummary? CloudIdentityDevicesSummary { @@ -44,7 +44,7 @@ public UserExperienceAnalyticsCloudIdentityDevicesSummary CloudIdentityDevicesSu set { BackingStore?.Set("cloudIdentityDevicesSummary", value); } } #endif - /// The user experience work from anywhere Cloud management devices summary. + /// The user experience analytics work from anywhere Cloud management devices summary. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public UserExperienceAnalyticsCloudManagementDevicesSummary? CloudManagementDevicesSummary { @@ -58,27 +58,27 @@ public UserExperienceAnalyticsCloudManagementDevicesSummary CloudManagementDevic set { BackingStore?.Set("cloudManagementDevicesSummary", value); } } #endif - /// Total number of co-managed devices. Valid values -2147483648 to 2147483647 + /// Total number of co-managed devices. Read-only. Valid values -2147483648 to 2147483647 public int? CoManagedDevices { get { return BackingStore?.Get("coManagedDevices"); } set { BackingStore?.Set("coManagedDevices", value); } } - /// The count of intune devices that are not autopilot registerd. Valid values -2147483648 to 2147483647 + /// The count of intune devices that are not autopilot registerd. Read-only. Valid values -2147483648 to 2147483647 public int? DevicesNotAutopilotRegistered { get { return BackingStore?.Get("devicesNotAutopilotRegistered"); } set { BackingStore?.Set("devicesNotAutopilotRegistered", value); } } - /// The count of intune devices not autopilot profile assigned. Valid values -2147483648 to 2147483647 + /// The count of intune devices not autopilot profile assigned. Read-only. Valid values -2147483648 to 2147483647 public int? DevicesWithoutAutopilotProfileAssigned { get { return BackingStore?.Get("devicesWithoutAutopilotProfileAssigned"); } set { BackingStore?.Set("devicesWithoutAutopilotProfileAssigned", value); } } - /// The count of devices that are not cloud identity. Valid values -2147483648 to 2147483647 + /// The count of devices that are not cloud identity. Read-only. Valid values -2147483648 to 2147483647 public int? DevicesWithoutCloudIdentity { get { return BackingStore?.Get("devicesWithoutCloudIdentity"); } set { BackingStore?.Set("devicesWithoutCloudIdentity", value); } } - /// The count of intune devices that are not autopilot registerd. Valid values -2147483648 to 2147483647 + /// The count of intune devices that are not autopilot registerd. Read-only. Valid values -2147483648 to 2147483647 public int? IntuneDevices { get { return BackingStore?.Get("intuneDevices"); } set { BackingStore?.Set("intuneDevices", value); } @@ -97,27 +97,27 @@ public string OdataType { set { BackingStore?.Set("@odata.type", value); } } #endif - /// Total count of tenant attach devices. Valid values -2147483648 to 2147483647 + /// Total count of tenant attach devices. Read-only. Valid values -2147483648 to 2147483647 public int? TenantAttachDevices { get { return BackingStore?.Get("tenantAttachDevices"); } set { BackingStore?.Set("tenantAttachDevices", value); } } - /// The total count of devices. Valid values -2147483648 to 2147483647 + /// The total count of devices. Read-only. Valid values -2147483648 to 2147483647 public int? TotalDevices { get { return BackingStore?.Get("totalDevices"); } set { BackingStore?.Set("totalDevices", value); } } - /// The count of Windows 10 devices that have unsupported OS versions. Valid values -2147483648 to 2147483647 + /// The count of Windows 10 devices that have unsupported OS versions. Read-only. Valid values -2147483648 to 2147483647 public int? UnsupportedOSversionDevices { get { return BackingStore?.Get("unsupportedOSversionDevices"); } set { BackingStore?.Set("unsupportedOSversionDevices", value); } } - /// The count of windows 10 devices. Valid values -2147483648 to 2147483647 + /// The count of windows 10 devices. Read-only. Valid values -2147483648 to 2147483647 public int? Windows10Devices { get { return BackingStore?.Get("windows10Devices"); } set { BackingStore?.Set("windows10Devices", value); } } - /// The user experience analytics work from anywhere Windows 10 devices summary. + /// The user experience analytics work from anywhere Windows 10 devices summary. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public UserExperienceAnalyticsWindows10DevicesSummary? Windows10DevicesSummary { @@ -131,7 +131,7 @@ public UserExperienceAnalyticsWindows10DevicesSummary Windows10DevicesSummary { set { BackingStore?.Set("windows10DevicesSummary", value); } } #endif - /// The count of windows 10 devices that are Intune and Comanaged. Valid values -2147483648 to 2147483647 + /// The count of windows 10 devices that are Intune and co-managed. Read-only. Valid values -2147483648 to 2147483647 public int? Windows10DevicesWithoutTenantAttach { get { return BackingStore?.Get("windows10DevicesWithoutTenantAttach"); } set { BackingStore?.Set("windows10DevicesWithoutTenantAttach", value); } diff --git a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsWorkFromAnywhereHardwareReadinessMetric.cs b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsWorkFromAnywhereHardwareReadinessMetric.cs index a2910a9a963..9aa97a05600 100644 --- a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsWorkFromAnywhereHardwareReadinessMetric.cs +++ b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsWorkFromAnywhereHardwareReadinessMetric.cs @@ -5,57 +5,57 @@ using System; namespace Microsoft.Graph.Beta.Models { public class UserExperienceAnalyticsWorkFromAnywhereHardwareReadinessMetric : Entity, IParsable { - /// The percentage of devices for which OS check has failed. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 + /// The percentage of devices for which OS check has failed. Valid values 0 to 100. Supports: $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 public double? OsCheckFailedPercentage { get { return BackingStore?.Get("osCheckFailedPercentage"); } set { BackingStore?.Set("osCheckFailedPercentage", value); } } - /// The percentage of devices for which processor hardware 64-bit architecture check has failed. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 + /// The percentage of devices for which processor hardware 64-bit architecture check has failed. Valid values 0 to 100. Supports: $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 public double? Processor64BitCheckFailedPercentage { get { return BackingStore?.Get("processor64BitCheckFailedPercentage"); } set { BackingStore?.Set("processor64BitCheckFailedPercentage", value); } } - /// The percentage of devices for which processor hardware core count check has failed. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 + /// The percentage of devices for which processor hardware core count check has failed. Valid values 0 to 100. Supports: $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 public double? ProcessorCoreCountCheckFailedPercentage { get { return BackingStore?.Get("processorCoreCountCheckFailedPercentage"); } set { BackingStore?.Set("processorCoreCountCheckFailedPercentage", value); } } - /// The percentage of devices for which processor hardware family check has failed. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 + /// The percentage of devices for which processor hardware family check has failed. Valid values 0 to 100. Supports: $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 public double? ProcessorFamilyCheckFailedPercentage { get { return BackingStore?.Get("processorFamilyCheckFailedPercentage"); } set { BackingStore?.Set("processorFamilyCheckFailedPercentage", value); } } - /// The percentage of devices for which processor hardware speed check has failed. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 + /// The percentage of devices for which processor hardware speed check has failed. Valid values 0 to 100. Supports: $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 public double? ProcessorSpeedCheckFailedPercentage { get { return BackingStore?.Get("processorSpeedCheckFailedPercentage"); } set { BackingStore?.Set("processorSpeedCheckFailedPercentage", value); } } - /// The percentage of devices for which RAM hardware check has failed. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 + /// The percentage of devices for which RAM hardware check has failed. Valid values 0 to 100. Supports: $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 public double? RamCheckFailedPercentage { get { return BackingStore?.Get("ramCheckFailedPercentage"); } set { BackingStore?.Set("ramCheckFailedPercentage", value); } } - /// The percentage of devices for which secure boot hardware check has failed. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 + /// The percentage of devices for which secure boot hardware check has failed. Valid values 0 to 100. Supports: $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 public double? SecureBootCheckFailedPercentage { get { return BackingStore?.Get("secureBootCheckFailedPercentage"); } set { BackingStore?.Set("secureBootCheckFailedPercentage", value); } } - /// The percentage of devices for which storage hardware check has failed. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 + /// The percentage of devices for which storage hardware check has failed. Valid values 0 to 100. Supports: $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 public double? StorageCheckFailedPercentage { get { return BackingStore?.Get("storageCheckFailedPercentage"); } set { BackingStore?.Set("storageCheckFailedPercentage", value); } } - /// The count of total devices in an organization. Valid values -2147483648 to 2147483647 + /// The count of total devices in an organization. Valid values 0 to 2147483647. Supports: $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647 public int? TotalDeviceCount { get { return BackingStore?.Get("totalDeviceCount"); } set { BackingStore?.Set("totalDeviceCount", value); } } - /// The percentage of devices for which Trusted Platform Module (TPM) hardware check has failed. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 + /// The percentage of devices for which Trusted Platform Module (TPM) hardware check has failed. Valid values 0 to 100. Supports: $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 public double? TpmCheckFailedPercentage { get { return BackingStore?.Get("tpmCheckFailedPercentage"); } set { BackingStore?.Set("tpmCheckFailedPercentage", value); } } - /// The count of devices in an organization eligible for windows upgrade. Valid values -2147483648 to 2147483647 + /// The count of devices in an organization eligible for windows upgrade. Valid values 0 to 2147483647. Supports: $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647 public int? UpgradeEligibleDeviceCount { get { return BackingStore?.Get("upgradeEligibleDeviceCount"); } set { BackingStore?.Set("upgradeEligibleDeviceCount", value); } diff --git a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsWorkFromAnywhereMetric.cs b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsWorkFromAnywhereMetric.cs index 87989ee42c4..858fdb97c91 100644 --- a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsWorkFromAnywhereMetric.cs +++ b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsWorkFromAnywhereMetric.cs @@ -8,7 +8,7 @@ namespace Microsoft.Graph.Beta.Models { /// The user experience analytics metric for work from anywhere report. /// public class UserExperienceAnalyticsWorkFromAnywhereMetric : Entity, IParsable { - /// The work from anywhere metric devices. + /// The work from anywhere metric devices. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? MetricDevices { diff --git a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsWorkFromAnywhereModelPerformance.cs b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsWorkFromAnywhereModelPerformance.cs index b2aad35062b..02b943bcbf5 100644 --- a/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsWorkFromAnywhereModelPerformance.cs +++ b/src/Microsoft.Graph/Generated/Models/UserExperienceAnalyticsWorkFromAnywhereModelPerformance.cs @@ -8,17 +8,17 @@ namespace Microsoft.Graph.Beta.Models { /// The user experience analytics work from anywhere model performance. /// public class UserExperienceAnalyticsWorkFromAnywhereModelPerformance : Entity, IParsable { - /// The user experience work from anywhere's cloud identity score for the model. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 + /// The cloud identity score of the device model. Valid values 0 to 100. Value -1 means associated score is unavailable. Supports: $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 public double? CloudIdentityScore { get { return BackingStore?.Get("cloudIdentityScore"); } set { BackingStore?.Set("cloudIdentityScore", value); } } - /// The user experience work from anywhere's cloud management score for the model. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 + /// The cloud management score of the device model. Valid values 0 to 100. Value -1 means associated score is unavailable. Supports: $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 public double? CloudManagementScore { get { return BackingStore?.Get("cloudManagementScore"); } set { BackingStore?.Set("cloudManagementScore", value); } } - /// The user experience work from anywhere's cloud provisioning score for the model. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 + /// The cloud provisioning score of the device model. Valid values 0 to 100. Value -1 means associated score is unavailable. Supports: $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 public double? CloudProvisioningScore { get { return BackingStore?.Get("cloudProvisioningScore"); } set { BackingStore?.Set("cloudProvisioningScore", value); } @@ -28,7 +28,7 @@ public UserExperienceAnalyticsHealthState? HealthStatus { get { return BackingStore?.Get("healthStatus"); } set { BackingStore?.Set("healthStatus", value); } } - /// The user experience work from anywhere's manufacturer name of the devices. + /// The manufacturer name of the device. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? Manufacturer { @@ -42,7 +42,7 @@ public string Manufacturer { set { BackingStore?.Set("manufacturer", value); } } #endif - /// The user experience work from anywhere's model name of the devices. + /// The model name of the device. Supports: $select, $OrderBy. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? Model { @@ -56,17 +56,17 @@ public string Model { set { BackingStore?.Set("model", value); } } #endif - /// The user experience work from anywhere's devices count for the model. Valid values -2147483648 to 2147483647 + /// The devices count for the model. Supports: $select, $OrderBy. Read-only. Valid values -2147483648 to 2147483647 public int? ModelDeviceCount { get { return BackingStore?.Get("modelDeviceCount"); } set { BackingStore?.Set("modelDeviceCount", value); } } - /// The user experience work from anywhere windows score for the model. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 + /// The window score of the device model. Valid values 0 to 100. Value -1 means associated score is unavailable. Supports: $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 public double? WindowsScore { get { return BackingStore?.Get("windowsScore"); } set { BackingStore?.Set("windowsScore", value); } } - /// The user experience work from anywhere overall score for the model. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 + /// The work from anywhere score of the device model. Valid values 0 to 100. Value -1 means associated score is unavailable. Supports: $select, $OrderBy. Read-only. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 public double? WorkFromAnywhereScore { get { return BackingStore?.Get("workFromAnywhereScore"); } set { BackingStore?.Set("workFromAnywhereScore", value); } diff --git a/src/Microsoft.Graph/Generated/Models/UserRegistrationDetails.cs b/src/Microsoft.Graph/Generated/Models/UserRegistrationDetails.cs index 2831bccb0b0..aa5050df388 100644 --- a/src/Microsoft.Graph/Generated/Models/UserRegistrationDetails.cs +++ b/src/Microsoft.Graph/Generated/Models/UserRegistrationDetails.cs @@ -45,7 +45,7 @@ public bool? IsSsprRegistered { get { return BackingStore?.Get("isSsprRegistered"); } set { BackingStore?.Set("isSsprRegistered", value); } } - /// The isSystemPreferredAuthenticationMethodEnabled property + /// Indicates whether system preferred authentication method is enabled. If enabled, the system dynamically determines the most secure authentication method among the methods registered by the user. Supports $filter (eq). public bool? IsSystemPreferredAuthenticationMethodEnabled { get { return BackingStore?.Get("isSystemPreferredAuthenticationMethodEnabled"); } set { BackingStore?.Set("isSystemPreferredAuthenticationMethodEnabled", value); } @@ -69,7 +69,7 @@ public List MethodsRegistered { set { BackingStore?.Set("methodsRegistered", value); } } #endif - /// The systemPreferredAuthenticationMethods property + /// Collection of authentication methods that the system determined to be the most secure authentication methods among the registered methods for second factor authentication. Possible values are: push, oath, voiceMobile, voiceAlternateMobile, voiceOffice, sms, none, unknownFutureValue. Supports $filter (any with eq). #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? SystemPreferredAuthenticationMethods { @@ -97,7 +97,7 @@ public string UserDisplayName { set { BackingStore?.Set("userDisplayName", value); } } #endif - /// The userPreferredMethodForSecondaryAuthentication property + /// The method the user selected as the default second-factor for performing multi-factor authentication. Possible values are: push, oath, voiceMobile, voiceAlternateMobile, voiceOffice, sms, none, unknownFutureValue. public UserDefaultAuthenticationMethod? UserPreferredMethodForSecondaryAuthentication { get { return BackingStore?.Get("userPreferredMethodForSecondaryAuthentication"); } set { BackingStore?.Set("userPreferredMethodForSecondaryAuthentication", value); } diff --git a/src/Microsoft.Graph/Generated/Models/UserSimulationDetails.cs b/src/Microsoft.Graph/Generated/Models/UserSimulationDetails.cs index 14f27c6acbd..206342e37b2 100644 --- a/src/Microsoft.Graph/Generated/Models/UserSimulationDetails.cs +++ b/src/Microsoft.Graph/Generated/Models/UserSimulationDetails.cs @@ -114,7 +114,7 @@ public List TrainingEvents { } #endif /// - /// Instantiates a new UserSimulationDetails and sets the default values. + /// Instantiates a new userSimulationDetails and sets the default values. /// public UserSimulationDetails() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/ValidatingDomains.cs b/src/Microsoft.Graph/Generated/Models/ValidatingDomains.cs new file mode 100644 index 00000000000..b04682c0837 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/ValidatingDomains.cs @@ -0,0 +1,75 @@ +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System; +namespace Microsoft.Graph.Beta.Models { + public class ValidatingDomains : IAdditionalDataHolder, IBackedModel, IParsable { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData { + get { return BackingStore?.Get>("additionalData"); } + set { BackingStore?.Set("additionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// The rootDomains property + public Microsoft.Graph.Beta.Models.RootDomains? RootDomains { + get { return BackingStore?.Get("rootDomains"); } + set { BackingStore?.Set("rootDomains", value); } + } + /// + /// Instantiates a new ValidatingDomains and sets the default values. + /// + public ValidatingDomains() { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// The parse node to use to read the discriminator value and create the object + public static ValidatingDomains CreateFromDiscriminatorValue(IParseNode parseNode) { + _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); + var mappingValue = parseNode.GetChildNode("@odata.type")?.GetStringValue(); + return mappingValue switch { + "#microsoft.graph.allDomains" => new AllDomains(), + "#microsoft.graph.enumeratedDomains" => new EnumeratedDomains(), + _ => new ValidatingDomains(), + }; + } + /// + /// The deserialization information for the current model + /// + public IDictionary> GetFieldDeserializers() { + return new Dictionary> { + {"@odata.type", n => { OdataType = n.GetStringValue(); } }, + {"rootDomains", n => { RootDomains = n.GetEnumValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public void Serialize(ISerializationWriter writer) { + _ = writer ?? throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteEnumValue("rootDomains", RootDomains); + writer.WriteAdditionalData(AdditionalData); + } + } +} diff --git a/src/Microsoft.Graph/Generated/Models/VulnerabilityState.cs b/src/Microsoft.Graph/Generated/Models/VulnerabilityState.cs index 34222b553dc..83e6e7056bf 100644 --- a/src/Microsoft.Graph/Generated/Models/VulnerabilityState.cs +++ b/src/Microsoft.Graph/Generated/Models/VulnerabilityState.cs @@ -61,7 +61,7 @@ public bool? WasRunning { set { BackingStore?.Set("wasRunning", value); } } /// - /// Instantiates a new VulnerabilityState and sets the default values. + /// Instantiates a new vulnerabilityState and sets the default values. /// public VulnerabilityState() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/WinGetApp.cs b/src/Microsoft.Graph/Generated/Models/WinGetApp.cs index 9037a56c14b..bb8a26d4194 100644 --- a/src/Microsoft.Graph/Generated/Models/WinGetApp.cs +++ b/src/Microsoft.Graph/Generated/Models/WinGetApp.cs @@ -4,9 +4,6 @@ using System.Linq; using System; namespace Microsoft.Graph.Beta.Models { - /// - /// A MobileApp that is based on a referenced application in a WinGet repository. - /// public class WinGetApp : MobileApp, IParsable { /// The install experience settings associated with this application, which are used to ensure the desired install experiences on the target device are taken into account. This includes the account type (System or User) that actions should be run as on target devices. Required at creation time. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -51,7 +48,7 @@ public string PackageIdentifier { } #endif /// - /// Instantiates a new winGetApp and sets the default values. + /// Instantiates a new WinGetApp and sets the default values. /// public WinGetApp() : base() { OdataType = "#microsoft.graph.winGetApp"; diff --git a/src/Microsoft.Graph/Generated/Models/Windows10PFXImportCertificateProfile.cs b/src/Microsoft.Graph/Generated/Models/Windows10PFXImportCertificateProfile.cs index 3816f59f7e5..3d701d97c3e 100644 --- a/src/Microsoft.Graph/Generated/Models/Windows10PFXImportCertificateProfile.cs +++ b/src/Microsoft.Graph/Generated/Models/Windows10PFXImportCertificateProfile.cs @@ -4,9 +4,6 @@ using System.Linq; using System; namespace Microsoft.Graph.Beta.Models { - /// - /// Deprecated - /// public class Windows10PFXImportCertificateProfile : DeviceConfiguration, IParsable { /// Key Storage Provider (KSP) Import Options. public KeyStorageProviderOption? KeyStorageProvider { @@ -14,7 +11,7 @@ public KeyStorageProviderOption? KeyStorageProvider { set { BackingStore?.Set("keyStorageProvider", value); } } /// - /// Instantiates a new windows10PFXImportCertificateProfile and sets the default values. + /// Instantiates a new Windows10PFXImportCertificateProfile and sets the default values. /// public Windows10PFXImportCertificateProfile() : base() { OdataType = "#microsoft.graph.windows10PFXImportCertificateProfile"; diff --git a/src/Microsoft.Graph/Generated/Models/Windows10XCustomSubjectAlternativeName.cs b/src/Microsoft.Graph/Generated/Models/Windows10XCustomSubjectAlternativeName.cs index 727d439b3dc..5cf8b6cfe81 100644 --- a/src/Microsoft.Graph/Generated/Models/Windows10XCustomSubjectAlternativeName.cs +++ b/src/Microsoft.Graph/Generated/Models/Windows10XCustomSubjectAlternativeName.cs @@ -50,7 +50,7 @@ public SubjectAlternativeNameType? SanType { set { BackingStore?.Set("sanType", value); } } /// - /// Instantiates a new Windows10XCustomSubjectAlternativeName and sets the default values. + /// Instantiates a new windows10XCustomSubjectAlternativeName and sets the default values. /// public Windows10XCustomSubjectAlternativeName() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/WindowsAppXAppAssignmentSettings.cs b/src/Microsoft.Graph/Generated/Models/WindowsAppXAppAssignmentSettings.cs index d0a2a0ea3fa..23278147db6 100644 --- a/src/Microsoft.Graph/Generated/Models/WindowsAppXAppAssignmentSettings.cs +++ b/src/Microsoft.Graph/Generated/Models/WindowsAppXAppAssignmentSettings.cs @@ -5,7 +5,7 @@ using System; namespace Microsoft.Graph.Beta.Models { public class WindowsAppXAppAssignmentSettings : MobileAppAssignmentSettings, IParsable { - /// Whether or not to use device execution context for Windows AppX mobile app. + /// When TRUE, indicates that device execution context will be used for the AppX mobile app. When FALSE, indicates that user context will be used for the AppX mobile app. By default, this property is set to FALSE. Once this property has been set to TRUE it cannot be changed. public bool? UseDeviceContext { get { return BackingStore?.Get("useDeviceContext"); } set { BackingStore?.Set("useDeviceContext", value); } diff --git a/src/Microsoft.Graph/Generated/Models/WindowsMalwareInformation.cs b/src/Microsoft.Graph/Generated/Models/WindowsMalwareInformation.cs index 378b94b4dc4..2589ad1c525 100644 --- a/src/Microsoft.Graph/Generated/Models/WindowsMalwareInformation.cs +++ b/src/Microsoft.Graph/Generated/Models/WindowsMalwareInformation.cs @@ -8,7 +8,7 @@ namespace Microsoft.Graph.Beta.Models { /// Malware information entity. /// public class WindowsMalwareInformation : Entity, IParsable { - /// Information URL to learn more about the malware + /// Indicates an informational URL to learn more about the malware #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? AdditionalInformationUrl { @@ -22,7 +22,7 @@ public string AdditionalInformationUrl { set { BackingStore?.Set("additionalInformationUrl", value); } } #endif - /// Category of the malware. Possible values are: invalid, adware, spyware, passwordStealer, trojanDownloader, worm, backdoor, remoteAccessTrojan, trojan, emailFlooder, keylogger, dialer, monitoringSoftware, browserModifier, cookie, browserPlugin, aolExploit, nuker, securityDisabler, jokeProgram, hostileActiveXControl, softwareBundler, stealthNotifier, settingsModifier, toolBar, remoteControlSoftware, trojanFtp, potentialUnwantedSoftware, icqExploit, trojanTelnet, exploit, filesharingProgram, malwareCreationTool, remote_Control_Software, tool, trojanDenialOfService, trojanDropper, trojanMassMailer, trojanMonitoringSoftware, trojanProxyServer, virus, known, unknown, spp, behavior, vulnerability, policy, enterpriseUnwantedSoftware, ransom, hipsRule. + /// Category of the malware. Possible values are: invalid, adware, spyware, passwordStealer, trojanDownloader, worm, backdoor, remoteAccessTrojan, trojan, emailFlooder, keylogger, dialer, monitoringSoftware, browserModifier, cookie, browserPlugin, aolExploit, nuker, securityDisabler, jokeProgram, hostileActiveXControl, softwareBundler, stealthNotifier, settingsModifier, toolBar, remoteControlSoftware, trojanFtp, potentialUnwantedSoftware, icqExploit, trojanTelnet, exploit, filesharingProgram, malwareCreationTool, remote_Control_Software, tool, trojanDenialOfService, trojanDropper, trojanMassMailer, trojanMonitoringSoftware, trojanProxyServer, virus, known, unknown, spp, behavior, vulnerability, policy, enterpriseUnwantedSoftware, ransom, hipsRule. default value is invalid. Possible values are: invalid, adware, spyware, passwordStealer, trojanDownloader, worm, backdoor, remoteAccessTrojan, trojan, emailFlooder, keylogger, dialer, monitoringSoftware, browserModifier, cookie, browserPlugin, aolExploit, nuker, securityDisabler, jokeProgram, hostileActiveXControl, softwareBundler, stealthNotifier, settingsModifier, toolBar, remoteControlSoftware, trojanFtp, potentialUnwantedSoftware, icqExploit, trojanTelnet, exploit, filesharingProgram, malwareCreationTool, remote_Control_Software, tool, trojanDenialOfService, trojanDropper, trojanMassMailer, trojanMonitoringSoftware, trojanProxyServer, virus, known, unknown, spp, behavior, vulnerability, policy, enterpriseUnwantedSoftware, ransom, hipsRule. public WindowsMalwareCategory? Category { get { return BackingStore?.Get("category"); } set { BackingStore?.Set("category", value); } @@ -41,7 +41,7 @@ public List DeviceMalwareStates { set { BackingStore?.Set("deviceMalwareStates", value); } } #endif - /// Malware name + /// Indicates the name of the malware #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? DisplayName { @@ -55,12 +55,12 @@ public string DisplayName { set { BackingStore?.Set("displayName", value); } } #endif - /// The last time the malware is detected + /// Indicates the last time the malware was detected in UTC public DateTimeOffset? LastDetectionDateTime { get { return BackingStore?.Get("lastDetectionDateTime"); } set { BackingStore?.Set("lastDetectionDateTime", value); } } - /// Severity of the malware. Possible values are: unknown, low, moderate, high, severe. + /// Severity of the malware. Possible values are: unknown, low, moderate, high, severe. default is unknown. Possible values are: unknown, low, moderate, high, severe. public WindowsMalwareSeverity? Severity { get { return BackingStore?.Get("severity"); } set { BackingStore?.Set("severity", value); } diff --git a/src/Microsoft.Graph/Generated/Models/WindowsMalwareNameCount.cs b/src/Microsoft.Graph/Generated/Models/WindowsMalwareNameCount.cs index 60952f8117e..0ef6cca02ed 100644 --- a/src/Microsoft.Graph/Generated/Models/WindowsMalwareNameCount.cs +++ b/src/Microsoft.Graph/Generated/Models/WindowsMalwareNameCount.cs @@ -69,7 +69,7 @@ public string OdataType { } #endif /// - /// Instantiates a new windowsMalwareNameCount and sets the default values. + /// Instantiates a new WindowsMalwareNameCount and sets the default values. /// public WindowsMalwareNameCount() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/WindowsMalwareOverview.cs b/src/Microsoft.Graph/Generated/Models/WindowsMalwareOverview.cs index 64ffce9b836..5ef3b07e0a0 100644 --- a/src/Microsoft.Graph/Generated/Models/WindowsMalwareOverview.cs +++ b/src/Microsoft.Graph/Generated/Models/WindowsMalwareOverview.cs @@ -16,7 +16,7 @@ public IDictionary AdditionalData { } /// Stores model information. public IBackingStore BackingStore { get; private set; } - /// Count of devices per malware category + /// List of device counts per malware category #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? MalwareCategorySummary { @@ -35,7 +35,7 @@ public int? MalwareDetectedDeviceCount { get { return BackingStore?.Get("malwareDetectedDeviceCount"); } set { BackingStore?.Set("malwareDetectedDeviceCount", value); } } - /// Count of devices per malware execution state + /// List of device counts per malware execution state #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? MalwareExecutionStateSummary { @@ -49,7 +49,7 @@ public List MalwareExecutionStateSummary { set { BackingStore?.Set("malwareExecutionStateSummary", value); } } #endif - /// Count of devices per malware + /// List of device counts per malware #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? MalwareNameSummary { @@ -63,7 +63,7 @@ public List MalwareNameSummary { set { BackingStore?.Set("malwareNameSummary", value); } } #endif - /// Count of active malware per malware severity + /// List of active malware counts per malware severity #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? MalwareSeveritySummary { @@ -77,7 +77,7 @@ public List MalwareSeveritySummary { set { BackingStore?.Set("malwareSeveritySummary", value); } } #endif - /// Count of devices per malware state + /// List of device counts per malware state #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? MalwareStateSummary { @@ -105,7 +105,7 @@ public string OdataType { set { BackingStore?.Set("@odata.type", value); } } #endif - /// Count of devices with malware per windows OS version + /// List of device counts with malware per windows OS version #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? OsVersionsSummary { diff --git a/src/Microsoft.Graph/Generated/Models/WindowsMalwareSeverityCount.cs b/src/Microsoft.Graph/Generated/Models/WindowsMalwareSeverityCount.cs index 061451420c0..8efacdd57b2 100644 --- a/src/Microsoft.Graph/Generated/Models/WindowsMalwareSeverityCount.cs +++ b/src/Microsoft.Graph/Generated/Models/WindowsMalwareSeverityCount.cs @@ -51,7 +51,7 @@ public WindowsMalwareSeverity? Severity { set { BackingStore?.Set("severity", value); } } /// - /// Instantiates a new WindowsMalwareSeverityCount and sets the default values. + /// Instantiates a new windowsMalwareSeverityCount and sets the default values. /// public WindowsMalwareSeverityCount() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Models/WindowsProtectionState.cs b/src/Microsoft.Graph/Generated/Models/WindowsProtectionState.cs index c406b273e5c..fa44381acab 100644 --- a/src/Microsoft.Graph/Generated/Models/WindowsProtectionState.cs +++ b/src/Microsoft.Graph/Generated/Models/WindowsProtectionState.cs @@ -33,7 +33,7 @@ public List DetectedMalwareState { set { BackingStore?.Set("detectedMalwareState", value); } } #endif - /// Computer's state (like clean or pending full scan or pending reboot etc). Possible values are: clean, fullScanPending, rebootPending, manualStepsPending, offlineScanPending, critical. + /// Indicates device's health state. Possible values are: clean, fullScanPending, rebootPending, manualStepsPending, offlineScanPending, critical. Possible values are: clean, fullScanPending, rebootPending, manualStepsPending, offlineScanPending, critical. public WindowsDeviceHealthState? DeviceState { get { return BackingStore?.Get("deviceState"); } set { BackingStore?.Set("deviceState", value); } @@ -52,17 +52,17 @@ public string EngineVersion { set { BackingStore?.Set("engineVersion", value); } } #endif - /// Full scan overdue or not? + /// When TRUE indicates full scan is overdue, when FALSE indicates full scan is not overdue. Defaults to setting on client device. public bool? FullScanOverdue { get { return BackingStore?.Get("fullScanOverdue"); } set { BackingStore?.Set("fullScanOverdue", value); } } - /// Full scan required or not? + /// When TRUE indicates full scan is required, when FALSE indicates full scan is not required. Defaults to setting on client device. public bool? FullScanRequired { get { return BackingStore?.Get("fullScanRequired"); } set { BackingStore?.Set("fullScanRequired", value); } } - /// Indicates whether the device is a virtual machine. + /// When TRUE indicates the device is a virtual machine, when FALSE indicates the device is not a virtual machine. Defaults to setting on client device. public bool? IsVirtualMachine { get { return BackingStore?.Get("isVirtualMachine"); } set { BackingStore?.Set("isVirtualMachine", value); } @@ -110,37 +110,37 @@ public DateTimeOffset? LastReportedDateTime { get { return BackingStore?.Get("lastReportedDateTime"); } set { BackingStore?.Set("lastReportedDateTime", value); } } - /// Anti malware is enabled or not + /// When TRUE indicates anti malware is enabled when FALSE indicates anti malware is not enabled. public bool? MalwareProtectionEnabled { get { return BackingStore?.Get("malwareProtectionEnabled"); } set { BackingStore?.Set("malwareProtectionEnabled", value); } } - /// Network inspection system enabled or not? + /// When TRUE indicates network inspection system enabled, when FALSE indicates network inspection system is not enabled. Defaults to setting on client device. public bool? NetworkInspectionSystemEnabled { get { return BackingStore?.Get("networkInspectionSystemEnabled"); } set { BackingStore?.Set("networkInspectionSystemEnabled", value); } } - /// Product Status of Windows Defender Antivirus. Possible values are: noStatus, serviceNotRunning, serviceStartedWithoutMalwareProtection, pendingFullScanDueToThreatAction, pendingRebootDueToThreatAction, pendingManualStepsDueToThreatAction, avSignaturesOutOfDate, asSignaturesOutOfDate, noQuickScanHappenedForSpecifiedPeriod, noFullScanHappenedForSpecifiedPeriod, systemInitiatedScanInProgress, systemInitiatedCleanInProgress, samplesPendingSubmission, productRunningInEvaluationMode, productRunningInNonGenuineMode, productExpired, offlineScanRequired, serviceShutdownAsPartOfSystemShutdown, threatRemediationFailedCritically, threatRemediationFailedNonCritically, noStatusFlagsSet, platformOutOfDate, platformUpdateInProgress, platformAboutToBeOutdated, signatureOrPlatformEndOfLifeIsPastOrIsImpending, windowsSModeSignaturesInUseOnNonWin10SInstall. + /// Product Status of Windows Defender Antivirus. Possible values are: noStatus, serviceNotRunning, serviceStartedWithoutMalwareProtection, pendingFullScanDueToThreatAction, pendingRebootDueToThreatAction, pendingManualStepsDueToThreatAction, avSignaturesOutOfDate, asSignaturesOutOfDate, noQuickScanHappenedForSpecifiedPeriod, noFullScanHappenedForSpecifiedPeriod, systemInitiatedScanInProgress, systemInitiatedCleanInProgress, samplesPendingSubmission, productRunningInEvaluationMode, productRunningInNonGenuineMode, productExpired, offlineScanRequired, serviceShutdownAsPartOfSystemShutdown, threatRemediationFailedCritically, threatRemediationFailedNonCritically, noStatusFlagsSet, platformOutOfDate, platformUpdateInProgress, platformAboutToBeOutdated, signatureOrPlatformEndOfLifeIsPastOrIsImpending, windowsSModeSignaturesInUseOnNonWin10SInstall. Possible values are: noStatus, serviceNotRunning, serviceStartedWithoutMalwareProtection, pendingFullScanDueToThreatAction, pendingRebootDueToThreatAction, pendingManualStepsDueToThreatAction, avSignaturesOutOfDate, asSignaturesOutOfDate, noQuickScanHappenedForSpecifiedPeriod, noFullScanHappenedForSpecifiedPeriod, systemInitiatedScanInProgress, systemInitiatedCleanInProgress, samplesPendingSubmission, productRunningInEvaluationMode, productRunningInNonGenuineMode, productExpired, offlineScanRequired, serviceShutdownAsPartOfSystemShutdown, threatRemediationFailedCritically, threatRemediationFailedNonCritically, noStatusFlagsSet, platformOutOfDate, platformUpdateInProgress, platformAboutToBeOutdated, signatureOrPlatformEndOfLifeIsPastOrIsImpending, windowsSModeSignaturesInUseOnNonWin10SInstall. public WindowsDefenderProductStatus? ProductStatus { get { return BackingStore?.Get("productStatus"); } set { BackingStore?.Set("productStatus", value); } } - /// Quick scan overdue or not? + /// When TRUE indicates quick scan is overdue, when FALSE indicates quick scan is not overdue. Defaults to setting on client device. public bool? QuickScanOverdue { get { return BackingStore?.Get("quickScanOverdue"); } set { BackingStore?.Set("quickScanOverdue", value); } } - /// Real time protection is enabled or not? + /// When TRUE indicates real time protection is enabled, when FALSE indicates real time protection is not enabled. Defaults to setting on client device. public bool? RealTimeProtectionEnabled { get { return BackingStore?.Get("realTimeProtectionEnabled"); } set { BackingStore?.Set("realTimeProtectionEnabled", value); } } - /// Reboot required or not? + /// When TRUE indicates reboot is required, when FALSE indicates when TRUE indicates reboot is not required. Defaults to setting on client device. public bool? RebootRequired { get { return BackingStore?.Get("rebootRequired"); } set { BackingStore?.Set("rebootRequired", value); } } - /// Signature out of date or not? + /// When TRUE indicates signature is out of date, when FALSE indicates signature is not out of date. Defaults to setting on client device. public bool? SignatureUpdateOverdue { get { return BackingStore?.Get("signatureUpdateOverdue"); } set { BackingStore?.Set("signatureUpdateOverdue", value); } @@ -159,7 +159,7 @@ public string SignatureVersion { set { BackingStore?.Set("signatureVersion", value); } } #endif - /// Indicates whether the Windows Defender tamper protection feature is enabled. + /// When TRUE indicates the Windows Defender tamper protection feature is enabled, when FALSE indicates the Windows Defender tamper protection feature is not enabled. Defaults to setting on client device. public bool? TamperProtectionEnabled { get { return BackingStore?.Get("tamperProtectionEnabled"); } set { BackingStore?.Set("tamperProtectionEnabled", value); } diff --git a/src/Microsoft.Graph/Generated/Models/WindowsUniversalAppXAppAssignmentSettings.cs b/src/Microsoft.Graph/Generated/Models/WindowsUniversalAppXAppAssignmentSettings.cs index bb042f9f160..bb20d4b8ff9 100644 --- a/src/Microsoft.Graph/Generated/Models/WindowsUniversalAppXAppAssignmentSettings.cs +++ b/src/Microsoft.Graph/Generated/Models/WindowsUniversalAppXAppAssignmentSettings.cs @@ -5,7 +5,7 @@ using System; namespace Microsoft.Graph.Beta.Models { public class WindowsUniversalAppXAppAssignmentSettings : MobileAppAssignmentSettings, IParsable { - /// Whether or not to use device execution context for Windows Universal AppX mobile app. + /// If true, uses device execution context for Windows Universal AppX mobile app. Device-context install is not allowed when this type of app is targeted with Available intent. Defaults to false. public bool? UseDeviceContext { get { return BackingStore?.Get("useDeviceContext"); } set { BackingStore?.Set("useDeviceContext", value); } diff --git a/src/Microsoft.Graph/Generated/Models/WindowsUpdates/DeployableContent.cs b/src/Microsoft.Graph/Generated/Models/WindowsUpdates/DeployableContent.cs index 892cfec2a4d..a31703180e3 100644 --- a/src/Microsoft.Graph/Generated/Models/WindowsUpdates/DeployableContent.cs +++ b/src/Microsoft.Graph/Generated/Models/WindowsUpdates/DeployableContent.cs @@ -28,7 +28,7 @@ public string OdataType { } #endif /// - /// Instantiates a new DeployableContent and sets the default values. + /// Instantiates a new deployableContent and sets the default values. /// public DeployableContent() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); diff --git a/src/Microsoft.Graph/Generated/Policies/AuthenticationStrengthPolicies/AuthenticationStrengthPoliciesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Policies/AuthenticationStrengthPolicies/AuthenticationStrengthPoliciesRequestBuilder.cs index 3049cb0c12a..5f0b9caa67b 100644 --- a/src/Microsoft.Graph/Generated/Policies/AuthenticationStrengthPolicies/AuthenticationStrengthPoliciesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Policies/AuthenticationStrengthPolicies/AuthenticationStrengthPoliciesRequestBuilder.cs @@ -44,6 +44,7 @@ public AuthenticationStrengthPoliciesRequestBuilder(string rawUrl, IRequestAdapt /// Provides operations to call the findByMethodMode method. /// /// Usage: authenticationMethodModes={authenticationMethodModes} + [Obsolete("The findByMethodMode function is deprecated. Please use OData filter query instead. as of 2023-02/FindByMethodModeRemove on 2023-02-01 and will be removed 2023-03-31")] public FindByMethodModeWithAuthenticationMethodModesRequestBuilder FindByMethodModeWithAuthenticationMethodModes(string authenticationMethodModes) { if(string.IsNullOrEmpty(authenticationMethodModes)) throw new ArgumentNullException(nameof(authenticationMethodModes)); return new FindByMethodModeWithAuthenticationMethodModesRequestBuilder(PathParameters, RequestAdapter, authenticationMethodModes); diff --git a/src/Microsoft.Graph/Generated/Policies/AuthenticationStrengthPolicies/FindByMethodModeWithAuthenticationMethodModes/FindByMethodModeWithAuthenticationMethodModesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Policies/AuthenticationStrengthPolicies/FindByMethodModeWithAuthenticationMethodModes/FindByMethodModeWithAuthenticationMethodModesRequestBuilder.cs index fe7be074895..d4138f2f46d 100644 --- a/src/Microsoft.Graph/Generated/Policies/AuthenticationStrengthPolicies/FindByMethodModeWithAuthenticationMethodModes/FindByMethodModeWithAuthenticationMethodModesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Policies/AuthenticationStrengthPolicies/FindByMethodModeWithAuthenticationMethodModes/FindByMethodModeWithAuthenticationMethodModesRequestBuilder.cs @@ -33,6 +33,7 @@ public FindByMethodModeWithAuthenticationMethodModesRequestBuilder(string rawUrl /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The findByMethodMode function is deprecated. Please use OData filter query instead. as of 2023-02/FindByMethodModeRemove on 2023-02-01 and will be removed 2023-03-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -51,6 +52,7 @@ public async Task GetAsyn /// Invoke function findByMethodMode /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The findByMethodMode function is deprecated. Please use OData filter query instead. as of 2023-02/FindByMethodModeRemove on 2023-02-01 and will be removed 2023-03-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Policies/CrossTenantAccessPolicy/Partners/Item/IdentitySynchronization/IdentitySynchronizationRequestBuilder.cs b/src/Microsoft.Graph/Generated/Policies/CrossTenantAccessPolicy/Partners/Item/IdentitySynchronization/IdentitySynchronizationRequestBuilder.cs index 7389b8c3c95..98db4999261 100644 --- a/src/Microsoft.Graph/Generated/Policies/CrossTenantAccessPolicy/Partners/Item/IdentitySynchronization/IdentitySynchronizationRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Policies/CrossTenantAccessPolicy/Partners/Item/IdentitySynchronization/IdentitySynchronizationRequestBuilder.cs @@ -33,6 +33,7 @@ public IdentitySynchronizationRequestBuilder(string rawUrl, IRequestAdapter requ /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-04/PrivatePreview:CrossTenantSyncPolicy on 2022-03-24 and will be removed 2023-06-06")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -53,6 +54,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-04/PrivatePreview:CrossTenantSyncPolicy on 2022-03-24 and will be removed 2023-06-06")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -68,12 +70,13 @@ public async Task GetAsync(Action(requestInfo, CrossTenantIdentitySyncPolicyPartner.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Update the user synchronization policy of a partner-specific configuration. - /// Find more info here + /// Create a cross-tenant user synchronization policy for a partner-specific configuration. + /// Find more info here /// /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-04/PrivatePreview:CrossTenantSyncPolicy on 2022-03-24 and will be removed 2023-06-06")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(CrossTenantIdentitySyncPolicyPartner body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -93,6 +96,7 @@ public async Task PatchAsync(CrossTenantId /// Delete the user synchronization policy for a partner-specific configuration. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-04/PrivatePreview:CrossTenantSyncPolicy on 2022-03-24 and will be removed 2023-06-06")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -117,6 +121,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-04/PrivatePreview:CrossTenantSyncPolicy on 2022-03-24 and will be removed 2023-06-06")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -140,10 +145,11 @@ public RequestInformation ToGetRequestInformation(Action - /// Update the user synchronization policy of a partner-specific configuration. + /// Create a cross-tenant user synchronization policy for a partner-specific configuration. /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-04/PrivatePreview:CrossTenantSyncPolicy on 2022-03-24 and will be removed 2023-06-06")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(CrossTenantIdentitySyncPolicyPartner body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Policies/FederatedTokenValidationPolicy/FederatedTokenValidationPolicyRequestBuilder.cs b/src/Microsoft.Graph/Generated/Policies/FederatedTokenValidationPolicy/FederatedTokenValidationPolicyRequestBuilder.cs new file mode 100644 index 00000000000..24187de0f0f --- /dev/null +++ b/src/Microsoft.Graph/Generated/Policies/FederatedTokenValidationPolicy/FederatedTokenValidationPolicyRequestBuilder.cs @@ -0,0 +1,243 @@ +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Policies.FederatedTokenValidationPolicy { + /// + /// Provides operations to manage the federatedTokenValidationPolicy property of the microsoft.graph.policyRoot entity. + /// + public class FederatedTokenValidationPolicyRequestBuilder : BaseRequestBuilder { + /// + /// Instantiates a new FederatedTokenValidationPolicyRequestBuilder and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public FederatedTokenValidationPolicyRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/policies/federatedTokenValidationPolicy{?%24select,%24expand}", pathParameters) { + } + /// + /// Instantiates a new FederatedTokenValidationPolicyRequestBuilder and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public FederatedTokenValidationPolicyRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/policies/federatedTokenValidationPolicy{?%24select,%24expand}", rawUrl) { + } + /// + /// Delete navigation property federatedTokenValidationPolicy for policies + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task DeleteAsync(Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken); + } + /// + /// Get federatedTokenValidationPolicy from policies + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task GetAsync(Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendAsync(requestInfo, Microsoft.Graph.Beta.Models.FederatedTokenValidationPolicy.CreateFromDiscriminatorValue, errorMapping, cancellationToken); + } + /// + /// Update the navigation property federatedTokenValidationPolicy in policies + /// + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(Microsoft.Graph.Beta.Models.FederatedTokenValidationPolicy body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task PatchAsync(Microsoft.Graph.Beta.Models.FederatedTokenValidationPolicy body, Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendAsync(requestInfo, Microsoft.Graph.Beta.Models.FederatedTokenValidationPolicy.CreateFromDiscriminatorValue, errorMapping, cancellationToken); + } + /// + /// Delete navigation property federatedTokenValidationPolicy for policies + /// + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action requestConfiguration = default) { +#endif + var requestInfo = new RequestInformation { + HttpMethod = Method.DELETE, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + if (requestConfiguration != null) { + var requestConfig = new FederatedTokenValidationPolicyRequestBuilderDeleteRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Get federatedTokenValidationPolicy from policies + /// + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action requestConfiguration = default) { +#endif + var requestInfo = new RequestInformation { + HttpMethod = Method.GET, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "application/json"); + if (requestConfiguration != null) { + var requestConfig = new FederatedTokenValidationPolicyRequestBuilderGetRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddQueryParameters(requestConfig.QueryParameters); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Update the navigation property federatedTokenValidationPolicy in policies + /// + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(Microsoft.Graph.Beta.Models.FederatedTokenValidationPolicy body, Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(Microsoft.Graph.Beta.Models.FederatedTokenValidationPolicy body, Action requestConfiguration = default) { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation { + HttpMethod = Method.PATCH, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + if (requestConfiguration != null) { + var requestConfig = new FederatedTokenValidationPolicyRequestBuilderPatchRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class FederatedTokenValidationPolicyRequestBuilderDeleteRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// + /// Instantiates a new federatedTokenValidationPolicyRequestBuilderDeleteRequestConfiguration and sets the default values. + /// + public FederatedTokenValidationPolicyRequestBuilderDeleteRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + /// + /// Get federatedTokenValidationPolicy from policies + /// + public class FederatedTokenValidationPolicyRequestBuilderGetQueryParameters { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class FederatedTokenValidationPolicyRequestBuilderGetRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// Request query parameters + public FederatedTokenValidationPolicyRequestBuilderGetQueryParameters QueryParameters { get; set; } = new FederatedTokenValidationPolicyRequestBuilderGetQueryParameters(); + /// + /// Instantiates a new federatedTokenValidationPolicyRequestBuilderGetRequestConfiguration and sets the default values. + /// + public FederatedTokenValidationPolicyRequestBuilderGetRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class FederatedTokenValidationPolicyRequestBuilderPatchRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// + /// Instantiates a new federatedTokenValidationPolicyRequestBuilderPatchRequestConfiguration and sets the default values. + /// + public FederatedTokenValidationPolicyRequestBuilderPatchRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + } +} diff --git a/src/Microsoft.Graph/Generated/Policies/PoliciesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Policies/PoliciesRequestBuilder.cs index 34d931d37fd..1ae34f0ac1d 100644 --- a/src/Microsoft.Graph/Generated/Policies/PoliciesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Policies/PoliciesRequestBuilder.cs @@ -17,6 +17,7 @@ using Microsoft.Graph.Beta.Policies.DirectoryRoleAccessReviewPolicy; using Microsoft.Graph.Beta.Policies.ExternalIdentitiesPolicy; using Microsoft.Graph.Beta.Policies.FeatureRolloutPolicies; +using Microsoft.Graph.Beta.Policies.FederatedTokenValidationPolicy; using Microsoft.Graph.Beta.Policies.HomeRealmDiscoveryPolicies; using Microsoft.Graph.Beta.Policies.IdentitySecurityDefaultsEnforcementPolicy; using Microsoft.Graph.Beta.Policies.MobileAppManagementPolicies; @@ -108,6 +109,10 @@ public class PoliciesRequestBuilder : BaseRequestBuilder { public FeatureRolloutPoliciesRequestBuilder FeatureRolloutPolicies { get => new FeatureRolloutPoliciesRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the federatedTokenValidationPolicy property of the microsoft.graph.policyRoot entity. + public FederatedTokenValidationPolicyRequestBuilder FederatedTokenValidationPolicy { get => + new FederatedTokenValidationPolicyRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the homeRealmDiscoveryPolicies property of the microsoft.graph.policyRoot entity. public HomeRealmDiscoveryPoliciesRequestBuilder HomeRealmDiscoveryPolicies { get => new HomeRealmDiscoveryPoliciesRequestBuilder(PathParameters, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Count/CountRequestBuilder.cs index be30cb79993..50887ffb019 100644 --- a/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/Approvers/ApproversRequestBuilder.cs b/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/Approvers/ApproversRequestBuilder.cs index 8365689ee7d..9a04b2a1f02 100644 --- a/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/Approvers/ApproversRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/Approvers/ApproversRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.Privacy.SubjectRightsRequests.Item.Approvers { /// public class ApproversRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the approvers property of the microsoft.graph.subjectRightsRequest entity. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] public UserItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("user%2Did", position); @@ -44,6 +46,7 @@ public ApproversRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -62,6 +65,7 @@ public async Task GetAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/Approvers/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/Approvers/Count/CountRequestBuilder.cs index 81338108710..f26fc896a77 100644 --- a/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/Approvers/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/Approvers/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/Approvers/Item/MailboxSettings/MailboxSettingsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/Approvers/Item/MailboxSettings/MailboxSettingsRequestBuilder.cs index 26fa84034b0..0b3f29433ec 100644 --- a/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/Approvers/Item/MailboxSettings/MailboxSettingsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/Approvers/Item/MailboxSettings/MailboxSettingsRequestBuilder.cs @@ -32,6 +32,7 @@ public MailboxSettingsRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -52,6 +53,7 @@ public MailboxSettingsRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(Microsoft.Graph.Beta.Models.MailboxSettings body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -71,6 +73,7 @@ public MailboxSettingsRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// Settings for the primary mailbox of the signed-in user. You can get or update settings for sending automatic replies to incoming messages, locale, and time zone. For more information, see User preferences for languages and regional formats. Returned only on $select. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -98,6 +101,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(Microsoft.Graph.Beta.Models.MailboxSettings body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/Approvers/Item/UserItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/Approvers/Item/UserItemRequestBuilder.cs index 40ac3e37387..3e5d3a5e029 100644 --- a/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/Approvers/Item/UserItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/Approvers/Item/UserItemRequestBuilder.cs @@ -15,6 +15,7 @@ namespace Microsoft.Graph.Beta.Privacy.SubjectRightsRequests.Item.Approvers.Item /// public class UserItemRequestBuilder : BaseRequestBuilder { /// The mailboxSettings property + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] public MailboxSettingsRequestBuilder MailboxSettings { get => new MailboxSettingsRequestBuilder(PathParameters, RequestAdapter); } @@ -37,6 +38,7 @@ public UserItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -55,6 +57,7 @@ public UserItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b /// Get approvers from privacy /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/Collaborators/CollaboratorsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/Collaborators/CollaboratorsRequestBuilder.cs index 5559a846fb0..0764ab7b280 100644 --- a/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/Collaborators/CollaboratorsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/Collaborators/CollaboratorsRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.Privacy.SubjectRightsRequests.Item.Collaborators /// public class CollaboratorsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the collaborators property of the microsoft.graph.subjectRightsRequest entity. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] public UserItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("user%2Did", position); @@ -44,6 +46,7 @@ public CollaboratorsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -62,6 +65,7 @@ public async Task GetAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/Collaborators/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/Collaborators/Count/CountRequestBuilder.cs index da9f3e5eb61..f71f5d11456 100644 --- a/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/Collaborators/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/Collaborators/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/Collaborators/Item/MailboxSettings/MailboxSettingsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/Collaborators/Item/MailboxSettings/MailboxSettingsRequestBuilder.cs index 489cbf2bb9a..a1836e96c09 100644 --- a/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/Collaborators/Item/MailboxSettings/MailboxSettingsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/Collaborators/Item/MailboxSettings/MailboxSettingsRequestBuilder.cs @@ -32,6 +32,7 @@ public MailboxSettingsRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -52,6 +53,7 @@ public MailboxSettingsRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(Microsoft.Graph.Beta.Models.MailboxSettings body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -71,6 +73,7 @@ public MailboxSettingsRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// Settings for the primary mailbox of the signed-in user. You can get or update settings for sending automatic replies to incoming messages, locale, and time zone. For more information, see User preferences for languages and regional formats. Returned only on $select. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -98,6 +101,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(Microsoft.Graph.Beta.Models.MailboxSettings body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/Collaborators/Item/UserItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/Collaborators/Item/UserItemRequestBuilder.cs index a85a9dd8f59..536c6469f4f 100644 --- a/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/Collaborators/Item/UserItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/Collaborators/Item/UserItemRequestBuilder.cs @@ -15,6 +15,7 @@ namespace Microsoft.Graph.Beta.Privacy.SubjectRightsRequests.Item.Collaborators. /// public class UserItemRequestBuilder : BaseRequestBuilder { /// The mailboxSettings property + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] public MailboxSettingsRequestBuilder MailboxSettings { get => new MailboxSettingsRequestBuilder(PathParameters, RequestAdapter); } @@ -37,6 +38,7 @@ public UserItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -55,6 +57,7 @@ public UserItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b /// Get collaborators from privacy /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/GetFinalAttachment/GetFinalAttachmentRequestBuilder.cs b/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/GetFinalAttachment/GetFinalAttachmentRequestBuilder.cs index 708acd18c11..68401f2da9a 100644 --- a/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/GetFinalAttachment/GetFinalAttachmentRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/GetFinalAttachment/GetFinalAttachmentRequestBuilder.cs @@ -31,6 +31,7 @@ public GetFinalAttachmentRequestBuilder(string rawUrl, IRequestAdapter requestAd /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public async Task GetAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/GetFinalReport/GetFinalReportRequestBuilder.cs b/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/GetFinalReport/GetFinalReportRequestBuilder.cs index 7715da0c900..4c06e7c1ed5 100644 --- a/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/GetFinalReport/GetFinalReportRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/GetFinalReport/GetFinalReportRequestBuilder.cs @@ -31,6 +31,7 @@ public GetFinalReportRequestBuilder(string rawUrl, IRequestAdapter requestAdapte /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public async Task GetAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/Notes/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/Notes/Count/CountRequestBuilder.cs index 5845258bcc7..a2988a340ba 100644 --- a/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/Notes/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/Notes/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/Notes/Item/AuthoredNoteItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/Notes/Item/AuthoredNoteItemRequestBuilder.cs index d751779c8b8..ea4687ccabd 100644 --- a/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/Notes/Item/AuthoredNoteItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/Notes/Item/AuthoredNoteItemRequestBuilder.cs @@ -32,6 +32,7 @@ public AuthoredNoteItemRequestBuilder(string rawUrl, IRequestAdapter requestAdap /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -51,6 +52,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -71,6 +73,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(AuthoredNote body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -90,6 +93,7 @@ public async Task PatchAsync(AuthoredNote body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -114,6 +118,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -141,6 +146,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(AuthoredNote body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/Notes/NotesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/Notes/NotesRequestBuilder.cs index 21def4bc892..04c3e5be2f8 100644 --- a/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/Notes/NotesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/Notes/NotesRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.Privacy.SubjectRightsRequests.Item.Notes { /// public class NotesRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the notes property of the microsoft.graph.subjectRightsRequest entity. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] public AuthoredNoteItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("authoredNote%2Did", position); @@ -45,6 +47,7 @@ public NotesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -66,6 +69,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(AuthoredNote body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -85,6 +89,7 @@ public async Task PostAsync(AuthoredNote body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -112,6 +117,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(AuthoredNote body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/SubjectRightsRequestItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/SubjectRightsRequestItemRequestBuilder.cs index 08ce9aeceb4..eff92f99aa6 100644 --- a/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/SubjectRightsRequestItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/SubjectRightsRequestItemRequestBuilder.cs @@ -20,26 +20,32 @@ namespace Microsoft.Graph.Beta.Privacy.SubjectRightsRequests.Item { /// public class SubjectRightsRequestItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the approvers property of the microsoft.graph.subjectRightsRequest entity. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] public ApproversRequestBuilder Approvers { get => new ApproversRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the collaborators property of the microsoft.graph.subjectRightsRequest entity. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] public CollaboratorsRequestBuilder Collaborators { get => new CollaboratorsRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the getFinalAttachment method. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] public GetFinalAttachmentRequestBuilder GetFinalAttachment { get => new GetFinalAttachmentRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the getFinalReport method. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] public GetFinalReportRequestBuilder GetFinalReport { get => new GetFinalReportRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the notes property of the microsoft.graph.subjectRightsRequest entity. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] public NotesRequestBuilder Notes { get => new NotesRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the team property of the microsoft.graph.subjectRightsRequest entity. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] public TeamRequestBuilder Team { get => new TeamRequestBuilder(PathParameters, RequestAdapter); } @@ -62,6 +68,7 @@ public SubjectRightsRequestItemRequestBuilder(string rawUrl, IRequestAdapter req /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -82,6 +89,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -103,6 +111,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(SubjectRightsRequest body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -122,6 +131,7 @@ public async Task PatchAsync(SubjectRightsRequest body, Ac /// Delete navigation property subjectRightsRequests for privacy /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -146,6 +156,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -173,6 +184,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(SubjectRightsRequest body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/Team/TeamRequestBuilder.cs b/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/Team/TeamRequestBuilder.cs index 9a793592436..efd25724f14 100644 --- a/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/Team/TeamRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/Item/Team/TeamRequestBuilder.cs @@ -32,6 +32,7 @@ public TeamRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base( /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public TeamRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base( /// Information about the Microsoft Teams team that was created for the request. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/SubjectRightsRequestsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/SubjectRightsRequestsRequestBuilder.cs index 7f8f6b2cca2..80e4ba32d75 100644 --- a/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/SubjectRightsRequestsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Privacy/SubjectRightsRequests/SubjectRightsRequestsRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.Privacy.SubjectRightsRequests { /// public class SubjectRightsRequestsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the subjectRightsRequests property of the microsoft.graph.privacy entity. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] public SubjectRightsRequestItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("subjectRightsRequest%2Did", position); @@ -45,6 +47,7 @@ public SubjectRightsRequestsRequestBuilder(string rawUrl, IRequestAdapter reques /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -66,6 +69,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(SubjectRightsRequest body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -85,6 +89,7 @@ public async Task PostAsync(SubjectRightsRequest body, Act /// Get a list of subjectRightsRequest objects and their properties. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -112,6 +117,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate on 2022-03-22 and will be removed 2025-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(SubjectRightsRequest body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Reports/GetAttackSimulationRepeatOffenders/GetAttackSimulationRepeatOffendersRequestBuilder.cs b/src/Microsoft.Graph/Generated/Reports/GetAttackSimulationRepeatOffenders/GetAttackSimulationRepeatOffendersRequestBuilder.cs index 1e25fef6d35..276efa66678 100644 --- a/src/Microsoft.Graph/Generated/Reports/GetAttackSimulationRepeatOffenders/GetAttackSimulationRepeatOffendersRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Reports/GetAttackSimulationRepeatOffenders/GetAttackSimulationRepeatOffendersRequestBuilder.cs @@ -31,6 +31,7 @@ public GetAttackSimulationRepeatOffendersRequestBuilder(string rawUrl, IRequestA /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This report function api is deprecated and will stop returning data on August 20, 2022. Api is now moved to /reports/security. Please use the new API. as of 2022-05/Tasks_And_Plans on 2022-05-24 and will be removed 2022-08-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public async Task GetAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This report function api is deprecated and will stop returning data on August 20, 2022. Api is now moved to /reports/security. Please use the new API. as of 2022-05/Tasks_And_Plans on 2022-05-24 and will be removed 2022-08-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Reports/GetAttackSimulationSimulationUserCoverage/GetAttackSimulationSimulationUserCoverageRequestBuilder.cs b/src/Microsoft.Graph/Generated/Reports/GetAttackSimulationSimulationUserCoverage/GetAttackSimulationSimulationUserCoverageRequestBuilder.cs index 4402373eb59..23036a7053f 100644 --- a/src/Microsoft.Graph/Generated/Reports/GetAttackSimulationSimulationUserCoverage/GetAttackSimulationSimulationUserCoverageRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Reports/GetAttackSimulationSimulationUserCoverage/GetAttackSimulationSimulationUserCoverageRequestBuilder.cs @@ -31,6 +31,7 @@ public GetAttackSimulationSimulationUserCoverageRequestBuilder(string rawUrl, IR /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This report function api is deprecated and will stop returning data on August 20, 2022. Api is now moved to /reports/security. Please use the new API. as of 2022-05/Tasks_And_Plans on 2022-05-24 and will be removed 2022-08-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public async Task GetAsync(Ac /// Invoke function getAttackSimulationSimulationUserCoverage /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This report function api is deprecated and will stop returning data on August 20, 2022. Api is now moved to /reports/security. Please use the new API. as of 2022-05/Tasks_And_Plans on 2022-05-24 and will be removed 2022-08-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Reports/GetAttackSimulationTrainingUserCoverage/GetAttackSimulationTrainingUserCoverageRequestBuilder.cs b/src/Microsoft.Graph/Generated/Reports/GetAttackSimulationTrainingUserCoverage/GetAttackSimulationTrainingUserCoverageRequestBuilder.cs index c1874c3d03c..bee4a061d29 100644 --- a/src/Microsoft.Graph/Generated/Reports/GetAttackSimulationTrainingUserCoverage/GetAttackSimulationTrainingUserCoverageRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Reports/GetAttackSimulationTrainingUserCoverage/GetAttackSimulationTrainingUserCoverageRequestBuilder.cs @@ -31,6 +31,7 @@ public GetAttackSimulationTrainingUserCoverageRequestBuilder(string rawUrl, IReq /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This report function api is deprecated and will stop returning data on August 20, 2022. Api is now moved to /reports/security. Please use the new API. as of 2022-05/Tasks_And_Plans on 2022-05-24 and will be removed 2022-08-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public async Task GetAsync(Acti /// Invoke function getAttackSimulationTrainingUserCoverage /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This report function api is deprecated and will stop returning data on August 20, 2022. Api is now moved to /reports/security. Please use the new API. as of 2022-05/Tasks_And_Plans on 2022-05-24 and will be removed 2022-08-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Security/ThreatIntelligence/Hosts/Item/HostItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Security/ThreatIntelligence/Hosts/Item/HostItemRequestBuilder.cs index 6147fc82840..b882338b303 100644 --- a/src/Microsoft.Graph/Generated/Security/ThreatIntelligence/Hosts/Item/HostItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Security/ThreatIntelligence/Hosts/Item/HostItemRequestBuilder.cs @@ -5,6 +5,7 @@ using Microsoft.Graph.Beta.Security.ThreatIntelligence.Hosts.Item.PassiveDns; using Microsoft.Graph.Beta.Security.ThreatIntelligence.Hosts.Item.PassiveDnsReverse; using Microsoft.Graph.Beta.Security.ThreatIntelligence.Hosts.Item.Reputation; +using Microsoft.Graph.Beta.Security.ThreatIntelligence.Hosts.Item.Subdomains; using Microsoft.Graph.Beta.Security.ThreatIntelligence.Hosts.Item.Trackers; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -39,6 +40,10 @@ public class HostItemRequestBuilder : BaseRequestBuilder { public ReputationRequestBuilder Reputation { get => new ReputationRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the subdomains property of the microsoft.graph.security.host entity. + public SubdomainsRequestBuilder Subdomains { get => + new SubdomainsRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the trackers property of the microsoft.graph.security.host entity. public TrackersRequestBuilder Trackers { get => new TrackersRequestBuilder(PathParameters, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/Security/ThreatIntelligence/Hosts/Item/Subdomains/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Security/ThreatIntelligence/Hosts/Item/Subdomains/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..c12ab2b9485 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Security/ThreatIntelligence/Hosts/Item/Subdomains/Count/CountRequestBuilder.cs @@ -0,0 +1,118 @@ +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Security.ThreatIntelligence.Hosts.Item.Subdomains.Count { + /// + /// Provides operations to count the resources in the collection. + /// + public class CountRequestBuilder : BaseRequestBuilder { + /// + /// Instantiates a new CountRequestBuilder and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/security/threatIntelligence/hosts/{host%2Did}/subdomains/$count{?%24search,%24filter}", pathParameters) { + } + /// + /// Instantiates a new CountRequestBuilder and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/security/threatIntelligence/hosts/{host%2Did}/subdomains/$count{?%24search,%24filter}", rawUrl) { + } + /// + /// Get the number of the resource + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task GetAsync(Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken); + } + /// + /// Get the number of the resource + /// + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action requestConfiguration = default) { +#endif + var requestInfo = new RequestInformation { + HttpMethod = Method.GET, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "text/plain"); + if (requestConfiguration != null) { + var requestConfig = new CountRequestBuilderGetRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddQueryParameters(requestConfig.QueryParameters); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Get the number of the resource + /// + public class CountRequestBuilderGetQueryParameters { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class CountRequestBuilderGetRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// Request query parameters + public CountRequestBuilderGetQueryParameters QueryParameters { get; set; } = new CountRequestBuilderGetQueryParameters(); + /// + /// Instantiates a new CountRequestBuilderGetRequestConfiguration and sets the default values. + /// + public CountRequestBuilderGetRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + } +} diff --git a/src/Microsoft.Graph/Generated/Security/ThreatIntelligence/Hosts/Item/Subdomains/Item/SubdomainItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Security/ThreatIntelligence/Hosts/Item/Subdomains/Item/SubdomainItemRequestBuilder.cs new file mode 100644 index 00000000000..f940981beeb --- /dev/null +++ b/src/Microsoft.Graph/Generated/Security/ThreatIntelligence/Hosts/Item/Subdomains/Item/SubdomainItemRequestBuilder.cs @@ -0,0 +1,119 @@ +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models.Security; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Security.ThreatIntelligence.Hosts.Item.Subdomains.Item { + /// + /// Provides operations to manage the subdomains property of the microsoft.graph.security.host entity. + /// + public class SubdomainItemRequestBuilder : BaseRequestBuilder { + /// + /// Instantiates a new SubdomainItemRequestBuilder and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public SubdomainItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/security/threatIntelligence/hosts/{host%2Did}/subdomains/{subdomain%2Did}{?%24select,%24expand}", pathParameters) { + } + /// + /// Instantiates a new SubdomainItemRequestBuilder and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public SubdomainItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/security/threatIntelligence/hosts/{host%2Did}/subdomains/{subdomain%2Did}{?%24select,%24expand}", rawUrl) { + } + /// + /// The subdomains that are associated with this host. + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task GetAsync(Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendAsync(requestInfo, Subdomain.CreateFromDiscriminatorValue, errorMapping, cancellationToken); + } + /// + /// The subdomains that are associated with this host. + /// + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action requestConfiguration = default) { +#endif + var requestInfo = new RequestInformation { + HttpMethod = Method.GET, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "application/json"); + if (requestConfiguration != null) { + var requestConfig = new SubdomainItemRequestBuilderGetRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddQueryParameters(requestConfig.QueryParameters); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// The subdomains that are associated with this host. + /// + public class SubdomainItemRequestBuilderGetQueryParameters { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class SubdomainItemRequestBuilderGetRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// Request query parameters + public SubdomainItemRequestBuilderGetQueryParameters QueryParameters { get; set; } = new SubdomainItemRequestBuilderGetQueryParameters(); + /// + /// Instantiates a new SubdomainItemRequestBuilderGetRequestConfiguration and sets the default values. + /// + public SubdomainItemRequestBuilderGetRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + } +} diff --git a/src/Microsoft.Graph/Generated/Security/ThreatIntelligence/Hosts/Item/Subdomains/SubdomainsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Security/ThreatIntelligence/Hosts/Item/Subdomains/SubdomainsRequestBuilder.cs new file mode 100644 index 00000000000..99b9dadd419 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Security/ThreatIntelligence/Hosts/Item/Subdomains/SubdomainsRequestBuilder.cs @@ -0,0 +1,171 @@ +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models.Security; +using Microsoft.Graph.Beta.Security.ThreatIntelligence.Hosts.Item.Subdomains.Count; +using Microsoft.Graph.Beta.Security.ThreatIntelligence.Hosts.Item.Subdomains.Item; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Security.ThreatIntelligence.Hosts.Item.Subdomains { + /// + /// Provides operations to manage the subdomains property of the microsoft.graph.security.host entity. + /// + public class SubdomainsRequestBuilder : BaseRequestBuilder { + /// Provides operations to count the resources in the collection. + public CountRequestBuilder Count { get => + new CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the subdomains property of the microsoft.graph.security.host entity. + public SubdomainItemRequestBuilder this[string position] { get { + var urlTplParams = new Dictionary(PathParameters); + if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("subdomain%2Did", position); + return new SubdomainItemRequestBuilder(urlTplParams, RequestAdapter); + } } + /// + /// Instantiates a new SubdomainsRequestBuilder and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public SubdomainsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/security/threatIntelligence/hosts/{host%2Did}/subdomains{?%24top,%24skip,%24search,%24filter,%24count,%24orderby,%24select,%24expand}", pathParameters) { + } + /// + /// Instantiates a new SubdomainsRequestBuilder and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public SubdomainsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/security/threatIntelligence/hosts/{host%2Did}/subdomains{?%24top,%24skip,%24search,%24filter,%24count,%24orderby,%24select,%24expand}", rawUrl) { + } + /// + /// Get the list of subdomain resources associated with a host. + /// Find more info here + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task GetAsync(Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendAsync(requestInfo, SubdomainCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken); + } + /// + /// Get the list of subdomain resources associated with a host. + /// + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action requestConfiguration = default) { +#endif + var requestInfo = new RequestInformation { + HttpMethod = Method.GET, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "application/json"); + if (requestConfiguration != null) { + var requestConfig = new SubdomainsRequestBuilderGetRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddQueryParameters(requestConfig.QueryParameters); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Get the list of subdomain resources associated with a host. + /// + public class SubdomainsRequestBuilderGetQueryParameters { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class SubdomainsRequestBuilderGetRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// Request query parameters + public SubdomainsRequestBuilderGetQueryParameters QueryParameters { get; set; } = new SubdomainsRequestBuilderGetQueryParameters(); + /// + /// Instantiates a new subdomainsRequestBuilderGetRequestConfiguration and sets the default values. + /// + public SubdomainsRequestBuilderGetRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + } +} diff --git a/src/Microsoft.Graph/Generated/Security/ThreatIntelligence/Subdomains/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Security/ThreatIntelligence/Subdomains/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..303d6df13a6 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Security/ThreatIntelligence/Subdomains/Count/CountRequestBuilder.cs @@ -0,0 +1,118 @@ +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Security.ThreatIntelligence.Subdomains.Count { + /// + /// Provides operations to count the resources in the collection. + /// + public class CountRequestBuilder : BaseRequestBuilder { + /// + /// Instantiates a new CountRequestBuilder and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/security/threatIntelligence/subdomains/$count{?%24search,%24filter}", pathParameters) { + } + /// + /// Instantiates a new CountRequestBuilder and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/security/threatIntelligence/subdomains/$count{?%24search,%24filter}", rawUrl) { + } + /// + /// Get the number of the resource + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task GetAsync(Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken); + } + /// + /// Get the number of the resource + /// + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action requestConfiguration = default) { +#endif + var requestInfo = new RequestInformation { + HttpMethod = Method.GET, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "text/plain"); + if (requestConfiguration != null) { + var requestConfig = new CountRequestBuilderGetRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddQueryParameters(requestConfig.QueryParameters); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Get the number of the resource + /// + public class CountRequestBuilderGetQueryParameters { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class CountRequestBuilderGetRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// Request query parameters + public CountRequestBuilderGetQueryParameters QueryParameters { get; set; } = new CountRequestBuilderGetQueryParameters(); + /// + /// Instantiates a new CountRequestBuilderGetRequestConfiguration and sets the default values. + /// + public CountRequestBuilderGetRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + } +} diff --git a/src/Microsoft.Graph/Generated/Security/ThreatIntelligence/Subdomains/Item/Host/HostRequestBuilder.cs b/src/Microsoft.Graph/Generated/Security/ThreatIntelligence/Subdomains/Item/Host/HostRequestBuilder.cs new file mode 100644 index 00000000000..7748c899ccf --- /dev/null +++ b/src/Microsoft.Graph/Generated/Security/ThreatIntelligence/Subdomains/Item/Host/HostRequestBuilder.cs @@ -0,0 +1,119 @@ +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models.Security; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Security.ThreatIntelligence.Subdomains.Item.Host { + /// + /// Provides operations to manage the host property of the microsoft.graph.security.subdomain entity. + /// + public class HostRequestBuilder : BaseRequestBuilder { + /// + /// Instantiates a new HostRequestBuilder and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public HostRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/security/threatIntelligence/subdomains/{subdomain%2Did}/host{?%24select,%24expand}", pathParameters) { + } + /// + /// Instantiates a new HostRequestBuilder and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public HostRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/security/threatIntelligence/subdomains/{subdomain%2Did}/host{?%24select,%24expand}", rawUrl) { + } + /// + /// The host of the subdomain. + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task GetAsync(Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendAsync(requestInfo, Microsoft.Graph.Beta.Models.Security.Host.CreateFromDiscriminatorValue, errorMapping, cancellationToken); + } + /// + /// The host of the subdomain. + /// + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action requestConfiguration = default) { +#endif + var requestInfo = new RequestInformation { + HttpMethod = Method.GET, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "application/json"); + if (requestConfiguration != null) { + var requestConfig = new HostRequestBuilderGetRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddQueryParameters(requestConfig.QueryParameters); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// The host of the subdomain. + /// + public class HostRequestBuilderGetQueryParameters { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class HostRequestBuilderGetRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// Request query parameters + public HostRequestBuilderGetQueryParameters QueryParameters { get; set; } = new HostRequestBuilderGetQueryParameters(); + /// + /// Instantiates a new hostRequestBuilderGetRequestConfiguration and sets the default values. + /// + public HostRequestBuilderGetRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + } +} diff --git a/src/Microsoft.Graph/Generated/Security/ThreatIntelligence/Subdomains/Item/SubdomainItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Security/ThreatIntelligence/Subdomains/Item/SubdomainItemRequestBuilder.cs new file mode 100644 index 00000000000..86d27bdd631 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Security/ThreatIntelligence/Subdomains/Item/SubdomainItemRequestBuilder.cs @@ -0,0 +1,249 @@ +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models.Security; +using Microsoft.Graph.Beta.Security.ThreatIntelligence.Subdomains.Item.Host; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Security.ThreatIntelligence.Subdomains.Item { + /// + /// Provides operations to manage the subdomains property of the microsoft.graph.security.threatIntelligence entity. + /// + public class SubdomainItemRequestBuilder : BaseRequestBuilder { + /// Provides operations to manage the host property of the microsoft.graph.security.subdomain entity. + public HostRequestBuilder Host { get => + new HostRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new SubdomainItemRequestBuilder and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public SubdomainItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/security/threatIntelligence/subdomains/{subdomain%2Did}{?%24select,%24expand}", pathParameters) { + } + /// + /// Instantiates a new SubdomainItemRequestBuilder and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public SubdomainItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/security/threatIntelligence/subdomains/{subdomain%2Did}{?%24select,%24expand}", rawUrl) { + } + /// + /// Delete navigation property subdomains for security + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task DeleteAsync(Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken); + } + /// + /// Read the properties and relationships of a subdomain object. + /// Find more info here + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task GetAsync(Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendAsync(requestInfo, Subdomain.CreateFromDiscriminatorValue, errorMapping, cancellationToken); + } + /// + /// Update the navigation property subdomains in security + /// + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(Subdomain body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task PatchAsync(Subdomain body, Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendAsync(requestInfo, Subdomain.CreateFromDiscriminatorValue, errorMapping, cancellationToken); + } + /// + /// Delete navigation property subdomains for security + /// + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action requestConfiguration = default) { +#endif + var requestInfo = new RequestInformation { + HttpMethod = Method.DELETE, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + if (requestConfiguration != null) { + var requestConfig = new SubdomainItemRequestBuilderDeleteRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Read the properties and relationships of a subdomain object. + /// + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action requestConfiguration = default) { +#endif + var requestInfo = new RequestInformation { + HttpMethod = Method.GET, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "application/json"); + if (requestConfiguration != null) { + var requestConfig = new SubdomainItemRequestBuilderGetRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddQueryParameters(requestConfig.QueryParameters); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Update the navigation property subdomains in security + /// + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(Subdomain body, Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(Subdomain body, Action requestConfiguration = default) { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation { + HttpMethod = Method.PATCH, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + if (requestConfiguration != null) { + var requestConfig = new SubdomainItemRequestBuilderPatchRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class SubdomainItemRequestBuilderDeleteRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// + /// Instantiates a new SubdomainItemRequestBuilderDeleteRequestConfiguration and sets the default values. + /// + public SubdomainItemRequestBuilderDeleteRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + /// + /// Read the properties and relationships of a subdomain object. + /// + public class SubdomainItemRequestBuilderGetQueryParameters { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class SubdomainItemRequestBuilderGetRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// Request query parameters + public SubdomainItemRequestBuilderGetQueryParameters QueryParameters { get; set; } = new SubdomainItemRequestBuilderGetQueryParameters(); + /// + /// Instantiates a new SubdomainItemRequestBuilderGetRequestConfiguration and sets the default values. + /// + public SubdomainItemRequestBuilderGetRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class SubdomainItemRequestBuilderPatchRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// + /// Instantiates a new SubdomainItemRequestBuilderPatchRequestConfiguration and sets the default values. + /// + public SubdomainItemRequestBuilderPatchRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + } +} diff --git a/src/Microsoft.Graph/Generated/Security/ThreatIntelligence/Subdomains/SubdomainsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Security/ThreatIntelligence/Subdomains/SubdomainsRequestBuilder.cs new file mode 100644 index 00000000000..cdfcbab1494 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Security/ThreatIntelligence/Subdomains/SubdomainsRequestBuilder.cs @@ -0,0 +1,235 @@ +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models.Security; +using Microsoft.Graph.Beta.Security.ThreatIntelligence.Subdomains.Count; +using Microsoft.Graph.Beta.Security.ThreatIntelligence.Subdomains.Item; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Security.ThreatIntelligence.Subdomains { + /// + /// Provides operations to manage the subdomains property of the microsoft.graph.security.threatIntelligence entity. + /// + public class SubdomainsRequestBuilder : BaseRequestBuilder { + /// Provides operations to count the resources in the collection. + public CountRequestBuilder Count { get => + new CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the subdomains property of the microsoft.graph.security.threatIntelligence entity. + public SubdomainItemRequestBuilder this[string position] { get { + var urlTplParams = new Dictionary(PathParameters); + if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("subdomain%2Did", position); + return new SubdomainItemRequestBuilder(urlTplParams, RequestAdapter); + } } + /// + /// Instantiates a new SubdomainsRequestBuilder and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public SubdomainsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/security/threatIntelligence/subdomains{?%24top,%24skip,%24search,%24filter,%24count,%24orderby,%24select,%24expand}", pathParameters) { + } + /// + /// Instantiates a new SubdomainsRequestBuilder and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public SubdomainsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/security/threatIntelligence/subdomains{?%24top,%24skip,%24search,%24filter,%24count,%24orderby,%24select,%24expand}", rawUrl) { + } + /// + /// Read the properties and relationships of a subdomain object. + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task GetAsync(Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendAsync(requestInfo, SubdomainCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken); + } + /// + /// Create new navigation property to subdomains for security + /// + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Subdomain body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task PostAsync(Subdomain body, Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendAsync(requestInfo, Subdomain.CreateFromDiscriminatorValue, errorMapping, cancellationToken); + } + /// + /// Read the properties and relationships of a subdomain object. + /// + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action requestConfiguration = default) { +#endif + var requestInfo = new RequestInformation { + HttpMethod = Method.GET, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "application/json"); + if (requestConfiguration != null) { + var requestConfig = new SubdomainsRequestBuilderGetRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddQueryParameters(requestConfig.QueryParameters); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Create new navigation property to subdomains for security + /// + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Subdomain body, Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Subdomain body, Action requestConfiguration = default) { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation { + HttpMethod = Method.POST, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + if (requestConfiguration != null) { + var requestConfig = new SubdomainsRequestBuilderPostRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Read the properties and relationships of a subdomain object. + /// + public class SubdomainsRequestBuilderGetQueryParameters { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class SubdomainsRequestBuilderGetRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// Request query parameters + public SubdomainsRequestBuilderGetQueryParameters QueryParameters { get; set; } = new SubdomainsRequestBuilderGetQueryParameters(); + /// + /// Instantiates a new subdomainsRequestBuilderGetRequestConfiguration and sets the default values. + /// + public SubdomainsRequestBuilderGetRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class SubdomainsRequestBuilderPostRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// + /// Instantiates a new subdomainsRequestBuilderPostRequestConfiguration and sets the default values. + /// + public SubdomainsRequestBuilderPostRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + } +} diff --git a/src/Microsoft.Graph/Generated/Security/ThreatIntelligence/ThreatIntelligenceRequestBuilder.cs b/src/Microsoft.Graph/Generated/Security/ThreatIntelligence/ThreatIntelligenceRequestBuilder.cs index 6e3e7db7df3..d5926423c6a 100644 --- a/src/Microsoft.Graph/Generated/Security/ThreatIntelligence/ThreatIntelligenceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Security/ThreatIntelligence/ThreatIntelligenceRequestBuilder.cs @@ -9,6 +9,7 @@ using Microsoft.Graph.Beta.Security.ThreatIntelligence.IntelProfiles; using Microsoft.Graph.Beta.Security.ThreatIntelligence.IntelligenceProfileIndicators; using Microsoft.Graph.Beta.Security.ThreatIntelligence.PassiveDnsRecords; +using Microsoft.Graph.Beta.Security.ThreatIntelligence.Subdomains; using Microsoft.Graph.Beta.Security.ThreatIntelligence.Vulnerabilities; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -59,6 +60,10 @@ public class ThreatIntelligenceRequestBuilder : BaseRequestBuilder { public PassiveDnsRecordsRequestBuilder PassiveDnsRecords { get => new PassiveDnsRecordsRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the subdomains property of the microsoft.graph.security.threatIntelligence entity. + public SubdomainsRequestBuilder Subdomains { get => + new SubdomainsRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the vulnerabilities property of the microsoft.graph.security.threatIntelligence entity. public VulnerabilitiesRequestBuilder Vulnerabilities { get => new VulnerabilitiesRequestBuilder(PathParameters, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/Sites/Item/InformationProtection/DecryptBuffer/DecryptBufferRequestBuilder.cs b/src/Microsoft.Graph/Generated/Sites/Item/InformationProtection/DecryptBuffer/DecryptBufferRequestBuilder.cs index cd9507a9815..fe48aa1db7d 100644 --- a/src/Microsoft.Graph/Generated/Sites/Item/InformationProtection/DecryptBuffer/DecryptBufferRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Sites/Item/InformationProtection/DecryptBuffer/DecryptBufferRequestBuilder.cs @@ -33,6 +33,7 @@ public DecryptBufferRequestBuilder(string rawUrl, IRequestAdapter requestAdapter /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(DecryptBufferPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -53,6 +54,7 @@ public async Task PostAsync(DecryptBufferPostRequestBody /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(DecryptBufferPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Sites/Item/InformationProtection/EncryptBuffer/EncryptBufferRequestBuilder.cs b/src/Microsoft.Graph/Generated/Sites/Item/InformationProtection/EncryptBuffer/EncryptBufferRequestBuilder.cs index 1446323f834..d743b421a07 100644 --- a/src/Microsoft.Graph/Generated/Sites/Item/InformationProtection/EncryptBuffer/EncryptBufferRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Sites/Item/InformationProtection/EncryptBuffer/EncryptBufferRequestBuilder.cs @@ -33,6 +33,7 @@ public EncryptBufferRequestBuilder(string rawUrl, IRequestAdapter requestAdapter /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(EncryptBufferPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -53,6 +54,7 @@ public async Task PostAsync(EncryptBufferPostRequestBody /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(EncryptBufferPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Sites/Item/InformationProtection/Policy/Labels/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Sites/Item/InformationProtection/Policy/Labels/Count/CountRequestBuilder.cs index 2060602867f..5cfaa80b73a 100644 --- a/src/Microsoft.Graph/Generated/Sites/Item/InformationProtection/Policy/Labels/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Sites/Item/InformationProtection/Policy/Labels/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Sites/Item/InformationProtection/Policy/Labels/EvaluateApplication/EvaluateApplicationRequestBuilder.cs b/src/Microsoft.Graph/Generated/Sites/Item/InformationProtection/Policy/Labels/EvaluateApplication/EvaluateApplicationRequestBuilder.cs index 576a30a53a1..65066a56c6c 100644 --- a/src/Microsoft.Graph/Generated/Sites/Item/InformationProtection/Policy/Labels/EvaluateApplication/EvaluateApplicationRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Sites/Item/InformationProtection/Policy/Labels/EvaluateApplication/EvaluateApplicationRequestBuilder.cs @@ -33,6 +33,7 @@ public EvaluateApplicationRequestBuilder(string rawUrl, IRequestAdapter requestA /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(EvaluateApplicationPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -53,6 +54,7 @@ public async Task PostAsync(EvaluateApplicationPost /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(EvaluateApplicationPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Sites/Item/InformationProtection/Policy/Labels/EvaluateClassificationResults/EvaluateClassificationResultsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Sites/Item/InformationProtection/Policy/Labels/EvaluateClassificationResults/EvaluateClassificationResultsRequestBuilder.cs index afe49474f03..3bc9d239e92 100644 --- a/src/Microsoft.Graph/Generated/Sites/Item/InformationProtection/Policy/Labels/EvaluateClassificationResults/EvaluateClassificationResultsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Sites/Item/InformationProtection/Policy/Labels/EvaluateClassificationResults/EvaluateClassificationResultsRequestBuilder.cs @@ -33,6 +33,7 @@ public EvaluateClassificationResultsRequestBuilder(string rawUrl, IRequestAdapte /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(EvaluateClassificationResultsPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -53,6 +54,7 @@ public async Task PostAsync(EvaluateClass /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(EvaluateClassificationResultsPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Sites/Item/InformationProtection/Policy/Labels/EvaluateRemoval/EvaluateRemovalRequestBuilder.cs b/src/Microsoft.Graph/Generated/Sites/Item/InformationProtection/Policy/Labels/EvaluateRemoval/EvaluateRemovalRequestBuilder.cs index f7a7fc2d9fb..09126c28236 100644 --- a/src/Microsoft.Graph/Generated/Sites/Item/InformationProtection/Policy/Labels/EvaluateRemoval/EvaluateRemovalRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Sites/Item/InformationProtection/Policy/Labels/EvaluateRemoval/EvaluateRemovalRequestBuilder.cs @@ -33,6 +33,7 @@ public EvaluateRemovalRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(EvaluateRemovalPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -53,6 +54,7 @@ public async Task PostAsync(EvaluateRemovalPostRequestB /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(EvaluateRemovalPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Sites/Item/InformationProtection/Policy/Labels/ExtractLabel/ExtractLabelRequestBuilder.cs b/src/Microsoft.Graph/Generated/Sites/Item/InformationProtection/Policy/Labels/ExtractLabel/ExtractLabelRequestBuilder.cs index fe3cf52b70f..5ff66fb1c78 100644 --- a/src/Microsoft.Graph/Generated/Sites/Item/InformationProtection/Policy/Labels/ExtractLabel/ExtractLabelRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Sites/Item/InformationProtection/Policy/Labels/ExtractLabel/ExtractLabelRequestBuilder.cs @@ -34,6 +34,7 @@ public ExtractLabelRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(ExtractLabelPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -54,6 +55,7 @@ public async Task PostAsync(ExtractLabelPostR /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(ExtractLabelPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Sites/Item/InformationProtection/Policy/Labels/Item/InformationProtectionLabelItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Sites/Item/InformationProtection/Policy/Labels/Item/InformationProtectionLabelItemRequestBuilder.cs index 4be7c03a07c..ee967d301fb 100644 --- a/src/Microsoft.Graph/Generated/Sites/Item/InformationProtection/Policy/Labels/Item/InformationProtectionLabelItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Sites/Item/InformationProtection/Policy/Labels/Item/InformationProtectionLabelItemRequestBuilder.cs @@ -32,6 +32,7 @@ public InformationProtectionLabelItemRequestBuilder(string rawUrl, IRequestAdapt /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -52,6 +53,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -72,6 +74,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(InformationProtectionLabel body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -91,6 +94,7 @@ public async Task PatchAsync(InformationProtectionLa /// Delete navigation property labels for sites /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -115,6 +119,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -142,6 +147,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(InformationProtectionLabel body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Sites/Item/InformationProtection/Policy/Labels/LabelsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Sites/Item/InformationProtection/Policy/Labels/LabelsRequestBuilder.cs index f1e1652d576..76121ddd376 100644 --- a/src/Microsoft.Graph/Generated/Sites/Item/InformationProtection/Policy/Labels/LabelsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Sites/Item/InformationProtection/Policy/Labels/LabelsRequestBuilder.cs @@ -20,26 +20,32 @@ namespace Microsoft.Graph.Beta.Sites.Item.InformationProtection.Policy.Labels { /// public class LabelsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the evaluateApplication method. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] public EvaluateApplicationRequestBuilder EvaluateApplication { get => new EvaluateApplicationRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the evaluateClassificationResults method. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] public EvaluateClassificationResultsRequestBuilder EvaluateClassificationResults { get => new EvaluateClassificationResultsRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the evaluateRemoval method. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] public EvaluateRemovalRequestBuilder EvaluateRemoval { get => new EvaluateRemovalRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the extractLabel method. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] public ExtractLabelRequestBuilder ExtractLabel { get => new ExtractLabelRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the labels property of the microsoft.graph.informationProtectionPolicy entity. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] public InformationProtectionLabelItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("informationProtectionLabel%2Did", position); @@ -65,6 +71,7 @@ public LabelsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : bas /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -85,6 +92,7 @@ public async Task GetAsync(Action< /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(InformationProtectionLabel body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -104,6 +112,7 @@ public async Task PostAsync(InformationProtectionLab /// Get a collection of information protection labels available to the user or to the organization. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -131,6 +140,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(InformationProtectionLabel body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Sites/Item/InformationProtection/Policy/PolicyRequestBuilder.cs b/src/Microsoft.Graph/Generated/Sites/Item/InformationProtection/Policy/PolicyRequestBuilder.cs index ad03ad01b8c..bd581fece49 100644 --- a/src/Microsoft.Graph/Generated/Sites/Item/InformationProtection/Policy/PolicyRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Sites/Item/InformationProtection/Policy/PolicyRequestBuilder.cs @@ -15,6 +15,7 @@ namespace Microsoft.Graph.Beta.Sites.Item.InformationProtection.Policy { /// public class PolicyRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the labels property of the microsoft.graph.informationProtectionPolicy entity. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] public LabelsRequestBuilder Labels { get => new LabelsRequestBuilder(PathParameters, RequestAdapter); } @@ -37,6 +38,7 @@ public PolicyRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : bas /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -56,6 +58,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -76,6 +79,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(InformationProtectionPolicy body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -95,6 +99,7 @@ public async Task PatchAsync(InformationProtectionP /// Delete navigation property policy for sites /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -119,6 +124,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -146,6 +152,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(InformationProtectionPolicy body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Sites/Item/InformationProtection/SignDigest/SignDigestRequestBuilder.cs b/src/Microsoft.Graph/Generated/Sites/Item/InformationProtection/SignDigest/SignDigestRequestBuilder.cs index 7be689fc091..7474d928d99 100644 --- a/src/Microsoft.Graph/Generated/Sites/Item/InformationProtection/SignDigest/SignDigestRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Sites/Item/InformationProtection/SignDigest/SignDigestRequestBuilder.cs @@ -33,6 +33,7 @@ public SignDigestRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(SignDigestPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -53,6 +54,7 @@ public async Task PostAsync(SignDigestPostRequestBody body, Actio /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(SignDigestPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Sites/Item/InformationProtection/VerifySignature/VerifySignatureRequestBuilder.cs b/src/Microsoft.Graph/Generated/Sites/Item/InformationProtection/VerifySignature/VerifySignatureRequestBuilder.cs index ab14fd6985d..ee208461804 100644 --- a/src/Microsoft.Graph/Generated/Sites/Item/InformationProtection/VerifySignature/VerifySignatureRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Sites/Item/InformationProtection/VerifySignature/VerifySignatureRequestBuilder.cs @@ -33,6 +33,7 @@ public VerifySignatureRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(VerifySignaturePostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -53,6 +54,7 @@ public async Task PostAsync(VerifySignaturePostRequestBody b /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(VerifySignaturePostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Solutions/VirtualEvents/Events/Item/Sessions/Item/Registration/RegistrationRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/VirtualEvents/Events/Item/Sessions/Item/Registration/RegistrationRequestBuilder.cs index c70ce761cf5..5c7751855f1 100644 --- a/src/Microsoft.Graph/Generated/Solutions/VirtualEvents/Events/Item/Sessions/Item/Registration/RegistrationRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Solutions/VirtualEvents/Events/Item/Sessions/Item/Registration/RegistrationRequestBuilder.cs @@ -38,8 +38,8 @@ public RegistrationRequestBuilder(Dictionary pathParameters, IRe public RegistrationRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/virtualEvents/events/{virtualEvent%2Did}/sessions/{virtualEventSession%2Did}/registration{?%24select,%24expand}", rawUrl) { } /// - /// Disable and delete the externalMeetingRegistration of an onlineMeeting. - /// Find more info here + /// Disable and delete the meetingRegistration of an onlineMeeting on behalf of the organizer. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -58,8 +58,8 @@ public async Task DeleteAsync(Action - /// Get the externalMeetingRegistration details associated with an onlineMeeting. - /// Find more info here + /// Get the meetingRegistration details associated with an onlineMeeting on behalf of the organizer. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -100,7 +100,7 @@ public async Task PatchAsync(MeetingRegistration body, Acti return await RequestAdapter.SendAsync(requestInfo, MeetingRegistration.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Disable and delete the externalMeetingRegistration of an onlineMeeting. + /// Disable and delete the meetingRegistration of an onlineMeeting on behalf of the organizer. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -124,7 +124,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get the externalMeetingRegistration details associated with an onlineMeeting. + /// Get the meetingRegistration details associated with an onlineMeeting on behalf of the organizer. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -194,7 +194,7 @@ public RegistrationRequestBuilderDeleteRequestConfiguration() { } } /// - /// Get the externalMeetingRegistration details associated with an onlineMeeting. + /// Get the meetingRegistration details associated with an onlineMeeting on behalf of the organizer. /// public class RegistrationRequestBuilderGetQueryParameters { /// Expand related entities diff --git a/src/Microsoft.Graph/Generated/Solutions/VirtualEvents/Events/Item/Sessions/Item/VirtualAppointment/VirtualAppointmentRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/VirtualEvents/Events/Item/Sessions/Item/VirtualAppointment/VirtualAppointmentRequestBuilder.cs index 55a517e246c..0e70f5ad3ae 100644 --- a/src/Microsoft.Graph/Generated/Solutions/VirtualEvents/Events/Item/Sessions/Item/VirtualAppointment/VirtualAppointmentRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Solutions/VirtualEvents/Events/Item/Sessions/Item/VirtualAppointment/VirtualAppointmentRequestBuilder.cs @@ -28,10 +28,12 @@ public VirtualAppointmentRequestBuilder(Dictionary pathParameter public VirtualAppointmentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/virtualEvents/events/{virtualEvent%2Did}/sessions/{virtualEventSession%2Did}/virtualAppointment{?%24select,%24expand}", rawUrl) { } /// - /// Delete navigation property virtualAppointment for solutions + /// Delete a virtualAppointment object. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Virtual appointment resource is deprecated and will stop returning data on May 31, 2023. Existing apps that use this feature should be updated to the new getVirtualAppointmentJoinWebUrl API. as of 2023-04/VirtualAppointment on 2023-04-04 and will be removed 2023-05-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -47,10 +49,12 @@ public async Task DeleteAsync(Action - /// Get virtualAppointment from solutions + /// Read the properties and relationships of a virtualAppointment object. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Virtual appointment resource is deprecated and will stop returning data on May 31, 2023. Existing apps that use this feature should be updated to the new getVirtualAppointmentJoinWebUrl API. as of 2023-04/VirtualAppointment on 2023-04-04 and will be removed 2023-05-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -66,11 +70,13 @@ public async Task DeleteAsync(Action(requestInfo, Microsoft.Graph.Beta.Models.VirtualAppointment.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Update the navigation property virtualAppointment in solutions + /// Create a new virtualAppointment object. + /// Find more info here /// /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Virtual appointment resource is deprecated and will stop returning data on May 31, 2023. Existing apps that use this feature should be updated to the new getVirtualAppointmentJoinWebUrl API. as of 2023-04/VirtualAppointment on 2023-04-04 and will be removed 2023-05-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(Microsoft.Graph.Beta.Models.VirtualAppointment body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -87,9 +93,10 @@ public async Task DeleteAsync(Action(requestInfo, Microsoft.Graph.Beta.Models.VirtualAppointment.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Delete navigation property virtualAppointment for solutions + /// Delete a virtualAppointment object. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Virtual appointment resource is deprecated and will stop returning data on May 31, 2023. Existing apps that use this feature should be updated to the new getVirtualAppointmentJoinWebUrl API. as of 2023-04/VirtualAppointment on 2023-04-04 and will be removed 2023-05-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -111,9 +118,10 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get virtualAppointment from solutions + /// Read the properties and relationships of a virtualAppointment object. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Virtual appointment resource is deprecated and will stop returning data on May 31, 2023. Existing apps that use this feature should be updated to the new getVirtualAppointmentJoinWebUrl API. as of 2023-04/VirtualAppointment on 2023-04-04 and will be removed 2023-05-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -137,10 +145,11 @@ public RequestInformation ToGetRequestInformation(Action - /// Update the navigation property virtualAppointment in solutions + /// Create a new virtualAppointment object. /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Virtual appointment resource is deprecated and will stop returning data on May 31, 2023. Existing apps that use this feature should be updated to the new getVirtualAppointmentJoinWebUrl API. as of 2023-04/VirtualAppointment on 2023-04-04 and will be removed 2023-05-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(Microsoft.Graph.Beta.Models.VirtualAppointment body, Action? requestConfiguration = default) { @@ -181,7 +190,7 @@ public VirtualAppointmentRequestBuilderDeleteRequestConfiguration() { } } /// - /// Get virtualAppointment from solutions + /// Read the properties and relationships of a virtualAppointment object. /// public class VirtualAppointmentRequestBuilderGetQueryParameters { /// Expand related entities diff --git a/src/Microsoft.Graph/Generated/Solutions/VirtualEvents/Webinars/Item/Sessions/Item/Registration/RegistrationRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/VirtualEvents/Webinars/Item/Sessions/Item/Registration/RegistrationRequestBuilder.cs index a6c36a10893..efd972bf5bc 100644 --- a/src/Microsoft.Graph/Generated/Solutions/VirtualEvents/Webinars/Item/Sessions/Item/Registration/RegistrationRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Solutions/VirtualEvents/Webinars/Item/Sessions/Item/Registration/RegistrationRequestBuilder.cs @@ -38,8 +38,8 @@ public RegistrationRequestBuilder(Dictionary pathParameters, IRe public RegistrationRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/virtualEvents/webinars/{virtualEventWebinar%2Did}/sessions/{virtualEventSession%2Did}/registration{?%24select,%24expand}", rawUrl) { } /// - /// Disable and delete the externalMeetingRegistration of an onlineMeeting. - /// Find more info here + /// Disable and delete the meetingRegistration of an onlineMeeting on behalf of the organizer. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -58,8 +58,8 @@ public async Task DeleteAsync(Action - /// Get the externalMeetingRegistration details associated with an onlineMeeting. - /// Find more info here + /// Get the meetingRegistration details associated with an onlineMeeting on behalf of the organizer. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -100,7 +100,7 @@ public async Task PatchAsync(MeetingRegistration body, Acti return await RequestAdapter.SendAsync(requestInfo, MeetingRegistration.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Disable and delete the externalMeetingRegistration of an onlineMeeting. + /// Disable and delete the meetingRegistration of an onlineMeeting on behalf of the organizer. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -124,7 +124,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get the externalMeetingRegistration details associated with an onlineMeeting. + /// Get the meetingRegistration details associated with an onlineMeeting on behalf of the organizer. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -194,7 +194,7 @@ public RegistrationRequestBuilderDeleteRequestConfiguration() { } } /// - /// Get the externalMeetingRegistration details associated with an onlineMeeting. + /// Get the meetingRegistration details associated with an onlineMeeting on behalf of the organizer. /// public class RegistrationRequestBuilderGetQueryParameters { /// Expand related entities diff --git a/src/Microsoft.Graph/Generated/Solutions/VirtualEvents/Webinars/Item/Sessions/Item/VirtualAppointment/VirtualAppointmentRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/VirtualEvents/Webinars/Item/Sessions/Item/VirtualAppointment/VirtualAppointmentRequestBuilder.cs index c821732553b..b94ff09dafe 100644 --- a/src/Microsoft.Graph/Generated/Solutions/VirtualEvents/Webinars/Item/Sessions/Item/VirtualAppointment/VirtualAppointmentRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Solutions/VirtualEvents/Webinars/Item/Sessions/Item/VirtualAppointment/VirtualAppointmentRequestBuilder.cs @@ -28,10 +28,12 @@ public VirtualAppointmentRequestBuilder(Dictionary pathParameter public VirtualAppointmentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/virtualEvents/webinars/{virtualEventWebinar%2Did}/sessions/{virtualEventSession%2Did}/virtualAppointment{?%24select,%24expand}", rawUrl) { } /// - /// Delete navigation property virtualAppointment for solutions + /// Delete a virtualAppointment object. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Virtual appointment resource is deprecated and will stop returning data on May 31, 2023. Existing apps that use this feature should be updated to the new getVirtualAppointmentJoinWebUrl API. as of 2023-04/VirtualAppointment on 2023-04-04 and will be removed 2023-05-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -47,10 +49,12 @@ public async Task DeleteAsync(Action - /// Get virtualAppointment from solutions + /// Read the properties and relationships of a virtualAppointment object. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Virtual appointment resource is deprecated and will stop returning data on May 31, 2023. Existing apps that use this feature should be updated to the new getVirtualAppointmentJoinWebUrl API. as of 2023-04/VirtualAppointment on 2023-04-04 and will be removed 2023-05-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -66,11 +70,13 @@ public async Task DeleteAsync(Action(requestInfo, Microsoft.Graph.Beta.Models.VirtualAppointment.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Update the navigation property virtualAppointment in solutions + /// Create a new virtualAppointment object. + /// Find more info here /// /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Virtual appointment resource is deprecated and will stop returning data on May 31, 2023. Existing apps that use this feature should be updated to the new getVirtualAppointmentJoinWebUrl API. as of 2023-04/VirtualAppointment on 2023-04-04 and will be removed 2023-05-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(Microsoft.Graph.Beta.Models.VirtualAppointment body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -87,9 +93,10 @@ public async Task DeleteAsync(Action(requestInfo, Microsoft.Graph.Beta.Models.VirtualAppointment.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Delete navigation property virtualAppointment for solutions + /// Delete a virtualAppointment object. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Virtual appointment resource is deprecated and will stop returning data on May 31, 2023. Existing apps that use this feature should be updated to the new getVirtualAppointmentJoinWebUrl API. as of 2023-04/VirtualAppointment on 2023-04-04 and will be removed 2023-05-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -111,9 +118,10 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get virtualAppointment from solutions + /// Read the properties and relationships of a virtualAppointment object. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Virtual appointment resource is deprecated and will stop returning data on May 31, 2023. Existing apps that use this feature should be updated to the new getVirtualAppointmentJoinWebUrl API. as of 2023-04/VirtualAppointment on 2023-04-04 and will be removed 2023-05-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -137,10 +145,11 @@ public RequestInformation ToGetRequestInformation(Action - /// Update the navigation property virtualAppointment in solutions + /// Create a new virtualAppointment object. /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Virtual appointment resource is deprecated and will stop returning data on May 31, 2023. Existing apps that use this feature should be updated to the new getVirtualAppointmentJoinWebUrl API. as of 2023-04/VirtualAppointment on 2023-04-04 and will be removed 2023-05-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(Microsoft.Graph.Beta.Models.VirtualAppointment body, Action? requestConfiguration = default) { @@ -181,7 +190,7 @@ public VirtualAppointmentRequestBuilderDeleteRequestConfiguration() { } } /// - /// Get virtualAppointment from solutions + /// Read the properties and relationships of a virtualAppointment object. /// public class VirtualAppointmentRequestBuilderGetQueryParameters { /// Expand related entities diff --git a/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/Channels/GetAllMessages/GetAllMessagesRequestBuilder.cs b/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/Channels/GetAllMessages/GetAllMessagesRequestBuilder.cs index b55966aff4d..038c21c87bb 100644 --- a/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/Channels/GetAllMessages/GetAllMessagesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/Channels/GetAllMessages/GetAllMessagesRequestBuilder.cs @@ -17,14 +17,14 @@ public class GetAllMessagesRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public GetAllMessagesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamTemplateDefinition/{teamTemplateDefinition%2Did}/teamDefinition/channels/getAllMessages(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public GetAllMessagesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamTemplateDefinition/{teamTemplateDefinition%2Did}/teamDefinition/channels/getAllMessages(){?model*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new GetAllMessagesRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public GetAllMessagesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamTemplateDefinition/{teamTemplateDefinition%2Did}/teamDefinition/channels/getAllMessages(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public GetAllMessagesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamTemplateDefinition/{teamTemplateDefinition%2Did}/teamDefinition/channels/getAllMessages(){?model*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Invoke function getAllMessages @@ -87,6 +87,14 @@ public class GetAllMessagesRequestBuilderGetQueryParameters { #else [QueryParameter("%24filter")] public string Filter { get; set; } +#endif + /// The payment model for the API +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Model { get; set; } +#nullable restore +#else + public string Model { get; set; } #endif /// Order items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER diff --git a/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/Channels/Item/Members/Item/ConversationMemberItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/Channels/Item/Members/Item/ConversationMemberItemRequestBuilder.cs index c781cf3a5c9..6418274b1ed 100644 --- a/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/Channels/Item/Members/Item/ConversationMemberItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/Channels/Item/Members/Item/ConversationMemberItemRequestBuilder.cs @@ -68,8 +68,8 @@ public async Task GetAsync(Action(requestInfo, ConversationMember.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Update the role of a conversationMember in a channel. This operation is allowed only for channels with a **membershipType** value of `private` or `shared`. - /// Find more info here + /// Update the role of a conversationMember in a team.or channel. + /// Find more info here /// /// The request body /// Cancellation token to use when cancelling requests @@ -140,7 +140,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Update the role of a conversationMember in a channel. This operation is allowed only for channels with a **membershipType** value of `private` or `shared`. + /// Update the role of a conversationMember in a team.or channel. /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/PrimaryChannel/Members/Item/ConversationMemberItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/PrimaryChannel/Members/Item/ConversationMemberItemRequestBuilder.cs index 9992f1492d3..867952c71c2 100644 --- a/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/PrimaryChannel/Members/Item/ConversationMemberItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/PrimaryChannel/Members/Item/ConversationMemberItemRequestBuilder.cs @@ -68,8 +68,8 @@ public async Task GetAsync(Action(requestInfo, ConversationMember.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Update the role of a conversationMember in a channel. This operation is allowed only for channels with a **membershipType** value of `private` or `shared`. - /// Find more info here + /// Update the role of a conversationMember in a team.or channel. + /// Find more info here /// /// The request body /// Cancellation token to use when cancelling requests @@ -140,7 +140,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Update the role of a conversationMember in a channel. This operation is allowed only for channels with a **membershipType** value of `private` or `shared`. + /// Update the role of a conversationMember in a team.or channel. /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/Schedule/OfferShiftRequests/OfferShiftRequestsRequestBuilder.cs b/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/Schedule/OfferShiftRequests/OfferShiftRequestsRequestBuilder.cs index e78f7d641ce..84a80af7896 100644 --- a/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/Schedule/OfferShiftRequests/OfferShiftRequestsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/Schedule/OfferShiftRequests/OfferShiftRequestsRequestBuilder.cs @@ -60,7 +60,8 @@ public async Task GetAsync(Action(requestInfo, OfferShiftRequestCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Create new navigation property to offerShiftRequests for teamTemplateDefinition + /// Create an instance of an offerShiftRequest. + /// Find more info here /// /// The request body /// Cancellation token to use when cancelling requests @@ -107,7 +108,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Create new navigation property to offerShiftRequests for teamTemplateDefinition + /// Create an instance of an offerShiftRequest. /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/Teams/GetAllMessages/GetAllMessagesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teams/GetAllMessages/GetAllMessagesRequestBuilder.cs index 91d2d053945..fe363a73aec 100644 --- a/src/Microsoft.Graph/Generated/Teams/GetAllMessages/GetAllMessagesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Teams/GetAllMessages/GetAllMessagesRequestBuilder.cs @@ -17,14 +17,14 @@ public class GetAllMessagesRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public GetAllMessagesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teams/getAllMessages(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public GetAllMessagesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teams/getAllMessages(){?model*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new GetAllMessagesRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public GetAllMessagesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teams/getAllMessages(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public GetAllMessagesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teams/getAllMessages(){?model*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Invoke function getAllMessages @@ -87,6 +87,14 @@ public class GetAllMessagesRequestBuilderGetQueryParameters { #else [QueryParameter("%24filter")] public string Filter { get; set; } +#endif + /// The payment model for the API +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Model { get; set; } +#nullable restore +#else + public string Model { get; set; } #endif /// Order items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER diff --git a/src/Microsoft.Graph/Generated/Teams/Item/Channels/GetAllMessages/GetAllMessagesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teams/Item/Channels/GetAllMessages/GetAllMessagesRequestBuilder.cs index f0381990f49..d2b750f91bf 100644 --- a/src/Microsoft.Graph/Generated/Teams/Item/Channels/GetAllMessages/GetAllMessagesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Teams/Item/Channels/GetAllMessages/GetAllMessagesRequestBuilder.cs @@ -17,14 +17,14 @@ public class GetAllMessagesRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public GetAllMessagesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teams/{team%2Did}/channels/getAllMessages(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public GetAllMessagesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teams/{team%2Did}/channels/getAllMessages(){?model*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new GetAllMessagesRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public GetAllMessagesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teams/{team%2Did}/channels/getAllMessages(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public GetAllMessagesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teams/{team%2Did}/channels/getAllMessages(){?model*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Invoke function getAllMessages @@ -87,6 +87,14 @@ public class GetAllMessagesRequestBuilderGetQueryParameters { #else [QueryParameter("%24filter")] public string Filter { get; set; } +#endif + /// The payment model for the API +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Model { get; set; } +#nullable restore +#else + public string Model { get; set; } #endif /// Order items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER diff --git a/src/Microsoft.Graph/Generated/Teams/Item/Channels/Item/Members/Item/ConversationMemberItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teams/Item/Channels/Item/Members/Item/ConversationMemberItemRequestBuilder.cs index ef14373af72..7057c8765a7 100644 --- a/src/Microsoft.Graph/Generated/Teams/Item/Channels/Item/Members/Item/ConversationMemberItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Teams/Item/Channels/Item/Members/Item/ConversationMemberItemRequestBuilder.cs @@ -68,8 +68,8 @@ public async Task GetAsync(Action(requestInfo, ConversationMember.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Update the role of a conversationMember in a channel. This operation is allowed only for channels with a **membershipType** value of `private` or `shared`. - /// Find more info here + /// Update the role of a conversationMember in a team.or channel. + /// Find more info here /// /// The request body /// Cancellation token to use when cancelling requests @@ -140,7 +140,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Update the role of a conversationMember in a channel. This operation is allowed only for channels with a **membershipType** value of `private` or `shared`. + /// Update the role of a conversationMember in a team.or channel. /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/Teams/Item/PrimaryChannel/Members/Item/ConversationMemberItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teams/Item/PrimaryChannel/Members/Item/ConversationMemberItemRequestBuilder.cs index 56ae0f4900f..d7a261b414d 100644 --- a/src/Microsoft.Graph/Generated/Teams/Item/PrimaryChannel/Members/Item/ConversationMemberItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Teams/Item/PrimaryChannel/Members/Item/ConversationMemberItemRequestBuilder.cs @@ -68,8 +68,8 @@ public async Task GetAsync(Action(requestInfo, ConversationMember.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Update the role of a conversationMember in a channel. This operation is allowed only for channels with a **membershipType** value of `private` or `shared`. - /// Find more info here + /// Update the role of a conversationMember in a team.or channel. + /// Find more info here /// /// The request body /// Cancellation token to use when cancelling requests @@ -140,7 +140,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Update the role of a conversationMember in a channel. This operation is allowed only for channels with a **membershipType** value of `private` or `shared`. + /// Update the role of a conversationMember in a team.or channel. /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/Teams/Item/Schedule/OfferShiftRequests/OfferShiftRequestsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teams/Item/Schedule/OfferShiftRequests/OfferShiftRequestsRequestBuilder.cs index 6469f369d81..c7d31c5cd62 100644 --- a/src/Microsoft.Graph/Generated/Teams/Item/Schedule/OfferShiftRequests/OfferShiftRequestsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Teams/Item/Schedule/OfferShiftRequests/OfferShiftRequestsRequestBuilder.cs @@ -60,7 +60,8 @@ public async Task GetAsync(Action(requestInfo, OfferShiftRequestCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Create new navigation property to offerShiftRequests for teams + /// Create an instance of an offerShiftRequest. + /// Find more info here /// /// The request body /// Cancellation token to use when cancelling requests @@ -107,7 +108,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Create new navigation property to offerShiftRequests for teams + /// Create an instance of an offerShiftRequest. /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/Teamwork/DeletedChats/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teamwork/DeletedChats/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..411f288bc70 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Teamwork/DeletedChats/Count/CountRequestBuilder.cs @@ -0,0 +1,118 @@ +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Teamwork.DeletedChats.Count { + /// + /// Provides operations to count the resources in the collection. + /// + public class CountRequestBuilder : BaseRequestBuilder { + /// + /// Instantiates a new CountRequestBuilder and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamwork/deletedChats/$count{?%24search,%24filter}", pathParameters) { + } + /// + /// Instantiates a new CountRequestBuilder and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamwork/deletedChats/$count{?%24search,%24filter}", rawUrl) { + } + /// + /// Get the number of the resource + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task GetAsync(Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken); + } + /// + /// Get the number of the resource + /// + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action requestConfiguration = default) { +#endif + var requestInfo = new RequestInformation { + HttpMethod = Method.GET, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "text/plain"); + if (requestConfiguration != null) { + var requestConfig = new CountRequestBuilderGetRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddQueryParameters(requestConfig.QueryParameters); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Get the number of the resource + /// + public class CountRequestBuilderGetQueryParameters { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class CountRequestBuilderGetRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// Request query parameters + public CountRequestBuilderGetQueryParameters QueryParameters { get; set; } = new CountRequestBuilderGetQueryParameters(); + /// + /// Instantiates a new CountRequestBuilderGetRequestConfiguration and sets the default values. + /// + public CountRequestBuilderGetRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + } +} diff --git a/src/Microsoft.Graph/Generated/Teamwork/DeletedChats/DeletedChatsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teamwork/DeletedChats/DeletedChatsRequestBuilder.cs new file mode 100644 index 00000000000..0ea5830674d --- /dev/null +++ b/src/Microsoft.Graph/Generated/Teamwork/DeletedChats/DeletedChatsRequestBuilder.cs @@ -0,0 +1,235 @@ +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Teamwork.DeletedChats.Count; +using Microsoft.Graph.Beta.Teamwork.DeletedChats.Item; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Teamwork.DeletedChats { + /// + /// Provides operations to manage the deletedChats property of the microsoft.graph.teamwork entity. + /// + public class DeletedChatsRequestBuilder : BaseRequestBuilder { + /// Provides operations to count the resources in the collection. + public CountRequestBuilder Count { get => + new CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the deletedChats property of the microsoft.graph.teamwork entity. + public DeletedChatItemRequestBuilder this[string position] { get { + var urlTplParams = new Dictionary(PathParameters); + if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("deletedChat%2Did", position); + return new DeletedChatItemRequestBuilder(urlTplParams, RequestAdapter); + } } + /// + /// Instantiates a new DeletedChatsRequestBuilder and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public DeletedChatsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamwork/deletedChats{?%24top,%24skip,%24search,%24filter,%24count,%24orderby,%24select,%24expand}", pathParameters) { + } + /// + /// Instantiates a new DeletedChatsRequestBuilder and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public DeletedChatsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamwork/deletedChats{?%24top,%24skip,%24search,%24filter,%24count,%24orderby,%24select,%24expand}", rawUrl) { + } + /// + /// Get deletedChats from teamwork + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task GetAsync(Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendAsync(requestInfo, DeletedChatCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken); + } + /// + /// Create new navigation property to deletedChats for teamwork + /// + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(DeletedChat body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task PostAsync(DeletedChat body, Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendAsync(requestInfo, DeletedChat.CreateFromDiscriminatorValue, errorMapping, cancellationToken); + } + /// + /// Get deletedChats from teamwork + /// + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action requestConfiguration = default) { +#endif + var requestInfo = new RequestInformation { + HttpMethod = Method.GET, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "application/json"); + if (requestConfiguration != null) { + var requestConfig = new DeletedChatsRequestBuilderGetRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddQueryParameters(requestConfig.QueryParameters); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Create new navigation property to deletedChats for teamwork + /// + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(DeletedChat body, Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(DeletedChat body, Action requestConfiguration = default) { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation { + HttpMethod = Method.POST, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + if (requestConfiguration != null) { + var requestConfig = new DeletedChatsRequestBuilderPostRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Get deletedChats from teamwork + /// + public class DeletedChatsRequestBuilderGetQueryParameters { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class DeletedChatsRequestBuilderGetRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// Request query parameters + public DeletedChatsRequestBuilderGetQueryParameters QueryParameters { get; set; } = new DeletedChatsRequestBuilderGetQueryParameters(); + /// + /// Instantiates a new deletedChatsRequestBuilderGetRequestConfiguration and sets the default values. + /// + public DeletedChatsRequestBuilderGetRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class DeletedChatsRequestBuilderPostRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// + /// Instantiates a new deletedChatsRequestBuilderPostRequestConfiguration and sets the default values. + /// + public DeletedChatsRequestBuilderPostRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + } +} diff --git a/src/Microsoft.Graph/Generated/Teamwork/DeletedChats/Item/DeletedChatItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teamwork/DeletedChats/Item/DeletedChatItemRequestBuilder.cs new file mode 100644 index 00000000000..748b6376cd7 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Teamwork/DeletedChats/Item/DeletedChatItemRequestBuilder.cs @@ -0,0 +1,248 @@ +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Teamwork.DeletedChats.Item.UndoDelete; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Teamwork.DeletedChats.Item { + /// + /// Provides operations to manage the deletedChats property of the microsoft.graph.teamwork entity. + /// + public class DeletedChatItemRequestBuilder : BaseRequestBuilder { + /// Provides operations to call the undoDelete method. + public UndoDeleteRequestBuilder UndoDelete { get => + new UndoDeleteRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new DeletedChatItemRequestBuilder and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public DeletedChatItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamwork/deletedChats/{deletedChat%2Did}{?%24select,%24expand}", pathParameters) { + } + /// + /// Instantiates a new DeletedChatItemRequestBuilder and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public DeletedChatItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamwork/deletedChats/{deletedChat%2Did}{?%24select,%24expand}", rawUrl) { + } + /// + /// Delete navigation property deletedChats for teamwork + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task DeleteAsync(Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken); + } + /// + /// Get deletedChats from teamwork + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task GetAsync(Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendAsync(requestInfo, DeletedChat.CreateFromDiscriminatorValue, errorMapping, cancellationToken); + } + /// + /// Update the navigation property deletedChats in teamwork + /// + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(DeletedChat body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task PatchAsync(DeletedChat body, Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendAsync(requestInfo, DeletedChat.CreateFromDiscriminatorValue, errorMapping, cancellationToken); + } + /// + /// Delete navigation property deletedChats for teamwork + /// + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action requestConfiguration = default) { +#endif + var requestInfo = new RequestInformation { + HttpMethod = Method.DELETE, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + if (requestConfiguration != null) { + var requestConfig = new DeletedChatItemRequestBuilderDeleteRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Get deletedChats from teamwork + /// + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action requestConfiguration = default) { +#endif + var requestInfo = new RequestInformation { + HttpMethod = Method.GET, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "application/json"); + if (requestConfiguration != null) { + var requestConfig = new DeletedChatItemRequestBuilderGetRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddQueryParameters(requestConfig.QueryParameters); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Update the navigation property deletedChats in teamwork + /// + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(DeletedChat body, Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(DeletedChat body, Action requestConfiguration = default) { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation { + HttpMethod = Method.PATCH, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + if (requestConfiguration != null) { + var requestConfig = new DeletedChatItemRequestBuilderPatchRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class DeletedChatItemRequestBuilderDeleteRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// + /// Instantiates a new DeletedChatItemRequestBuilderDeleteRequestConfiguration and sets the default values. + /// + public DeletedChatItemRequestBuilderDeleteRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + /// + /// Get deletedChats from teamwork + /// + public class DeletedChatItemRequestBuilderGetQueryParameters { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class DeletedChatItemRequestBuilderGetRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// Request query parameters + public DeletedChatItemRequestBuilderGetQueryParameters QueryParameters { get; set; } = new DeletedChatItemRequestBuilderGetQueryParameters(); + /// + /// Instantiates a new DeletedChatItemRequestBuilderGetRequestConfiguration and sets the default values. + /// + public DeletedChatItemRequestBuilderGetRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class DeletedChatItemRequestBuilderPatchRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// + /// Instantiates a new DeletedChatItemRequestBuilderPatchRequestConfiguration and sets the default values. + /// + public DeletedChatItemRequestBuilderPatchRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + } +} diff --git a/src/Microsoft.Graph/Generated/Teamwork/DeletedChats/Item/UndoDelete/UndoDeleteRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teamwork/DeletedChats/Item/UndoDelete/UndoDeleteRequestBuilder.cs new file mode 100644 index 00000000000..6e84dac2ea9 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Teamwork/DeletedChats/Item/UndoDelete/UndoDeleteRequestBuilder.cs @@ -0,0 +1,89 @@ +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Teamwork.DeletedChats.Item.UndoDelete { + /// + /// Provides operations to call the undoDelete method. + /// + public class UndoDeleteRequestBuilder : BaseRequestBuilder { + /// + /// Instantiates a new UndoDeleteRequestBuilder and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UndoDeleteRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamwork/deletedChats/{deletedChat%2Did}/undoDelete", pathParameters) { + } + /// + /// Instantiates a new UndoDeleteRequestBuilder and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UndoDeleteRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamwork/deletedChats/{deletedChat%2Did}/undoDelete", rawUrl) { + } + /// + /// Invoke action undoDelete + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task PostAsync(Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken); + } + /// + /// Invoke action undoDelete + /// + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action requestConfiguration = default) { +#endif + var requestInfo = new RequestInformation { + HttpMethod = Method.POST, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + if (requestConfiguration != null) { + var requestConfig = new UndoDeleteRequestBuilderPostRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class UndoDeleteRequestBuilderPostRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// + /// Instantiates a new undoDeleteRequestBuilderPostRequestConfiguration and sets the default values. + /// + public UndoDeleteRequestBuilderPostRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + } +} diff --git a/src/Microsoft.Graph/Generated/Teamwork/DeletedTeams/GetAllMessages/GetAllMessagesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teamwork/DeletedTeams/GetAllMessages/GetAllMessagesRequestBuilder.cs index 5240e397050..b342a7bf718 100644 --- a/src/Microsoft.Graph/Generated/Teamwork/DeletedTeams/GetAllMessages/GetAllMessagesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Teamwork/DeletedTeams/GetAllMessages/GetAllMessagesRequestBuilder.cs @@ -17,14 +17,14 @@ public class GetAllMessagesRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public GetAllMessagesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamwork/deletedTeams/getAllMessages(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public GetAllMessagesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamwork/deletedTeams/getAllMessages(){?model*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new GetAllMessagesRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public GetAllMessagesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamwork/deletedTeams/getAllMessages(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public GetAllMessagesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamwork/deletedTeams/getAllMessages(){?model*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Invoke function getAllMessages @@ -87,6 +87,14 @@ public class GetAllMessagesRequestBuilderGetQueryParameters { #else [QueryParameter("%24filter")] public string Filter { get; set; } +#endif + /// The payment model for the API +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Model { get; set; } +#nullable restore +#else + public string Model { get; set; } #endif /// Order items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER diff --git a/src/Microsoft.Graph/Generated/Teamwork/DeletedTeams/Item/Channels/GetAllMessages/GetAllMessagesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teamwork/DeletedTeams/Item/Channels/GetAllMessages/GetAllMessagesRequestBuilder.cs index 37674721ac4..bba3535e561 100644 --- a/src/Microsoft.Graph/Generated/Teamwork/DeletedTeams/Item/Channels/GetAllMessages/GetAllMessagesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Teamwork/DeletedTeams/Item/Channels/GetAllMessages/GetAllMessagesRequestBuilder.cs @@ -17,14 +17,14 @@ public class GetAllMessagesRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public GetAllMessagesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamwork/deletedTeams/{deletedTeam%2Did}/channels/getAllMessages(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public GetAllMessagesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamwork/deletedTeams/{deletedTeam%2Did}/channels/getAllMessages(){?model*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new GetAllMessagesRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public GetAllMessagesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamwork/deletedTeams/{deletedTeam%2Did}/channels/getAllMessages(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public GetAllMessagesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamwork/deletedTeams/{deletedTeam%2Did}/channels/getAllMessages(){?model*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Invoke function getAllMessages @@ -87,6 +87,14 @@ public class GetAllMessagesRequestBuilderGetQueryParameters { #else [QueryParameter("%24filter")] public string Filter { get; set; } +#endif + /// The payment model for the API +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Model { get; set; } +#nullable restore +#else + public string Model { get; set; } #endif /// Order items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER diff --git a/src/Microsoft.Graph/Generated/Teamwork/DeletedTeams/Item/Channels/Item/Members/Item/ConversationMemberItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teamwork/DeletedTeams/Item/Channels/Item/Members/Item/ConversationMemberItemRequestBuilder.cs index abe76a24c29..213fd316c51 100644 --- a/src/Microsoft.Graph/Generated/Teamwork/DeletedTeams/Item/Channels/Item/Members/Item/ConversationMemberItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Teamwork/DeletedTeams/Item/Channels/Item/Members/Item/ConversationMemberItemRequestBuilder.cs @@ -68,8 +68,8 @@ public async Task GetAsync(Action(requestInfo, ConversationMember.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Update the role of a conversationMember in a channel. This operation is allowed only for channels with a **membershipType** value of `private` or `shared`. - /// Find more info here + /// Update the role of a conversationMember in a team.or channel. + /// Find more info here /// /// The request body /// Cancellation token to use when cancelling requests @@ -140,7 +140,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Update the role of a conversationMember in a channel. This operation is allowed only for channels with a **membershipType** value of `private` or `shared`. + /// Update the role of a conversationMember in a team.or channel. /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/Channels/GetAllMessages/GetAllMessagesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/Channels/GetAllMessages/GetAllMessagesRequestBuilder.cs index a4d126d78b5..82b76fdcc6a 100644 --- a/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/Channels/GetAllMessages/GetAllMessagesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/Channels/GetAllMessages/GetAllMessagesRequestBuilder.cs @@ -17,14 +17,14 @@ public class GetAllMessagesRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public GetAllMessagesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamwork/teamTemplates/{teamTemplate%2Did}/definitions/{teamTemplateDefinition%2Did}/teamDefinition/channels/getAllMessages(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public GetAllMessagesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamwork/teamTemplates/{teamTemplate%2Did}/definitions/{teamTemplateDefinition%2Did}/teamDefinition/channels/getAllMessages(){?model*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new GetAllMessagesRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public GetAllMessagesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamwork/teamTemplates/{teamTemplate%2Did}/definitions/{teamTemplateDefinition%2Did}/teamDefinition/channels/getAllMessages(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public GetAllMessagesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamwork/teamTemplates/{teamTemplate%2Did}/definitions/{teamTemplateDefinition%2Did}/teamDefinition/channels/getAllMessages(){?model*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Invoke function getAllMessages @@ -87,6 +87,14 @@ public class GetAllMessagesRequestBuilderGetQueryParameters { #else [QueryParameter("%24filter")] public string Filter { get; set; } +#endif + /// The payment model for the API +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Model { get; set; } +#nullable restore +#else + public string Model { get; set; } #endif /// Order items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER diff --git a/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/Channels/Item/Members/Item/ConversationMemberItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/Channels/Item/Members/Item/ConversationMemberItemRequestBuilder.cs index 35dd6478bd2..981cd2124bb 100644 --- a/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/Channels/Item/Members/Item/ConversationMemberItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/Channels/Item/Members/Item/ConversationMemberItemRequestBuilder.cs @@ -68,8 +68,8 @@ public async Task GetAsync(Action(requestInfo, ConversationMember.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Update the role of a conversationMember in a channel. This operation is allowed only for channels with a **membershipType** value of `private` or `shared`. - /// Find more info here + /// Update the role of a conversationMember in a team.or channel. + /// Find more info here /// /// The request body /// Cancellation token to use when cancelling requests @@ -140,7 +140,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Update the role of a conversationMember in a channel. This operation is allowed only for channels with a **membershipType** value of `private` or `shared`. + /// Update the role of a conversationMember in a team.or channel. /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/PrimaryChannel/Members/Item/ConversationMemberItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/PrimaryChannel/Members/Item/ConversationMemberItemRequestBuilder.cs index a6eaf5e1926..0e91b522d53 100644 --- a/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/PrimaryChannel/Members/Item/ConversationMemberItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/PrimaryChannel/Members/Item/ConversationMemberItemRequestBuilder.cs @@ -68,8 +68,8 @@ public async Task GetAsync(Action(requestInfo, ConversationMember.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Update the role of a conversationMember in a channel. This operation is allowed only for channels with a **membershipType** value of `private` or `shared`. - /// Find more info here + /// Update the role of a conversationMember in a team.or channel. + /// Find more info here /// /// The request body /// Cancellation token to use when cancelling requests @@ -140,7 +140,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Update the role of a conversationMember in a channel. This operation is allowed only for channels with a **membershipType** value of `private` or `shared`. + /// Update the role of a conversationMember in a team.or channel. /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/Schedule/OfferShiftRequests/OfferShiftRequestsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/Schedule/OfferShiftRequests/OfferShiftRequestsRequestBuilder.cs index fd63621fac3..641d3f52f0d 100644 --- a/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/Schedule/OfferShiftRequests/OfferShiftRequestsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/Schedule/OfferShiftRequests/OfferShiftRequestsRequestBuilder.cs @@ -60,7 +60,8 @@ public async Task GetAsync(Action(requestInfo, OfferShiftRequestCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Create new navigation property to offerShiftRequests for teamwork + /// Create an instance of an offerShiftRequest. + /// Find more info here /// /// The request body /// Cancellation token to use when cancelling requests @@ -107,7 +108,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Create new navigation property to offerShiftRequests for teamwork + /// Create an instance of an offerShiftRequest. /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/Teamwork/TeamworkRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teamwork/TeamworkRequestBuilder.cs index 599542c2ec0..cdd417adaff 100644 --- a/src/Microsoft.Graph/Generated/Teamwork/TeamworkRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Teamwork/TeamworkRequestBuilder.cs @@ -1,5 +1,6 @@ using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Teamwork.DeletedChats; using Microsoft.Graph.Beta.Teamwork.DeletedTeams; using Microsoft.Graph.Beta.Teamwork.Devices; using Microsoft.Graph.Beta.Teamwork.SendActivityNotificationToRecipients; @@ -19,6 +20,10 @@ namespace Microsoft.Graph.Beta.Teamwork { /// Provides operations to manage the teamwork singleton. /// public class TeamworkRequestBuilder : BaseRequestBuilder { + /// Provides operations to manage the deletedChats property of the microsoft.graph.teamwork entity. + public DeletedChatsRequestBuilder DeletedChats { get => + new DeletedChatsRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the deletedTeams property of the microsoft.graph.teamwork entity. public DeletedTeamsRequestBuilder DeletedTeams { get => new DeletedTeamsRequestBuilder(PathParameters, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/Users/Item/Activities/ActivitiesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Activities/ActivitiesRequestBuilder.cs index 34b2e158b4d..15974e6cfc5 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Activities/ActivitiesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Activities/ActivitiesRequestBuilder.cs @@ -45,7 +45,7 @@ public ActivitiesRequestBuilder(Dictionary pathParameters, IRequ public ActivitiesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/activities{?%24top,%24skip,%24search,%24filter,%24count,%24orderby,%24select,%24expand}", rawUrl) { } /// - /// Get activities from users + /// The user's activities across devices. Read-only. Nullable. /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -85,7 +85,7 @@ public async Task PostAsync(UserActivity body, Action(requestInfo, UserActivity.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Get activities from users + /// The user's activities across devices. Read-only. Nullable. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -139,7 +139,7 @@ public RequestInformation ToPostRequestInformation(UserActivity body, Action - /// Get activities from users + /// The user's activities across devices. Read-only. Nullable. /// public class ActivitiesRequestBuilderGetQueryParameters { /// Include count of items diff --git a/src/Microsoft.Graph/Generated/Users/Item/Activities/Item/HistoryItems/HistoryItemsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Activities/Item/HistoryItems/HistoryItemsRequestBuilder.cs index 123a36f1298..5e2abdd30b4 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Activities/Item/HistoryItems/HistoryItemsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Activities/Item/HistoryItems/HistoryItemsRequestBuilder.cs @@ -40,7 +40,7 @@ public HistoryItemsRequestBuilder(Dictionary pathParameters, IRe public HistoryItemsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/activities/{userActivity%2Did}/historyItems{?%24top,%24skip,%24search,%24filter,%24count,%24orderby,%24select,%24expand}", rawUrl) { } /// - /// Get historyItems from users + /// Optional. NavigationProperty/Containment; navigation property to the activity's historyItems. /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -80,7 +80,7 @@ public async Task PostAsync(ActivityHistoryItem body, Actio return await RequestAdapter.SendAsync(requestInfo, ActivityHistoryItem.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Get historyItems from users + /// Optional. NavigationProperty/Containment; navigation property to the activity's historyItems. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -134,7 +134,7 @@ public RequestInformation ToPostRequestInformation(ActivityHistoryItem body, Act return requestInfo; } /// - /// Get historyItems from users + /// Optional. NavigationProperty/Containment; navigation property to the activity's historyItems. /// public class HistoryItemsRequestBuilderGetQueryParameters { /// Include count of items diff --git a/src/Microsoft.Graph/Generated/Users/Item/Activities/Item/HistoryItems/Item/ActivityHistoryItemItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Activities/Item/HistoryItems/Item/ActivityHistoryItemItemRequestBuilder.cs index 047638f3947..70950fadd86 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Activities/Item/HistoryItems/Item/ActivityHistoryItemItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Activities/Item/HistoryItems/Item/ActivityHistoryItemItemRequestBuilder.cs @@ -52,7 +52,7 @@ public async Task DeleteAsync(Action - /// Get historyItems from users + /// Optional. NavigationProperty/Containment; navigation property to the activity's historyItems. /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -117,7 +117,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get historyItems from users + /// Optional. NavigationProperty/Containment; navigation property to the activity's historyItems. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -187,7 +187,7 @@ public ActivityHistoryItemItemRequestBuilderDeleteRequestConfiguration() { } } /// - /// Get historyItems from users + /// Optional. NavigationProperty/Containment; navigation property to the activity's historyItems. /// public class ActivityHistoryItemItemRequestBuilderGetQueryParameters { /// Expand related entities diff --git a/src/Microsoft.Graph/Generated/Users/Item/Activities/Item/UserActivityItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Activities/Item/UserActivityItemRequestBuilder.cs index fe6d7ea843f..5c310f753c9 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Activities/Item/UserActivityItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Activities/Item/UserActivityItemRequestBuilder.cs @@ -53,7 +53,7 @@ public async Task DeleteAsync(Action - /// Get activities from users + /// The user's activities across devices. Read-only. Nullable. /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -117,7 +117,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get activities from users + /// The user's activities across devices. Read-only. Nullable. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -187,7 +187,7 @@ public UserActivityItemRequestBuilderDeleteRequestConfiguration() { } } /// - /// Get activities from users + /// The user's activities across devices. Read-only. Nullable. /// public class UserActivityItemRequestBuilderGetQueryParameters { /// Expand related entities diff --git a/src/Microsoft.Graph/Generated/Users/Item/Authentication/AuthenticationRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Authentication/AuthenticationRequestBuilder.cs index 8bef5153ec2..33a76b708df 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Authentication/AuthenticationRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Authentication/AuthenticationRequestBuilder.cs @@ -102,7 +102,7 @@ public async Task DeleteAsync(Action - /// Get authentication from users + /// The authentication methods that are supported for the user. /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -166,7 +166,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get authentication from users + /// The authentication methods that are supported for the user. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -236,7 +236,7 @@ public AuthenticationRequestBuilderDeleteRequestConfiguration() { } } /// - /// Get authentication from users + /// The authentication methods that are supported for the user. /// public class AuthenticationRequestBuilderGetQueryParameters { /// Expand related entities diff --git a/src/Microsoft.Graph/Generated/Users/Item/Calendar/CalendarView/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Calendar/CalendarView/Delta/DeltaRequestBuilder.cs index ec73c32361f..114bb083e23 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Calendar/CalendarView/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Calendar/CalendarView/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendar/calendarView/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendar/calendarView/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendar/calendarView/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendar/calendarView/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Users/Item/Calendar/CalendarView/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Calendar/CalendarView/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs index 67bc4ff145d..28b2e74cf1e 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Calendar/CalendarView/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Calendar/CalendarView/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendar/calendarView/{event%2Did}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendar/calendarView/{event%2Did}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendar/calendarView/{event%2Did}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendar/calendarView/{event%2Did}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Users/Item/Calendar/CalendarView/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Calendar/CalendarView/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs index 62965c7035e..74a1a1e5e06 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Calendar/CalendarView/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Calendar/CalendarView/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendar/calendarView/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendar/calendarView/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendar/calendarView/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendar/calendarView/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Users/Item/Calendar/CalendarView/Item/Instances/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Calendar/CalendarView/Item/Instances/Delta/DeltaRequestBuilder.cs index 0c2d019ab14..926ddcd6cd8 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Calendar/CalendarView/Item/Instances/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Calendar/CalendarView/Item/Instances/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendar/calendarView/{event%2Did}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendar/calendarView/{event%2Did}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendar/calendarView/{event%2Did}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendar/calendarView/{event%2Did}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Users/Item/Calendar/CalendarView/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Calendar/CalendarView/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs index 215b58ea4c3..1edcdd0b9c7 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Calendar/CalendarView/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Calendar/CalendarView/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendar/calendarView/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendar/calendarView/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendar/calendarView/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendar/calendarView/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Users/Item/Calendar/Events/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Calendar/Events/Delta/DeltaRequestBuilder.cs index f3a33d6bda6..e4c415912de 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Calendar/Events/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Calendar/Events/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendar/events/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendar/events/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendar/events/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendar/events/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Users/Item/Calendar/Events/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Calendar/Events/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs index e2169e75079..7f67dc571f1 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Calendar/Events/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Calendar/Events/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendar/events/{event%2Did}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendar/events/{event%2Did}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendar/events/{event%2Did}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendar/events/{event%2Did}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Users/Item/Calendar/Events/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Calendar/Events/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs index 21d75190ff4..b4e4a8380d7 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Calendar/Events/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Calendar/Events/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendar/events/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendar/events/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendar/events/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendar/events/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Users/Item/Calendar/Events/Item/Instances/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Calendar/Events/Item/Instances/Delta/DeltaRequestBuilder.cs index be8f14dd6c5..151685810a3 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Calendar/Events/Item/Instances/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Calendar/Events/Item/Instances/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendar/events/{event%2Did}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendar/events/{event%2Did}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendar/events/{event%2Did}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendar/events/{event%2Did}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Users/Item/Calendar/Events/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Calendar/Events/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs index 345e145afe0..ed168e5fd50 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Calendar/Events/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Calendar/Events/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendar/events/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendar/events/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendar/events/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendar/events/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Users/Item/CalendarGroups/Item/Calendars/Item/CalendarView/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/CalendarGroups/Item/Calendars/Item/CalendarView/Delta/DeltaRequestBuilder.cs index 35647866890..8f375bb7ac0 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/CalendarGroups/Item/Calendars/Item/CalendarView/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/CalendarGroups/Item/Calendars/Item/CalendarView/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/calendarView/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/calendarView/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/calendarView/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/calendarView/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Users/Item/CalendarGroups/Item/Calendars/Item/CalendarView/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/CalendarGroups/Item/Calendars/Item/CalendarView/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs index e4590590ce8..8694bc9421a 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/CalendarGroups/Item/Calendars/Item/CalendarView/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/CalendarGroups/Item/Calendars/Item/CalendarView/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/calendarView/{event%2Did}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/calendarView/{event%2Did}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/calendarView/{event%2Did}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/calendarView/{event%2Did}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Users/Item/CalendarGroups/Item/Calendars/Item/CalendarView/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/CalendarGroups/Item/Calendars/Item/CalendarView/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs index 9b061766e02..7f47d8a17fe 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/CalendarGroups/Item/Calendars/Item/CalendarView/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/CalendarGroups/Item/Calendars/Item/CalendarView/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/calendarView/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/calendarView/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/calendarView/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/calendarView/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Users/Item/CalendarGroups/Item/Calendars/Item/CalendarView/Item/Instances/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/CalendarGroups/Item/Calendars/Item/CalendarView/Item/Instances/Delta/DeltaRequestBuilder.cs index f073b74049c..403e68cb9d2 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/CalendarGroups/Item/Calendars/Item/CalendarView/Item/Instances/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/CalendarGroups/Item/Calendars/Item/CalendarView/Item/Instances/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/calendarView/{event%2Did}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/calendarView/{event%2Did}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/calendarView/{event%2Did}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/calendarView/{event%2Did}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Users/Item/CalendarGroups/Item/Calendars/Item/CalendarView/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/CalendarGroups/Item/Calendars/Item/CalendarView/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs index 3726d5f6003..a7084bd2ced 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/CalendarGroups/Item/Calendars/Item/CalendarView/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/CalendarGroups/Item/Calendars/Item/CalendarView/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/calendarView/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/calendarView/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/calendarView/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/calendarView/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Users/Item/CalendarGroups/Item/Calendars/Item/Events/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/CalendarGroups/Item/Calendars/Item/Events/Delta/DeltaRequestBuilder.cs index a91c2134e86..cd9d6ddd795 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/CalendarGroups/Item/Calendars/Item/Events/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/CalendarGroups/Item/Calendars/Item/Events/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/events/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/events/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/events/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/events/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Users/Item/CalendarGroups/Item/Calendars/Item/Events/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/CalendarGroups/Item/Calendars/Item/Events/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs index 1bfa4cbb39f..e0d00a10788 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/CalendarGroups/Item/Calendars/Item/Events/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/CalendarGroups/Item/Calendars/Item/Events/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/events/{event%2Did}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/events/{event%2Did}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/events/{event%2Did}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/events/{event%2Did}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Users/Item/CalendarGroups/Item/Calendars/Item/Events/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/CalendarGroups/Item/Calendars/Item/Events/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs index 963eb99b537..02c06abe2de 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/CalendarGroups/Item/Calendars/Item/Events/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/CalendarGroups/Item/Calendars/Item/Events/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/events/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/events/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/events/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/events/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Users/Item/CalendarGroups/Item/Calendars/Item/Events/Item/Instances/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/CalendarGroups/Item/Calendars/Item/Events/Item/Instances/Delta/DeltaRequestBuilder.cs index 22a84a10c15..0a7787641b7 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/CalendarGroups/Item/Calendars/Item/Events/Item/Instances/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/CalendarGroups/Item/Calendars/Item/Events/Item/Instances/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/events/{event%2Did}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/events/{event%2Did}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/events/{event%2Did}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/events/{event%2Did}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Users/Item/CalendarGroups/Item/Calendars/Item/Events/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/CalendarGroups/Item/Calendars/Item/Events/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs index 9e8b1f270b7..5db92efb9f2 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/CalendarGroups/Item/Calendars/Item/Events/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/CalendarGroups/Item/Calendars/Item/Events/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/events/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/events/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/events/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarGroups/{calendarGroup%2Did}/calendars/{calendar%2Did}/events/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Users/Item/CalendarView/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/CalendarView/Delta/DeltaRequestBuilder.cs index 565a556899b..b57bb7808d7 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/CalendarView/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/CalendarView/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarView/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarView/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarView/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarView/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Users/Item/CalendarView/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/CalendarView/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs index a8143f76099..c780398575c 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/CalendarView/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/CalendarView/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarView/{event%2Did}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarView/{event%2Did}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarView/{event%2Did}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarView/{event%2Did}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Users/Item/CalendarView/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/CalendarView/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs index 5d52e9f2875..23fc1a06045 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/CalendarView/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/CalendarView/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarView/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarView/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarView/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarView/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Users/Item/CalendarView/Item/Instances/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/CalendarView/Item/Instances/Delta/DeltaRequestBuilder.cs index d4c0ac1309e..3492b0e43c2 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/CalendarView/Item/Instances/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/CalendarView/Item/Instances/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarView/{event%2Did}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarView/{event%2Did}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarView/{event%2Did}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarView/{event%2Did}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Users/Item/CalendarView/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/CalendarView/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs index 26b5221e4f0..47d82753299 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/CalendarView/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/CalendarView/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarView/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarView/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarView/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendarView/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Users/Item/Calendars/Item/CalendarView/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Calendars/Item/CalendarView/Delta/DeltaRequestBuilder.cs index b9916fc33c5..ec4cf080de2 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Calendars/Item/CalendarView/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Calendars/Item/CalendarView/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendars/{calendar%2Did}/calendarView/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendars/{calendar%2Did}/calendarView/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendars/{calendar%2Did}/calendarView/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendars/{calendar%2Did}/calendarView/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Users/Item/Calendars/Item/CalendarView/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Calendars/Item/CalendarView/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs index 2464d574afb..f9f450237ed 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Calendars/Item/CalendarView/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Calendars/Item/CalendarView/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendars/{calendar%2Did}/calendarView/{event%2Did}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendars/{calendar%2Did}/calendarView/{event%2Did}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendars/{calendar%2Did}/calendarView/{event%2Did}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendars/{calendar%2Did}/calendarView/{event%2Did}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Users/Item/Calendars/Item/CalendarView/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Calendars/Item/CalendarView/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs index 0800338828e..a458a71abae 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Calendars/Item/CalendarView/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Calendars/Item/CalendarView/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendars/{calendar%2Did}/calendarView/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendars/{calendar%2Did}/calendarView/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendars/{calendar%2Did}/calendarView/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendars/{calendar%2Did}/calendarView/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Users/Item/Calendars/Item/CalendarView/Item/Instances/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Calendars/Item/CalendarView/Item/Instances/Delta/DeltaRequestBuilder.cs index 117066426ff..afea39d6fc1 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Calendars/Item/CalendarView/Item/Instances/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Calendars/Item/CalendarView/Item/Instances/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendars/{calendar%2Did}/calendarView/{event%2Did}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendars/{calendar%2Did}/calendarView/{event%2Did}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendars/{calendar%2Did}/calendarView/{event%2Did}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendars/{calendar%2Did}/calendarView/{event%2Did}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Users/Item/Calendars/Item/CalendarView/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Calendars/Item/CalendarView/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs index dc5b9b028ab..38ebab236cb 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Calendars/Item/CalendarView/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Calendars/Item/CalendarView/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendars/{calendar%2Did}/calendarView/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendars/{calendar%2Did}/calendarView/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendars/{calendar%2Did}/calendarView/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendars/{calendar%2Did}/calendarView/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Users/Item/Calendars/Item/Events/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Calendars/Item/Events/Delta/DeltaRequestBuilder.cs index db00f93d891..beed0615acd 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Calendars/Item/Events/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Calendars/Item/Events/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendars/{calendar%2Did}/events/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendars/{calendar%2Did}/events/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendars/{calendar%2Did}/events/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendars/{calendar%2Did}/events/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Users/Item/Calendars/Item/Events/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Calendars/Item/Events/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs index 0588b4ac415..8f503f28d7d 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Calendars/Item/Events/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Calendars/Item/Events/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendars/{calendar%2Did}/events/{event%2Did}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendars/{calendar%2Did}/events/{event%2Did}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendars/{calendar%2Did}/events/{event%2Did}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendars/{calendar%2Did}/events/{event%2Did}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Users/Item/Calendars/Item/Events/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Calendars/Item/Events/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs index e3afe9c9a4d..323c551a407 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Calendars/Item/Events/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Calendars/Item/Events/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendars/{calendar%2Did}/events/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendars/{calendar%2Did}/events/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendars/{calendar%2Did}/events/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendars/{calendar%2Did}/events/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Users/Item/Calendars/Item/Events/Item/Instances/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Calendars/Item/Events/Item/Instances/Delta/DeltaRequestBuilder.cs index 68513434b39..a7989d621e1 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Calendars/Item/Events/Item/Instances/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Calendars/Item/Events/Item/Instances/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendars/{calendar%2Did}/events/{event%2Did}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendars/{calendar%2Did}/events/{event%2Did}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendars/{calendar%2Did}/events/{event%2Did}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendars/{calendar%2Did}/events/{event%2Did}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Users/Item/Calendars/Item/Events/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Calendars/Item/Events/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs index 3cf1e61d0c7..eea15a16fa8 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Calendars/Item/Events/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Calendars/Item/Events/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendars/{calendar%2Did}/events/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendars/{calendar%2Did}/events/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendars/{calendar%2Did}/events/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/calendars/{calendar%2Did}/events/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Users/Item/Chats/GetAllMessages/GetAllMessagesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Chats/GetAllMessages/GetAllMessagesRequestBuilder.cs index a526d3c597c..e07a50b2a77 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Chats/GetAllMessages/GetAllMessagesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Chats/GetAllMessages/GetAllMessagesRequestBuilder.cs @@ -17,14 +17,14 @@ public class GetAllMessagesRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public GetAllMessagesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/chats/getAllMessages(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public GetAllMessagesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/chats/getAllMessages(){?model*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new GetAllMessagesRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public GetAllMessagesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/chats/getAllMessages(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public GetAllMessagesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/chats/getAllMessages(){?model*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Invoke function getAllMessages @@ -87,6 +87,14 @@ public class GetAllMessagesRequestBuilderGetQueryParameters { #else [QueryParameter("%24filter")] public string Filter { get; set; } +#endif + /// The payment model for the API +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Model { get; set; } +#nullable restore +#else + public string Model { get; set; } #endif /// Order items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER diff --git a/src/Microsoft.Graph/Generated/Users/Item/Events/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Events/Delta/DeltaRequestBuilder.cs index e9e6b37a385..691538345b1 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Events/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Events/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/events/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/events/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/events/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/events/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Users/Item/Events/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Events/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs index 6ba95404f28..08c85ecf7a0 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Events/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Events/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/events/{event%2Did}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/events/{event%2Did}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/events/{event%2Did}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/events/{event%2Did}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Users/Item/Events/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Events/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs index 445e3be968e..1c1ac937322 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Events/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Events/Item/ExceptionOccurrences/Item/Instances/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/events/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/events/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/events/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/events/{event%2Did}/exceptionOccurrences/{event%2Did1}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Users/Item/Events/Item/Instances/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Events/Item/Instances/Delta/DeltaRequestBuilder.cs index 84f18e0fb05..825582ca951 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Events/Item/Instances/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Events/Item/Instances/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/events/{event%2Did}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/events/{event%2Did}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/events/{event%2Did}/instances/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/events/{event%2Did}/instances/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Users/Item/Events/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Events/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs index fd40bf6a8c6..5a204b95c07 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Events/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Events/Item/Instances/Item/ExceptionOccurrences/Delta/DeltaRequestBuilder.cs @@ -17,14 +17,14 @@ public class DeltaRequestBuilder : BaseRequestBuilder { /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/events/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/events/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { } /// /// Instantiates a new DeltaRequestBuilder and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/events/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/events/{event%2Did}/instances/{event%2Did1}/exceptionOccurrences/delta(){?startDateTime*,endDateTime*,%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { } /// /// Get a set of event resources that have been added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. @@ -79,6 +79,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] public bool? Count { get; set; } + /// The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EndDateTime { get; set; } +#nullable restore +#else + public string EndDateTime { get; set; } +#endif /// Filter items by property values #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -122,6 +130,14 @@ public class DeltaRequestBuilderGetQueryParameters { /// Skip the first n items [QueryParameter("%24skip")] public int? Skip { get; set; } + /// The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00 +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StartDateTime { get; set; } +#nullable restore +#else + public string StartDateTime { get; set; } +#endif /// Show only the first n items [QueryParameter("%24top")] public int? Top { get; set; } diff --git a/src/Microsoft.Graph/Generated/Users/Item/InformationProtection/DecryptBuffer/DecryptBufferRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/InformationProtection/DecryptBuffer/DecryptBufferRequestBuilder.cs index 56f826ae4d6..2a9b05f791c 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/InformationProtection/DecryptBuffer/DecryptBufferRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/InformationProtection/DecryptBuffer/DecryptBufferRequestBuilder.cs @@ -33,6 +33,7 @@ public DecryptBufferRequestBuilder(string rawUrl, IRequestAdapter requestAdapter /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(DecryptBufferPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -53,6 +54,7 @@ public async Task PostAsync(DecryptBufferPostRequestBody /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(DecryptBufferPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Users/Item/InformationProtection/EncryptBuffer/EncryptBufferRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/InformationProtection/EncryptBuffer/EncryptBufferRequestBuilder.cs index 954603580e6..c61a620db37 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/InformationProtection/EncryptBuffer/EncryptBufferRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/InformationProtection/EncryptBuffer/EncryptBufferRequestBuilder.cs @@ -33,6 +33,7 @@ public EncryptBufferRequestBuilder(string rawUrl, IRequestAdapter requestAdapter /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(EncryptBufferPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -53,6 +54,7 @@ public async Task PostAsync(EncryptBufferPostRequestBody /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(EncryptBufferPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Users/Item/InformationProtection/Policy/Labels/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/InformationProtection/Policy/Labels/Count/CountRequestBuilder.cs index 1664bc3741b..2574aa83019 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/InformationProtection/Policy/Labels/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/InformationProtection/Policy/Labels/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Users/Item/InformationProtection/Policy/Labels/EvaluateApplication/EvaluateApplicationRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/InformationProtection/Policy/Labels/EvaluateApplication/EvaluateApplicationRequestBuilder.cs index 709d759010c..4b41e2335ce 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/InformationProtection/Policy/Labels/EvaluateApplication/EvaluateApplicationRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/InformationProtection/Policy/Labels/EvaluateApplication/EvaluateApplicationRequestBuilder.cs @@ -33,6 +33,7 @@ public EvaluateApplicationRequestBuilder(string rawUrl, IRequestAdapter requestA /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(EvaluateApplicationPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -53,6 +54,7 @@ public async Task PostAsync(EvaluateApplicationPost /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(EvaluateApplicationPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Users/Item/InformationProtection/Policy/Labels/EvaluateClassificationResults/EvaluateClassificationResultsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/InformationProtection/Policy/Labels/EvaluateClassificationResults/EvaluateClassificationResultsRequestBuilder.cs index af34cfe1e10..57c5784f842 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/InformationProtection/Policy/Labels/EvaluateClassificationResults/EvaluateClassificationResultsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/InformationProtection/Policy/Labels/EvaluateClassificationResults/EvaluateClassificationResultsRequestBuilder.cs @@ -33,6 +33,7 @@ public EvaluateClassificationResultsRequestBuilder(string rawUrl, IRequestAdapte /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(EvaluateClassificationResultsPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -53,6 +54,7 @@ public async Task PostAsync(EvaluateClass /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(EvaluateClassificationResultsPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Users/Item/InformationProtection/Policy/Labels/EvaluateRemoval/EvaluateRemovalRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/InformationProtection/Policy/Labels/EvaluateRemoval/EvaluateRemovalRequestBuilder.cs index 27feb3b4364..b222e1d5eda 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/InformationProtection/Policy/Labels/EvaluateRemoval/EvaluateRemovalRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/InformationProtection/Policy/Labels/EvaluateRemoval/EvaluateRemovalRequestBuilder.cs @@ -33,6 +33,7 @@ public EvaluateRemovalRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(EvaluateRemovalPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -53,6 +54,7 @@ public async Task PostAsync(EvaluateRemovalPostRequestB /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(EvaluateRemovalPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Users/Item/InformationProtection/Policy/Labels/ExtractLabel/ExtractLabelRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/InformationProtection/Policy/Labels/ExtractLabel/ExtractLabelRequestBuilder.cs index 9d9cde1b8ea..2a631b749fd 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/InformationProtection/Policy/Labels/ExtractLabel/ExtractLabelRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/InformationProtection/Policy/Labels/ExtractLabel/ExtractLabelRequestBuilder.cs @@ -34,6 +34,7 @@ public ExtractLabelRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(ExtractLabelPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -54,6 +55,7 @@ public async Task PostAsync(ExtractLabelPostR /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(ExtractLabelPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Users/Item/InformationProtection/Policy/Labels/Item/InformationProtectionLabelItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/InformationProtection/Policy/Labels/Item/InformationProtectionLabelItemRequestBuilder.cs index 7e716bb1170..b45f484f660 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/InformationProtection/Policy/Labels/Item/InformationProtectionLabelItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/InformationProtection/Policy/Labels/Item/InformationProtectionLabelItemRequestBuilder.cs @@ -32,6 +32,7 @@ public InformationProtectionLabelItemRequestBuilder(string rawUrl, IRequestAdapt /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -52,6 +53,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -72,6 +74,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(InformationProtectionLabel body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -91,6 +94,7 @@ public async Task PatchAsync(InformationProtectionLa /// Delete navigation property labels for users /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -115,6 +119,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -142,6 +147,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(InformationProtectionLabel body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Users/Item/InformationProtection/Policy/Labels/LabelsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/InformationProtection/Policy/Labels/LabelsRequestBuilder.cs index a86016fd886..9f428633256 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/InformationProtection/Policy/Labels/LabelsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/InformationProtection/Policy/Labels/LabelsRequestBuilder.cs @@ -20,26 +20,32 @@ namespace Microsoft.Graph.Beta.Users.Item.InformationProtection.Policy.Labels { /// public class LabelsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the evaluateApplication method. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] public EvaluateApplicationRequestBuilder EvaluateApplication { get => new EvaluateApplicationRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the evaluateClassificationResults method. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] public EvaluateClassificationResultsRequestBuilder EvaluateClassificationResults { get => new EvaluateClassificationResultsRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the evaluateRemoval method. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] public EvaluateRemovalRequestBuilder EvaluateRemoval { get => new EvaluateRemovalRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the extractLabel method. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] public ExtractLabelRequestBuilder ExtractLabel { get => new ExtractLabelRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the labels property of the microsoft.graph.informationProtectionPolicy entity. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] public InformationProtectionLabelItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("informationProtectionLabel%2Did", position); @@ -65,6 +71,7 @@ public LabelsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : bas /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -85,6 +92,7 @@ public async Task GetAsync(Action< /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(InformationProtectionLabel body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -104,6 +112,7 @@ public async Task PostAsync(InformationProtectionLab /// Get a collection of information protection labels available to the user or to the organization. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -131,6 +140,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(InformationProtectionLabel body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Users/Item/InformationProtection/Policy/PolicyRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/InformationProtection/Policy/PolicyRequestBuilder.cs index 201da1f5f6c..77569d24708 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/InformationProtection/Policy/PolicyRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/InformationProtection/Policy/PolicyRequestBuilder.cs @@ -15,6 +15,7 @@ namespace Microsoft.Graph.Beta.Users.Item.InformationProtection.Policy { /// public class PolicyRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the labels property of the microsoft.graph.informationProtectionPolicy entity. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] public LabelsRequestBuilder Labels { get => new LabelsRequestBuilder(PathParameters, RequestAdapter); } @@ -37,6 +38,7 @@ public PolicyRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : bas /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -56,6 +58,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -76,6 +79,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(InformationProtectionPolicy body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -95,6 +99,7 @@ public async Task PatchAsync(InformationProtectionP /// Delete navigation property policy for users /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -119,6 +124,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -146,6 +152,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(InformationProtectionPolicy body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Users/Item/InformationProtection/SignDigest/SignDigestRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/InformationProtection/SignDigest/SignDigestRequestBuilder.cs index fa8003a7557..20a9be3d5b6 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/InformationProtection/SignDigest/SignDigestRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/InformationProtection/SignDigest/SignDigestRequestBuilder.cs @@ -33,6 +33,7 @@ public SignDigestRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(SignDigestPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -53,6 +54,7 @@ public async Task PostAsync(SignDigestPostRequestBody body, Actio /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(SignDigestPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Users/Item/InformationProtection/VerifySignature/VerifySignatureRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/InformationProtection/VerifySignature/VerifySignatureRequestBuilder.cs index 3262b2f5836..2049b44955e 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/InformationProtection/VerifySignature/VerifySignatureRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/InformationProtection/VerifySignature/VerifySignatureRequestBuilder.cs @@ -33,6 +33,7 @@ public VerifySignatureRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(VerifySignaturePostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -53,6 +54,7 @@ public async Task PostAsync(VerifySignaturePostRequestBody b /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs. as of 2021-02/Beta_SensitivityLabels on 2021-02-15 and will be removed 2022-08-15")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(VerifySignaturePostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Users/Item/MailFolders/Item/ChildFolders/Item/Messages/Item/Attachments/AttachmentsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/MailFolders/Item/ChildFolders/Item/Messages/Item/Attachments/AttachmentsRequestBuilder.cs index 2206505bad0..dc52ed99475 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/MailFolders/Item/ChildFolders/Item/Messages/Item/Attachments/AttachmentsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/MailFolders/Item/ChildFolders/Item/Messages/Item/Attachments/AttachmentsRequestBuilder.cs @@ -45,8 +45,8 @@ public AttachmentsRequestBuilder(Dictionary pathParameters, IReq public AttachmentsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/mailFolders/{mailFolder%2Did}/childFolders/{mailFolder%2Did1}/messages/{message%2Did}/attachments{?%24filter,%24count,%24orderby,%24select,%24expand}", rawUrl) { } /// - /// Retrieve a list of attachment objects. - /// Find more info here + /// Retrieve a list of attachment objects attached to a message. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -65,8 +65,8 @@ public async Task GetAsync(Action(requestInfo, AttachmentCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Use this API to create a new Attachment. An attachment can be one of the following types: All these types of attachment resources are derived from the attachmentresource. - /// Find more info here + /// Use this API to add an attachment to a message. An attachment can be one of the following types: All these types of attachment resources are derived from the attachmentresource. You can add an attachment to an existing message by posting to its attachments collection, or to a new message that is being drafted, or created and sent on the fly. + /// Find more info here /// /// The request body /// Cancellation token to use when cancelling requests @@ -87,7 +87,7 @@ public async Task PostAsync(Attachment body, Action(requestInfo, Attachment.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Retrieve a list of attachment objects. + /// Retrieve a list of attachment objects attached to a message. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -113,7 +113,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Use this API to create a new Attachment. An attachment can be one of the following types: All these types of attachment resources are derived from the attachmentresource. + /// Use this API to add an attachment to a message. An attachment can be one of the following types: All these types of attachment resources are derived from the attachmentresource. You can add an attachment to an existing message by posting to its attachments collection, or to a new message that is being drafted, or created and sent on the fly. /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. @@ -141,7 +141,7 @@ public RequestInformation ToPostRequestInformation(Attachment body, Action - /// Retrieve a list of attachment objects. + /// Retrieve a list of attachment objects attached to a message. /// public class AttachmentsRequestBuilderGetQueryParameters { /// Include count of items diff --git a/src/Microsoft.Graph/Generated/Users/Item/MailFolders/Item/MailFolderItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/MailFolders/Item/MailFolderItemRequestBuilder.cs index d62f414b589..489fb5050cd 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/MailFolders/Item/MailFolderItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/MailFolders/Item/MailFolderItemRequestBuilder.cs @@ -98,8 +98,8 @@ public async Task GetAsync(Action(requestInfo, MailFolder.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Update the writable properties of a mailSearchFolder object. - /// Find more info here + /// Update the properties of mailFolder object. + /// Find more info here /// /// The request body /// Cancellation token to use when cancelling requests @@ -170,7 +170,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Update the writable properties of a mailSearchFolder object. + /// Update the properties of mailFolder object. /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/Users/Item/MailFolders/Item/Messages/Item/Attachments/AttachmentsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/MailFolders/Item/Messages/Item/Attachments/AttachmentsRequestBuilder.cs index 5e355ea346a..04f8580f465 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/MailFolders/Item/Messages/Item/Attachments/AttachmentsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/MailFolders/Item/Messages/Item/Attachments/AttachmentsRequestBuilder.cs @@ -45,8 +45,8 @@ public AttachmentsRequestBuilder(Dictionary pathParameters, IReq public AttachmentsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/mailFolders/{mailFolder%2Did}/messages/{message%2Did}/attachments{?%24filter,%24count,%24orderby,%24select,%24expand}", rawUrl) { } /// - /// Retrieve a list of attachment objects. - /// Find more info here + /// Retrieve a list of attachment objects attached to a message. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -65,8 +65,8 @@ public async Task GetAsync(Action(requestInfo, AttachmentCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Use this API to create a new Attachment. An attachment can be one of the following types: All these types of attachment resources are derived from the attachmentresource. - /// Find more info here + /// Use this API to add an attachment to a message. An attachment can be one of the following types: All these types of attachment resources are derived from the attachmentresource. You can add an attachment to an existing message by posting to its attachments collection, or to a new message that is being drafted, or created and sent on the fly. + /// Find more info here /// /// The request body /// Cancellation token to use when cancelling requests @@ -87,7 +87,7 @@ public async Task PostAsync(Attachment body, Action(requestInfo, Attachment.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Retrieve a list of attachment objects. + /// Retrieve a list of attachment objects attached to a message. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -113,7 +113,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Use this API to create a new Attachment. An attachment can be one of the following types: All these types of attachment resources are derived from the attachmentresource. + /// Use this API to add an attachment to a message. An attachment can be one of the following types: All these types of attachment resources are derived from the attachmentresource. You can add an attachment to an existing message by posting to its attachments collection, or to a new message that is being drafted, or created and sent on the fly. /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. @@ -141,7 +141,7 @@ public RequestInformation ToPostRequestInformation(Attachment body, Action - /// Retrieve a list of attachment objects. + /// Retrieve a list of attachment objects attached to a message. /// public class AttachmentsRequestBuilderGetQueryParameters { /// Include count of items diff --git a/src/Microsoft.Graph/Generated/Users/Item/Messages/Item/Attachments/AttachmentsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Messages/Item/Attachments/AttachmentsRequestBuilder.cs index fc087fa9764..8ebeecad5f8 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Messages/Item/Attachments/AttachmentsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Messages/Item/Attachments/AttachmentsRequestBuilder.cs @@ -45,8 +45,8 @@ public AttachmentsRequestBuilder(Dictionary pathParameters, IReq public AttachmentsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/messages/{message%2Did}/attachments{?%24filter,%24count,%24orderby,%24select,%24expand}", rawUrl) { } /// - /// Retrieve a list of attachment objects. - /// Find more info here + /// Retrieve a list of attachment objects attached to a message. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -65,8 +65,8 @@ public async Task GetAsync(Action(requestInfo, AttachmentCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Use this API to create a new Attachment. An attachment can be one of the following types: All these types of attachment resources are derived from the attachmentresource. - /// Find more info here + /// Use this API to add an attachment to a message. An attachment can be one of the following types: All these types of attachment resources are derived from the attachmentresource. You can add an attachment to an existing message by posting to its attachments collection, or to a new message that is being drafted, or created and sent on the fly. + /// Find more info here /// /// The request body /// Cancellation token to use when cancelling requests @@ -87,7 +87,7 @@ public async Task PostAsync(Attachment body, Action(requestInfo, Attachment.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Retrieve a list of attachment objects. + /// Retrieve a list of attachment objects attached to a message. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -113,7 +113,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Use this API to create a new Attachment. An attachment can be one of the following types: All these types of attachment resources are derived from the attachmentresource. + /// Use this API to add an attachment to a message. An attachment can be one of the following types: All these types of attachment resources are derived from the attachmentresource. You can add an attachment to an existing message by posting to its attachments collection, or to a new message that is being drafted, or created and sent on the fly. /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. @@ -141,7 +141,7 @@ public RequestInformation ToPostRequestInformation(Attachment body, Action - /// Retrieve a list of attachment objects. + /// Retrieve a list of attachment objects attached to a message. /// public class AttachmentsRequestBuilderGetQueryParameters { /// Include count of items diff --git a/src/Microsoft.Graph/Generated/Users/Item/Messages/Item/MessageItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Messages/Item/MessageItemRequestBuilder.cs index 04266a2a11d..24a69acb79e 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Messages/Item/MessageItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Messages/Item/MessageItemRequestBuilder.cs @@ -129,7 +129,7 @@ public async Task DeleteAsync(Action /// The messages in a mailbox or folder. Read-only. Nullable. - /// Find more info here + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -148,8 +148,8 @@ public async Task DeleteAsync(Action(requestInfo, Microsoft.Graph.Beta.Models.Message.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Update the properties of an eventMessage object. - /// Find more info here + /// Update the properties of a message object. + /// Find more info here /// /// The request body /// Cancellation token to use when cancelling requests @@ -220,7 +220,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Update the properties of an eventMessage object. + /// Update the properties of a message object. /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/Users/Item/Messages/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Messages/Item/Value/ContentRequestBuilder.cs index c36b5db6574..ee73a6125ec 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Messages/Item/Value/ContentRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Messages/Item/Value/ContentRequestBuilder.cs @@ -28,7 +28,7 @@ public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba } /// /// Get media content for the navigation property messages from users - /// Find more info here + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/Users/Item/Messages/MessagesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Messages/MessagesRequestBuilder.cs index 80c36d3256f..fdae3cbf730 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Messages/MessagesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Messages/MessagesRequestBuilder.cs @@ -46,7 +46,7 @@ public MessagesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b } /// /// The messages in a mailbox or folder. Read-only. Nullable. - /// Find more info here + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -65,8 +65,8 @@ public async Task GetAsync(Action(requestInfo, MessageCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions. - /// Find more info here + /// Create a draft of a new message in either JSON or MIME format. When using JSON format, you can:- Include an attachment.- Use a mention to call out another user in the new message.- Update the draft later to add content to the **body** or change other message properties. When using MIME format:- Provide the applicable Internet message headers and the MIME content, all encoded in **base64** format in the request body.- /* Add any attachments and S/MIME properties to the MIME content. By default, this operation saves the draft in the Drafts folder. Send the draft message in a subsequent operation. Alternatively, send a new message in a single action, or create a draft to forward, to reply or to reply-all to an existing message. + /// Find more info here /// /// The request body /// Cancellation token to use when cancelling requests @@ -113,7 +113,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. See known limitations of open extensions for more information. The table in the Permissions section lists the resources that support open extensions. + /// Create a draft of a new message in either JSON or MIME format. When using JSON format, you can:- Include an attachment.- Use a mention to call out another user in the new message.- Update the draft later to add content to the **body** or change other message properties. When using MIME format:- Provide the applicable Internet message headers and the MIME content, all encoded in **base64** format in the request body.- /* Add any attachments and S/MIME properties to the MIME content. By default, this operation saves the draft in the Drafts folder. Send the draft message in a subsequent operation. Alternatively, send a new message in a single action, or create a draft to forward, to reply or to reply-all to an existing message. /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/Users/Item/Notifications/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Notifications/Count/CountRequestBuilder.cs index 6f11f747133..7391e61a806 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Notifications/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Notifications/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Graph Notification API is deprecated and will stop returning data on March 20, 2023. as of 2023-03/Notification_Deprecation on 2023-03-09 and will be removed 2023-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Graph Notification API is deprecated and will stop returning data on March 20, 2023. as of 2023-03/Notification_Deprecation on 2023-03-09 and will be removed 2023-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Users/Item/Notifications/Item/NotificationItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Notifications/Item/NotificationItemRequestBuilder.cs index e574057ff11..ce45a3a0a25 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Notifications/Item/NotificationItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Notifications/Item/NotificationItemRequestBuilder.cs @@ -32,6 +32,7 @@ public NotificationItemRequestBuilder(string rawUrl, IRequestAdapter requestAdap /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Graph Notification API is deprecated and will stop returning data on March 20, 2023. as of 2023-03/Notification_Deprecation on 2023-03-09 and will be removed 2023-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -51,6 +52,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Graph Notification API is deprecated and will stop returning data on March 20, 2023. as of 2023-03/Notification_Deprecation on 2023-03-09 and will be removed 2023-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -71,6 +73,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Graph Notification API is deprecated and will stop returning data on March 20, 2023. as of 2023-03/Notification_Deprecation on 2023-03-09 and will be removed 2023-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(Notification body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -90,6 +93,7 @@ public async Task PatchAsync(Notification body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Graph Notification API is deprecated and will stop returning data on March 20, 2023. as of 2023-03/Notification_Deprecation on 2023-03-09 and will be removed 2023-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -114,6 +118,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Graph Notification API is deprecated and will stop returning data on March 20, 2023. as of 2023-03/Notification_Deprecation on 2023-03-09 and will be removed 2023-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -141,6 +146,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Graph Notification API is deprecated and will stop returning data on March 20, 2023. as of 2023-03/Notification_Deprecation on 2023-03-09 and will be removed 2023-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(Notification body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Users/Item/Notifications/NotificationsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Notifications/NotificationsRequestBuilder.cs index 21405231096..0525923fd1a 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Notifications/NotificationsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Notifications/NotificationsRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.Users.Item.Notifications { /// public class NotificationsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The Graph Notification API is deprecated and will stop returning data on March 20, 2023. as of 2023-03/Notification_Deprecation on 2023-03-09 and will be removed 2023-03-20")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the notifications property of the microsoft.graph.user entity. + [Obsolete("The Graph Notification API is deprecated and will stop returning data on March 20, 2023. as of 2023-03/Notification_Deprecation on 2023-03-09 and will be removed 2023-03-20")] public NotificationItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("notification%2Did", position); @@ -44,6 +46,7 @@ public NotificationsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Graph Notification API is deprecated and will stop returning data on March 20, 2023. as of 2023-03/Notification_Deprecation on 2023-03-09 and will be removed 2023-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -64,6 +67,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Graph Notification API is deprecated and will stop returning data on March 20, 2023. as of 2023-03/Notification_Deprecation on 2023-03-09 and will be removed 2023-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Notification body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -83,6 +87,7 @@ public async Task PostAsync(Notification body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Graph Notification API is deprecated and will stop returning data on March 20, 2023. as of 2023-03/Notification_Deprecation on 2023-03-09 and will be removed 2023-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -110,6 +115,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Graph Notification API is deprecated and will stop returning data on March 20, 2023. as of 2023-03/Notification_Deprecation on 2023-03-09 and will be removed 2023-03-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Notification body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Users/Item/OnlineMeetings/Item/OnlineMeetingItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/OnlineMeetings/Item/OnlineMeetingItemRequestBuilder.cs index 5ffd2107d8d..d80e87acd3e 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/OnlineMeetings/Item/OnlineMeetingItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/OnlineMeetings/Item/OnlineMeetingItemRequestBuilder.cs @@ -103,7 +103,7 @@ public async Task DeleteAsync(Action - /// Get onlineMeetings from users + /// Information about a meeting, including the URL used to join a meeting, the attendees' list, and the description. /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -168,7 +168,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get onlineMeetings from users + /// Information about a meeting, including the URL used to join a meeting, the attendees' list, and the description. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -238,7 +238,7 @@ public OnlineMeetingItemRequestBuilderDeleteRequestConfiguration() { } } /// - /// Get onlineMeetings from users + /// Information about a meeting, including the URL used to join a meeting, the attendees' list, and the description. /// public class OnlineMeetingItemRequestBuilderGetQueryParameters { /// Expand related entities diff --git a/src/Microsoft.Graph/Generated/Users/Item/OnlineMeetings/Item/Registration/RegistrationRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/OnlineMeetings/Item/Registration/RegistrationRequestBuilder.cs index 73592d68531..73c35fbad88 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/OnlineMeetings/Item/Registration/RegistrationRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/OnlineMeetings/Item/Registration/RegistrationRequestBuilder.cs @@ -38,8 +38,8 @@ public RegistrationRequestBuilder(Dictionary pathParameters, IRe public RegistrationRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/onlineMeetings/{onlineMeeting%2Did}/registration{?%24select,%24expand}", rawUrl) { } /// - /// Disable and delete the externalMeetingRegistration of an onlineMeeting. - /// Find more info here + /// Disable and delete the meetingRegistration of an onlineMeeting on behalf of the organizer. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -58,8 +58,8 @@ public async Task DeleteAsync(Action - /// Get the externalMeetingRegistration details associated with an onlineMeeting. - /// Find more info here + /// Get the meetingRegistration details associated with an onlineMeeting on behalf of the organizer. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -100,7 +100,7 @@ public async Task PatchAsync(MeetingRegistration body, Acti return await RequestAdapter.SendAsync(requestInfo, MeetingRegistration.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Disable and delete the externalMeetingRegistration of an onlineMeeting. + /// Disable and delete the meetingRegistration of an onlineMeeting on behalf of the organizer. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -124,7 +124,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get the externalMeetingRegistration details associated with an onlineMeeting. + /// Get the meetingRegistration details associated with an onlineMeeting on behalf of the organizer. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -194,7 +194,7 @@ public RegistrationRequestBuilderDeleteRequestConfiguration() { } } /// - /// Get the externalMeetingRegistration details associated with an onlineMeeting. + /// Get the meetingRegistration details associated with an onlineMeeting on behalf of the organizer. /// public class RegistrationRequestBuilderGetQueryParameters { /// Expand related entities diff --git a/src/Microsoft.Graph/Generated/Users/Item/OnlineMeetings/Item/VirtualAppointment/VirtualAppointmentRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/OnlineMeetings/Item/VirtualAppointment/VirtualAppointmentRequestBuilder.cs index e71166a4cab..92e2d52fd03 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/OnlineMeetings/Item/VirtualAppointment/VirtualAppointmentRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/OnlineMeetings/Item/VirtualAppointment/VirtualAppointmentRequestBuilder.cs @@ -28,10 +28,12 @@ public VirtualAppointmentRequestBuilder(Dictionary pathParameter public VirtualAppointmentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/onlineMeetings/{onlineMeeting%2Did}/virtualAppointment{?%24select,%24expand}", rawUrl) { } /// - /// Delete navigation property virtualAppointment for users + /// Delete a virtualAppointment object. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Virtual appointment resource is deprecated and will stop returning data on May 31, 2023. Existing apps that use this feature should be updated to the new getVirtualAppointmentJoinWebUrl API. as of 2023-04/VirtualAppointment on 2023-04-04 and will be removed 2023-05-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -47,10 +49,12 @@ public async Task DeleteAsync(Action - /// Get virtualAppointment from users + /// Read the properties and relationships of a virtualAppointment object. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Virtual appointment resource is deprecated and will stop returning data on May 31, 2023. Existing apps that use this feature should be updated to the new getVirtualAppointmentJoinWebUrl API. as of 2023-04/VirtualAppointment on 2023-04-04 and will be removed 2023-05-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -66,11 +70,13 @@ public async Task DeleteAsync(Action(requestInfo, Microsoft.Graph.Beta.Models.VirtualAppointment.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Update the navigation property virtualAppointment in users + /// Create a new virtualAppointment object. + /// Find more info here /// /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Virtual appointment resource is deprecated and will stop returning data on May 31, 2023. Existing apps that use this feature should be updated to the new getVirtualAppointmentJoinWebUrl API. as of 2023-04/VirtualAppointment on 2023-04-04 and will be removed 2023-05-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(Microsoft.Graph.Beta.Models.VirtualAppointment body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -87,9 +93,10 @@ public async Task DeleteAsync(Action(requestInfo, Microsoft.Graph.Beta.Models.VirtualAppointment.CreateFromDiscriminatorValue, errorMapping, cancellationToken); } /// - /// Delete navigation property virtualAppointment for users + /// Delete a virtualAppointment object. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Virtual appointment resource is deprecated and will stop returning data on May 31, 2023. Existing apps that use this feature should be updated to the new getVirtualAppointmentJoinWebUrl API. as of 2023-04/VirtualAppointment on 2023-04-04 and will be removed 2023-05-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -111,9 +118,10 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get virtualAppointment from users + /// Read the properties and relationships of a virtualAppointment object. /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Virtual appointment resource is deprecated and will stop returning data on May 31, 2023. Existing apps that use this feature should be updated to the new getVirtualAppointmentJoinWebUrl API. as of 2023-04/VirtualAppointment on 2023-04-04 and will be removed 2023-05-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -137,10 +145,11 @@ public RequestInformation ToGetRequestInformation(Action - /// Update the navigation property virtualAppointment in users + /// Create a new virtualAppointment object. /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Virtual appointment resource is deprecated and will stop returning data on May 31, 2023. Existing apps that use this feature should be updated to the new getVirtualAppointmentJoinWebUrl API. as of 2023-04/VirtualAppointment on 2023-04-04 and will be removed 2023-05-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(Microsoft.Graph.Beta.Models.VirtualAppointment body, Action? requestConfiguration = default) { @@ -181,7 +190,7 @@ public VirtualAppointmentRequestBuilderDeleteRequestConfiguration() { } } /// - /// Get virtualAppointment from users + /// Read the properties and relationships of a virtualAppointment object. /// public class VirtualAppointmentRequestBuilderGetQueryParameters { /// Expand related entities diff --git a/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskFolders/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskFolders/Count/CountRequestBuilder.cs index 9c844999b0f..03781d3b54e 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskFolders/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskFolders/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskFolders/Item/OutlookTaskFolderItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskFolders/Item/OutlookTaskFolderItemRequestBuilder.cs index 9dd0ba86757..d0bd3495573 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskFolders/Item/OutlookTaskFolderItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskFolders/Item/OutlookTaskFolderItemRequestBuilder.cs @@ -15,6 +15,7 @@ namespace Microsoft.Graph.Beta.Users.Item.Outlook.TaskFolders.Item { /// public class OutlookTaskFolderItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the tasks property of the microsoft.graph.outlookTaskFolder entity. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public TasksRequestBuilder Tasks { get => new TasksRequestBuilder(PathParameters, RequestAdapter); } @@ -38,6 +39,7 @@ public OutlookTaskFolderItemRequestBuilder(string rawUrl, IRequestAdapter reques /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -58,6 +60,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -79,6 +82,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(OutlookTaskFolder body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -98,6 +102,7 @@ public async Task PatchAsync(OutlookTaskFolder body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -122,6 +127,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -149,6 +155,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(OutlookTaskFolder body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskFolders/Item/Tasks/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskFolders/Item/Tasks/Count/CountRequestBuilder.cs index 32758be173f..cc1bba17708 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskFolders/Item/Tasks/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskFolders/Item/Tasks/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskFolders/Item/Tasks/Item/Attachments/AttachmentsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskFolders/Item/Tasks/Item/Attachments/AttachmentsRequestBuilder.cs index a49bc577915..04d756ed8f9 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskFolders/Item/Tasks/Item/Attachments/AttachmentsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskFolders/Item/Tasks/Item/Attachments/AttachmentsRequestBuilder.cs @@ -17,14 +17,17 @@ namespace Microsoft.Graph.Beta.Users.Item.Outlook.TaskFolders.Item.Tasks.Item.At /// public class AttachmentsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the createUploadSession method. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public CreateUploadSessionRequestBuilder CreateUploadSession { get => new CreateUploadSessionRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the attachments property of the microsoft.graph.outlookTask entity. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public AttachmentItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("attachment%2Did", position); @@ -50,6 +53,7 @@ public AttachmentsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -71,6 +75,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Attachment body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -90,6 +95,7 @@ public async Task PostAsync(Attachment body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -117,6 +123,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Attachment body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskFolders/Item/Tasks/Item/Attachments/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskFolders/Item/Tasks/Item/Attachments/Count/CountRequestBuilder.cs index 8ac06976b69..0103a9d43ae 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskFolders/Item/Tasks/Item/Attachments/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskFolders/Item/Tasks/Item/Attachments/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskFolders/Item/Tasks/Item/Attachments/CreateUploadSession/CreateUploadSessionRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskFolders/Item/Tasks/Item/Attachments/CreateUploadSession/CreateUploadSessionRequestBuilder.cs index 6dcc46d7e27..23c91691408 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskFolders/Item/Tasks/Item/Attachments/CreateUploadSession/CreateUploadSessionRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskFolders/Item/Tasks/Item/Attachments/CreateUploadSession/CreateUploadSessionRequestBuilder.cs @@ -34,6 +34,7 @@ public CreateUploadSessionRequestBuilder(string rawUrl, IRequestAdapter requestA /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(CreateUploadSessionPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -54,6 +55,7 @@ public async Task PostAsync(CreateUploadSessionPostRequestBody bo /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(CreateUploadSessionPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskFolders/Item/Tasks/Item/Attachments/Item/AttachmentItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskFolders/Item/Tasks/Item/Attachments/Item/AttachmentItemRequestBuilder.cs index 9efde2aaf8a..d331f15a0ae 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskFolders/Item/Tasks/Item/Attachments/Item/AttachmentItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskFolders/Item/Tasks/Item/Attachments/Item/AttachmentItemRequestBuilder.cs @@ -32,6 +32,7 @@ public AttachmentItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapte /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -51,6 +52,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -69,6 +71,7 @@ public async Task GetAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -93,6 +96,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskFolders/Item/Tasks/Item/Complete/CompleteRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskFolders/Item/Tasks/Item/Complete/CompleteRequestBuilder.cs index 36fb45222c5..143c4e13a86 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskFolders/Item/Tasks/Item/Complete/CompleteRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskFolders/Item/Tasks/Item/Complete/CompleteRequestBuilder.cs @@ -32,6 +32,7 @@ public CompleteRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public async Task PostAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskFolders/Item/Tasks/Item/OutlookTaskItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskFolders/Item/Tasks/Item/OutlookTaskItemRequestBuilder.cs index bee9e78b5ec..5ca9090374b 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskFolders/Item/Tasks/Item/OutlookTaskItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskFolders/Item/Tasks/Item/OutlookTaskItemRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.Users.Item.Outlook.TaskFolders.Item.Tasks.Item { /// public class OutlookTaskItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the attachments property of the microsoft.graph.outlookTask entity. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public AttachmentsRequestBuilder Attachments { get => new AttachmentsRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the complete method. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public CompleteRequestBuilder Complete { get => new CompleteRequestBuilder(PathParameters, RequestAdapter); } @@ -42,6 +44,7 @@ public OutlookTaskItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -61,6 +64,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -81,6 +85,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(OutlookTask body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -100,6 +105,7 @@ public async Task PatchAsync(OutlookTask body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -124,6 +130,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -151,6 +158,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(OutlookTask body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskFolders/Item/Tasks/TasksRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskFolders/Item/Tasks/TasksRequestBuilder.cs index 1ca9c339ab4..c9914fc2f91 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskFolders/Item/Tasks/TasksRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskFolders/Item/Tasks/TasksRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.Users.Item.Outlook.TaskFolders.Item.Tasks { /// public class TasksRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the tasks property of the microsoft.graph.outlookTaskFolder entity. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public OutlookTaskItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("outlookTask%2Did", position); @@ -45,6 +47,7 @@ public TasksRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -66,6 +69,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(OutlookTask body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -85,6 +89,7 @@ public async Task PostAsync(OutlookTask body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -112,6 +117,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(OutlookTask body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskFolders/TaskFoldersRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskFolders/TaskFoldersRequestBuilder.cs index 715703b0841..6a7c1bc166c 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskFolders/TaskFoldersRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskFolders/TaskFoldersRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.Users.Item.Outlook.TaskFolders { /// public class TaskFoldersRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the taskFolders property of the microsoft.graph.outlookUser entity. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public OutlookTaskFolderItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("outlookTaskFolder%2Did", position); @@ -45,6 +47,7 @@ public TaskFoldersRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -66,6 +69,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(OutlookTaskFolder body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -85,6 +89,7 @@ public async Task PostAsync(OutlookTaskFolder body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -112,6 +117,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(OutlookTaskFolder body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/Count/CountRequestBuilder.cs index 61c39b1dae9..7212ebd55cd 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/Item/OutlookTaskGroupItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/Item/OutlookTaskGroupItemRequestBuilder.cs index 51898e062ef..379a41b63dd 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/Item/OutlookTaskGroupItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/Item/OutlookTaskGroupItemRequestBuilder.cs @@ -15,6 +15,7 @@ namespace Microsoft.Graph.Beta.Users.Item.Outlook.TaskGroups.Item { /// public class OutlookTaskGroupItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the taskFolders property of the microsoft.graph.outlookTaskGroup entity. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public TaskFoldersRequestBuilder TaskFolders { get => new TaskFoldersRequestBuilder(PathParameters, RequestAdapter); } @@ -37,6 +38,7 @@ public OutlookTaskGroupItemRequestBuilder(string rawUrl, IRequestAdapter request /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -57,6 +59,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -77,6 +80,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(OutlookTaskGroup body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -96,6 +100,7 @@ public async Task PatchAsync(OutlookTaskGroup body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -120,6 +125,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -147,6 +153,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(OutlookTaskGroup body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/Item/TaskFolders/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/Item/TaskFolders/Count/CountRequestBuilder.cs index 0ba5c3b0408..fdf9c65dff1 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/Item/TaskFolders/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/Item/TaskFolders/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/Item/TaskFolders/Item/OutlookTaskFolderItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/Item/TaskFolders/Item/OutlookTaskFolderItemRequestBuilder.cs index 6c329cc3dca..72e9756bd01 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/Item/TaskFolders/Item/OutlookTaskFolderItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/Item/TaskFolders/Item/OutlookTaskFolderItemRequestBuilder.cs @@ -15,6 +15,7 @@ namespace Microsoft.Graph.Beta.Users.Item.Outlook.TaskGroups.Item.TaskFolders.It /// public class OutlookTaskFolderItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the tasks property of the microsoft.graph.outlookTaskFolder entity. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public TasksRequestBuilder Tasks { get => new TasksRequestBuilder(PathParameters, RequestAdapter); } @@ -37,6 +38,7 @@ public OutlookTaskFolderItemRequestBuilder(string rawUrl, IRequestAdapter reques /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -56,6 +58,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -76,6 +79,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(OutlookTaskFolder body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -95,6 +99,7 @@ public async Task PatchAsync(OutlookTaskFolder body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -119,6 +124,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -146,6 +152,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(OutlookTaskFolder body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Count/CountRequestBuilder.cs index 216d3daa8c1..6da7c8b7bff 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Item/Attachments/AttachmentsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Item/Attachments/AttachmentsRequestBuilder.cs index fd1e86dce8e..c4b7e0f246b 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Item/Attachments/AttachmentsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Item/Attachments/AttachmentsRequestBuilder.cs @@ -17,14 +17,17 @@ namespace Microsoft.Graph.Beta.Users.Item.Outlook.TaskGroups.Item.TaskFolders.It /// public class AttachmentsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the createUploadSession method. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public CreateUploadSessionRequestBuilder CreateUploadSession { get => new CreateUploadSessionRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the attachments property of the microsoft.graph.outlookTask entity. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public AttachmentItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("attachment%2Did", position); @@ -50,6 +53,7 @@ public AttachmentsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -71,6 +75,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Attachment body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -90,6 +95,7 @@ public async Task PostAsync(Attachment body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -117,6 +123,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Attachment body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Item/Attachments/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Item/Attachments/Count/CountRequestBuilder.cs index 6e0a40fadff..161806c05d9 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Item/Attachments/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Item/Attachments/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Item/Attachments/CreateUploadSession/CreateUploadSessionRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Item/Attachments/CreateUploadSession/CreateUploadSessionRequestBuilder.cs index e80cb2ca31b..06c16212566 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Item/Attachments/CreateUploadSession/CreateUploadSessionRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Item/Attachments/CreateUploadSession/CreateUploadSessionRequestBuilder.cs @@ -34,6 +34,7 @@ public CreateUploadSessionRequestBuilder(string rawUrl, IRequestAdapter requestA /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(CreateUploadSessionPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -54,6 +55,7 @@ public async Task PostAsync(CreateUploadSessionPostRequestBody bo /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(CreateUploadSessionPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Item/Attachments/Item/AttachmentItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Item/Attachments/Item/AttachmentItemRequestBuilder.cs index 5e2def9ee69..68dbda8cdf7 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Item/Attachments/Item/AttachmentItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Item/Attachments/Item/AttachmentItemRequestBuilder.cs @@ -32,6 +32,7 @@ public AttachmentItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapte /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -51,6 +52,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -69,6 +71,7 @@ public async Task GetAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -93,6 +96,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Item/Complete/CompleteRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Item/Complete/CompleteRequestBuilder.cs index 478e12699f2..f868aba47f5 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Item/Complete/CompleteRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Item/Complete/CompleteRequestBuilder.cs @@ -32,6 +32,7 @@ public CompleteRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public async Task PostAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Item/OutlookTaskItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Item/OutlookTaskItemRequestBuilder.cs index 60cce32a6fa..b102e383500 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Item/OutlookTaskItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/Item/OutlookTaskItemRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.Users.Item.Outlook.TaskGroups.Item.TaskFolders.It /// public class OutlookTaskItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the attachments property of the microsoft.graph.outlookTask entity. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public AttachmentsRequestBuilder Attachments { get => new AttachmentsRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the complete method. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public CompleteRequestBuilder Complete { get => new CompleteRequestBuilder(PathParameters, RequestAdapter); } @@ -42,6 +44,7 @@ public OutlookTaskItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -61,6 +64,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -81,6 +85,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(OutlookTask body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -100,6 +105,7 @@ public async Task PatchAsync(OutlookTask body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -124,6 +130,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -151,6 +158,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(OutlookTask body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/TasksRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/TasksRequestBuilder.cs index 0f3f3182137..c1270f701db 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/TasksRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/Item/TaskFolders/Item/Tasks/TasksRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.Users.Item.Outlook.TaskGroups.Item.TaskFolders.It /// public class TasksRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the tasks property of the microsoft.graph.outlookTaskFolder entity. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public OutlookTaskItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("outlookTask%2Did", position); @@ -45,6 +47,7 @@ public TasksRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -66,6 +69,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(OutlookTask body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -85,6 +89,7 @@ public async Task PostAsync(OutlookTask body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -112,6 +117,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(OutlookTask body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/Item/TaskFolders/TaskFoldersRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/Item/TaskFolders/TaskFoldersRequestBuilder.cs index 15ca670a438..3a301d127f9 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/Item/TaskFolders/TaskFoldersRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/Item/TaskFolders/TaskFoldersRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.Users.Item.Outlook.TaskGroups.Item.TaskFolders { /// public class TaskFoldersRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the taskFolders property of the microsoft.graph.outlookTaskGroup entity. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public OutlookTaskFolderItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("outlookTaskFolder%2Did", position); @@ -45,6 +47,7 @@ public TaskFoldersRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -66,6 +69,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(OutlookTaskFolder body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -85,6 +89,7 @@ public async Task PostAsync(OutlookTaskFolder body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -112,6 +117,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(OutlookTaskFolder body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/TaskGroupsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/TaskGroupsRequestBuilder.cs index 2cc82725be6..7999dfac507 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/TaskGroupsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Outlook/TaskGroups/TaskGroupsRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.Users.Item.Outlook.TaskGroups { /// public class TaskGroupsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the taskGroups property of the microsoft.graph.outlookUser entity. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public OutlookTaskGroupItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("outlookTaskGroup%2Did", position); @@ -45,6 +47,7 @@ public TaskGroupsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -66,6 +69,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(OutlookTaskGroup body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -85,6 +89,7 @@ public async Task PostAsync(OutlookTaskGroup body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -112,6 +117,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(OutlookTaskGroup body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Users/Item/Outlook/Tasks/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Outlook/Tasks/Count/CountRequestBuilder.cs index 43a166bcc43..a1777037f24 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Outlook/Tasks/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Outlook/Tasks/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Users/Item/Outlook/Tasks/Item/Attachments/AttachmentsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Outlook/Tasks/Item/Attachments/AttachmentsRequestBuilder.cs index 7f2f5e21570..3d225afb2d1 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Outlook/Tasks/Item/Attachments/AttachmentsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Outlook/Tasks/Item/Attachments/AttachmentsRequestBuilder.cs @@ -17,14 +17,17 @@ namespace Microsoft.Graph.Beta.Users.Item.Outlook.Tasks.Item.Attachments { /// public class AttachmentsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the createUploadSession method. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public CreateUploadSessionRequestBuilder CreateUploadSession { get => new CreateUploadSessionRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the attachments property of the microsoft.graph.outlookTask entity. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public AttachmentItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("attachment%2Did", position); @@ -50,6 +53,7 @@ public AttachmentsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -71,6 +75,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Attachment body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -90,6 +95,7 @@ public async Task PostAsync(Attachment body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -117,6 +123,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Attachment body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Users/Item/Outlook/Tasks/Item/Attachments/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Outlook/Tasks/Item/Attachments/Count/CountRequestBuilder.cs index 86d7da6fbed..a552aa49628 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Outlook/Tasks/Item/Attachments/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Outlook/Tasks/Item/Attachments/Count/CountRequestBuilder.cs @@ -31,6 +31,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -49,6 +50,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Get the number of the resource /// /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Users/Item/Outlook/Tasks/Item/Attachments/CreateUploadSession/CreateUploadSessionRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Outlook/Tasks/Item/Attachments/CreateUploadSession/CreateUploadSessionRequestBuilder.cs index d6433df8dc2..bdd4389ff57 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Outlook/Tasks/Item/Attachments/CreateUploadSession/CreateUploadSessionRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Outlook/Tasks/Item/Attachments/CreateUploadSession/CreateUploadSessionRequestBuilder.cs @@ -34,6 +34,7 @@ public CreateUploadSessionRequestBuilder(string rawUrl, IRequestAdapter requestA /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(CreateUploadSessionPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -54,6 +55,7 @@ public async Task PostAsync(CreateUploadSessionPostRequestBody bo /// /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(CreateUploadSessionPostRequestBody body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Users/Item/Outlook/Tasks/Item/Attachments/Item/AttachmentItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Outlook/Tasks/Item/Attachments/Item/AttachmentItemRequestBuilder.cs index f3a91ddd297..0b6b67ed545 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Outlook/Tasks/Item/Attachments/Item/AttachmentItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Outlook/Tasks/Item/Attachments/Item/AttachmentItemRequestBuilder.cs @@ -32,6 +32,7 @@ public AttachmentItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapte /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -51,6 +52,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -69,6 +71,7 @@ public async Task GetAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -93,6 +96,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Users/Item/Outlook/Tasks/Item/Complete/CompleteRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Outlook/Tasks/Item/Complete/CompleteRequestBuilder.cs index 434e169d9d5..3e7341bbed7 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Outlook/Tasks/Item/Complete/CompleteRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Outlook/Tasks/Item/Complete/CompleteRequestBuilder.cs @@ -32,6 +32,7 @@ public CompleteRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -50,6 +51,7 @@ public async Task PostAsync(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Users/Item/Outlook/Tasks/Item/OutlookTaskItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Outlook/Tasks/Item/OutlookTaskItemRequestBuilder.cs index 434225cfc0c..98f7e085937 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Outlook/Tasks/Item/OutlookTaskItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Outlook/Tasks/Item/OutlookTaskItemRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.Users.Item.Outlook.Tasks.Item { /// public class OutlookTaskItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the attachments property of the microsoft.graph.outlookTask entity. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public AttachmentsRequestBuilder Attachments { get => new AttachmentsRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the complete method. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public CompleteRequestBuilder Complete { get => new CompleteRequestBuilder(PathParameters, RequestAdapter); } @@ -43,6 +45,7 @@ public OutlookTaskItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -63,6 +66,7 @@ public async Task DeleteAsync(Action /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -84,6 +88,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(OutlookTask body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -103,6 +108,7 @@ public async Task PatchAsync(OutlookTask body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { @@ -127,6 +133,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -154,6 +161,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(OutlookTask body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Users/Item/Outlook/Tasks/TasksRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Outlook/Tasks/TasksRequestBuilder.cs index f3a1816df75..811ccab0b4b 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Outlook/Tasks/TasksRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Outlook/Tasks/TasksRequestBuilder.cs @@ -16,10 +16,12 @@ namespace Microsoft.Graph.Beta.Users.Item.Outlook.Tasks { /// public class TasksRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public CountRequestBuilder Count { get => new CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the tasks property of the microsoft.graph.outlookUser entity. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] public OutlookTaskItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("outlookTask%2Did", position); @@ -45,6 +47,7 @@ public TasksRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -66,6 +69,7 @@ public async Task GetAsync(ActionThe request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(OutlookTask body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { @@ -85,6 +89,7 @@ public async Task PostAsync(OutlookTask body, Action /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { @@ -112,6 +117,7 @@ public RequestInformation ToGetRequestInformation(Action /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Outlook tasks API is deprecated and will stop returning data on February 20, 2023. Please use the new To Do API. For more details, please visit https://developer.microsoft.com/en-us/office/blogs/announcing-the-general-availability-of-microsoft-to-do-apis-on-graph/ as of 2020-08/Outlook_Tasks on 2021-02-20 and will be removed 2023-02-20")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(OutlookTask body, Action? requestConfiguration = default) { diff --git a/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..4de4210f087 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/Count/CountRequestBuilder.cs @@ -0,0 +1,118 @@ +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Users.Item.PermissionGrants.Count { + /// + /// Provides operations to count the resources in the collection. + /// + public class CountRequestBuilder : BaseRequestBuilder { + /// + /// Instantiates a new CountRequestBuilder and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/permissionGrants/$count{?%24search,%24filter}", pathParameters) { + } + /// + /// Instantiates a new CountRequestBuilder and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/permissionGrants/$count{?%24search,%24filter}", rawUrl) { + } + /// + /// Get the number of the resource + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task GetAsync(Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken); + } + /// + /// Get the number of the resource + /// + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action requestConfiguration = default) { +#endif + var requestInfo = new RequestInformation { + HttpMethod = Method.GET, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "text/plain"); + if (requestConfiguration != null) { + var requestConfig = new CountRequestBuilderGetRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddQueryParameters(requestConfig.QueryParameters); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Get the number of the resource + /// + public class CountRequestBuilderGetQueryParameters { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class CountRequestBuilderGetRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// Request query parameters + public CountRequestBuilderGetQueryParameters QueryParameters { get; set; } = new CountRequestBuilderGetQueryParameters(); + /// + /// Instantiates a new CountRequestBuilderGetRequestConfiguration and sets the default values. + /// + public CountRequestBuilderGetRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + } +} diff --git a/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/Delta/DeltaRequestBuilder.cs new file mode 100644 index 00000000000..288e3275687 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/Delta/DeltaRequestBuilder.cs @@ -0,0 +1,147 @@ +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Users.Item.PermissionGrants.Delta { + /// + /// Provides operations to call the delta method. + /// + public class DeltaRequestBuilder : BaseRequestBuilder { + /// + /// Instantiates a new DeltaRequestBuilder and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public DeltaRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/permissionGrants/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", pathParameters) { + } + /// + /// Instantiates a new DeltaRequestBuilder and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/permissionGrants/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}", rawUrl) { + } + /// + /// Invoke function delta + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task GetAsync(Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendAsync(requestInfo, DeltaResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken); + } + /// + /// Invoke function delta + /// + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action requestConfiguration = default) { +#endif + var requestInfo = new RequestInformation { + HttpMethod = Method.GET, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "application/json"); + if (requestConfiguration != null) { + var requestConfig = new DeltaRequestBuilderGetRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddQueryParameters(requestConfig.QueryParameters); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Invoke function delta + /// + public class DeltaRequestBuilderGetQueryParameters { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class DeltaRequestBuilderGetRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// Request query parameters + public DeltaRequestBuilderGetQueryParameters QueryParameters { get; set; } = new DeltaRequestBuilderGetQueryParameters(); + /// + /// Instantiates a new deltaRequestBuilderGetRequestConfiguration and sets the default values. + /// + public DeltaRequestBuilderGetRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + } +} diff --git a/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/Delta/DeltaResponse.cs b/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/Delta/DeltaResponse.cs new file mode 100644 index 00000000000..6ea580a37c6 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/Delta/DeltaResponse.cs @@ -0,0 +1,49 @@ +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System; +namespace Microsoft.Graph.Beta.Users.Item.PermissionGrants.Delta { + public class DeltaResponse : BaseDeltaFunctionResponse, IParsable { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// The parse node to use to read the discriminator value and create the object + public static new DeltaResponse CreateFromDiscriminatorValue(IParseNode parseNode) { + _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); + return new DeltaResponse(); + } + /// + /// The deserialization information for the current model + /// + public new IDictionary> GetFieldDeserializers() { + return new Dictionary>(base.GetFieldDeserializers()) { + {"value", n => { Value = n.GetCollectionOfObjectValues(DirectoryObject.CreateFromDiscriminatorValue)?.ToList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public new void Serialize(ISerializationWriter writer) { + _ = writer ?? throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} diff --git a/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/GetByIds/GetByIdsPostRequestBody.cs b/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/GetByIds/GetByIdsPostRequestBody.cs new file mode 100644 index 00000000000..006bd576902 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/GetByIds/GetByIdsPostRequestBody.cs @@ -0,0 +1,79 @@ +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System; +namespace Microsoft.Graph.Beta.Users.Item.PermissionGrants.GetByIds { + public class GetByIdsPostRequestBody : IAdditionalDataHolder, IBackedModel, IParsable { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData { + get { return BackingStore?.Get>("additionalData"); } + set { BackingStore?.Set("additionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The ids property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Ids { + get { return BackingStore?.Get?>("ids"); } + set { BackingStore?.Set("ids", value); } + } +#nullable restore +#else + public List Ids { + get { return BackingStore?.Get>("ids"); } + set { BackingStore?.Set("ids", value); } + } +#endif + /// The types property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Types { + get { return BackingStore?.Get?>("types"); } + set { BackingStore?.Set("types", value); } + } +#nullable restore +#else + public List Types { + get { return BackingStore?.Get>("types"); } + set { BackingStore?.Set("types", value); } + } +#endif + /// + /// Instantiates a new getByIdsPostRequestBody and sets the default values. + /// + public GetByIdsPostRequestBody() { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// The parse node to use to read the discriminator value and create the object + public static GetByIdsPostRequestBody CreateFromDiscriminatorValue(IParseNode parseNode) { + _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); + return new GetByIdsPostRequestBody(); + } + /// + /// The deserialization information for the current model + /// + public IDictionary> GetFieldDeserializers() { + return new Dictionary> { + {"ids", n => { Ids = n.GetCollectionOfPrimitiveValues()?.ToList(); } }, + {"types", n => { Types = n.GetCollectionOfPrimitiveValues()?.ToList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public void Serialize(ISerializationWriter writer) { + _ = writer ?? throw new ArgumentNullException(nameof(writer)); + writer.WriteCollectionOfPrimitiveValues("ids", Ids); + writer.WriteCollectionOfPrimitiveValues("types", Types); + writer.WriteAdditionalData(AdditionalData); + } + } +} diff --git a/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/GetByIds/GetByIdsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/GetByIds/GetByIdsRequestBuilder.cs new file mode 100644 index 00000000000..a5bafa1b149 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/GetByIds/GetByIdsRequestBuilder.cs @@ -0,0 +1,96 @@ +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Users.Item.PermissionGrants.GetByIds { + /// + /// Provides operations to call the getByIds method. + /// + public class GetByIdsRequestBuilder : BaseRequestBuilder { + /// + /// Instantiates a new GetByIdsRequestBuilder and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GetByIdsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/permissionGrants/getByIds", pathParameters) { + } + /// + /// Instantiates a new GetByIdsRequestBuilder and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GetByIdsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/permissionGrants/getByIds", rawUrl) { + } + /// + /// Return the directory objects specified in a list of IDs. Some common uses for this function are to: + /// Find more info here + /// + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(GetByIdsPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task PostAsync(GetByIdsPostRequestBody body, Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendAsync(requestInfo, GetByIdsResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken); + } + /// + /// Return the directory objects specified in a list of IDs. Some common uses for this function are to: + /// + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(GetByIdsPostRequestBody body, Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(GetByIdsPostRequestBody body, Action requestConfiguration = default) { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation { + HttpMethod = Method.POST, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + if (requestConfiguration != null) { + var requestConfig = new GetByIdsRequestBuilderPostRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class GetByIdsRequestBuilderPostRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// + /// Instantiates a new getByIdsRequestBuilderPostRequestConfiguration and sets the default values. + /// + public GetByIdsRequestBuilderPostRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + } +} diff --git a/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/GetByIds/GetByIdsResponse.cs b/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/GetByIds/GetByIdsResponse.cs new file mode 100644 index 00000000000..d0a6a52fbb0 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/GetByIds/GetByIdsResponse.cs @@ -0,0 +1,49 @@ +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System; +namespace Microsoft.Graph.Beta.Users.Item.PermissionGrants.GetByIds { + public class GetByIdsResponse : BaseCollectionPaginationCountResponse, IParsable { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// The parse node to use to read the discriminator value and create the object + public static new GetByIdsResponse CreateFromDiscriminatorValue(IParseNode parseNode) { + _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); + return new GetByIdsResponse(); + } + /// + /// The deserialization information for the current model + /// + public new IDictionary> GetFieldDeserializers() { + return new Dictionary>(base.GetFieldDeserializers()) { + {"value", n => { Value = n.GetCollectionOfObjectValues(DirectoryObject.CreateFromDiscriminatorValue)?.ToList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public new void Serialize(ISerializationWriter writer) { + _ = writer ?? throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} diff --git a/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/GetUserOwnedObjects/GetUserOwnedObjectsPostRequestBody.cs b/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/GetUserOwnedObjects/GetUserOwnedObjectsPostRequestBody.cs new file mode 100644 index 00000000000..6a75c9d34d7 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/GetUserOwnedObjects/GetUserOwnedObjectsPostRequestBody.cs @@ -0,0 +1,79 @@ +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System; +namespace Microsoft.Graph.Beta.Users.Item.PermissionGrants.GetUserOwnedObjects { + public class GetUserOwnedObjectsPostRequestBody : IAdditionalDataHolder, IBackedModel, IParsable { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData { + get { return BackingStore?.Get>("additionalData"); } + set { BackingStore?.Set("additionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The type property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Type { + get { return BackingStore?.Get("type"); } + set { BackingStore?.Set("type", value); } + } +#nullable restore +#else + public string Type { + get { return BackingStore?.Get("type"); } + set { BackingStore?.Set("type", value); } + } +#endif + /// The userId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? UserId { + get { return BackingStore?.Get("userId"); } + set { BackingStore?.Set("userId", value); } + } +#nullable restore +#else + public string UserId { + get { return BackingStore?.Get("userId"); } + set { BackingStore?.Set("userId", value); } + } +#endif + /// + /// Instantiates a new getUserOwnedObjectsPostRequestBody and sets the default values. + /// + public GetUserOwnedObjectsPostRequestBody() { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// The parse node to use to read the discriminator value and create the object + public static GetUserOwnedObjectsPostRequestBody CreateFromDiscriminatorValue(IParseNode parseNode) { + _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); + return new GetUserOwnedObjectsPostRequestBody(); + } + /// + /// The deserialization information for the current model + /// + public IDictionary> GetFieldDeserializers() { + return new Dictionary> { + {"type", n => { Type = n.GetStringValue(); } }, + {"userId", n => { UserId = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public void Serialize(ISerializationWriter writer) { + _ = writer ?? throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("type", Type); + writer.WriteStringValue("userId", UserId); + writer.WriteAdditionalData(AdditionalData); + } + } +} diff --git a/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/GetUserOwnedObjects/GetUserOwnedObjectsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/GetUserOwnedObjects/GetUserOwnedObjectsRequestBuilder.cs new file mode 100644 index 00000000000..9f487e71c83 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/GetUserOwnedObjects/GetUserOwnedObjectsRequestBuilder.cs @@ -0,0 +1,97 @@ +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Users.Item.PermissionGrants.GetUserOwnedObjects { + /// + /// Provides operations to call the getUserOwnedObjects method. + /// + public class GetUserOwnedObjectsRequestBuilder : BaseRequestBuilder { + /// + /// Instantiates a new GetUserOwnedObjectsRequestBuilder and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GetUserOwnedObjectsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/permissionGrants/getUserOwnedObjects", pathParameters) { + } + /// + /// Instantiates a new GetUserOwnedObjectsRequestBuilder and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GetUserOwnedObjectsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/permissionGrants/getUserOwnedObjects", rawUrl) { + } + /// + /// Retrieve a list of recently deleted application and group objects owned by the specified user. This API returns up to 1,000 deleted objects owned by the user, sorted by ID, and doesn't support pagination. + /// Find more info here + /// + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(GetUserOwnedObjectsPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task PostAsync(GetUserOwnedObjectsPostRequestBody body, Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendAsync(requestInfo, DirectoryObject.CreateFromDiscriminatorValue, errorMapping, cancellationToken); + } + /// + /// Retrieve a list of recently deleted application and group objects owned by the specified user. This API returns up to 1,000 deleted objects owned by the user, sorted by ID, and doesn't support pagination. + /// + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(GetUserOwnedObjectsPostRequestBody body, Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(GetUserOwnedObjectsPostRequestBody body, Action requestConfiguration = default) { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation { + HttpMethod = Method.POST, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + if (requestConfiguration != null) { + var requestConfig = new GetUserOwnedObjectsRequestBuilderPostRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class GetUserOwnedObjectsRequestBuilderPostRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// + /// Instantiates a new getUserOwnedObjectsRequestBuilderPostRequestConfiguration and sets the default values. + /// + public GetUserOwnedObjectsRequestBuilderPostRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + } +} diff --git a/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/Item/CheckMemberGroups/CheckMemberGroupsPostRequestBody.cs b/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/Item/CheckMemberGroups/CheckMemberGroupsPostRequestBody.cs new file mode 100644 index 00000000000..30bf9473efe --- /dev/null +++ b/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/Item/CheckMemberGroups/CheckMemberGroupsPostRequestBody.cs @@ -0,0 +1,63 @@ +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System; +namespace Microsoft.Graph.Beta.Users.Item.PermissionGrants.Item.CheckMemberGroups { + public class CheckMemberGroupsPostRequestBody : IAdditionalDataHolder, IBackedModel, IParsable { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData { + get { return BackingStore?.Get>("additionalData"); } + set { BackingStore?.Set("additionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The groupIds property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? GroupIds { + get { return BackingStore?.Get?>("groupIds"); } + set { BackingStore?.Set("groupIds", value); } + } +#nullable restore +#else + public List GroupIds { + get { return BackingStore?.Get>("groupIds"); } + set { BackingStore?.Set("groupIds", value); } + } +#endif + /// + /// Instantiates a new checkMemberGroupsPostRequestBody and sets the default values. + /// + public CheckMemberGroupsPostRequestBody() { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// The parse node to use to read the discriminator value and create the object + public static CheckMemberGroupsPostRequestBody CreateFromDiscriminatorValue(IParseNode parseNode) { + _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); + return new CheckMemberGroupsPostRequestBody(); + } + /// + /// The deserialization information for the current model + /// + public IDictionary> GetFieldDeserializers() { + return new Dictionary> { + {"groupIds", n => { GroupIds = n.GetCollectionOfPrimitiveValues()?.ToList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public void Serialize(ISerializationWriter writer) { + _ = writer ?? throw new ArgumentNullException(nameof(writer)); + writer.WriteCollectionOfPrimitiveValues("groupIds", GroupIds); + writer.WriteAdditionalData(AdditionalData); + } + } +} diff --git a/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/Item/CheckMemberGroups/CheckMemberGroupsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/Item/CheckMemberGroups/CheckMemberGroupsRequestBuilder.cs new file mode 100644 index 00000000000..f4a57b27aee --- /dev/null +++ b/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/Item/CheckMemberGroups/CheckMemberGroupsRequestBuilder.cs @@ -0,0 +1,96 @@ +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Users.Item.PermissionGrants.Item.CheckMemberGroups { + /// + /// Provides operations to call the checkMemberGroups method. + /// + public class CheckMemberGroupsRequestBuilder : BaseRequestBuilder { + /// + /// Instantiates a new CheckMemberGroupsRequestBuilder and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CheckMemberGroupsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/permissionGrants/{resourceSpecificPermissionGrant%2Did}/checkMemberGroups", pathParameters) { + } + /// + /// Instantiates a new CheckMemberGroupsRequestBuilder and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CheckMemberGroupsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/permissionGrants/{resourceSpecificPermissionGrant%2Did}/checkMemberGroups", rawUrl) { + } + /// + /// Check for membership in a specified list of group IDs, and return from that list those groups (identified by IDs) of which the specified user, group, service principal, organizational contact, device, or directory object is a member. This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Azure AD. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct. + /// Find more info here + /// + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(CheckMemberGroupsPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task PostAsync(CheckMemberGroupsPostRequestBody body, Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendAsync(requestInfo, CheckMemberGroupsResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken); + } + /// + /// Check for membership in a specified list of group IDs, and return from that list those groups (identified by IDs) of which the specified user, group, service principal, organizational contact, device, or directory object is a member. This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Azure AD. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct. + /// + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(CheckMemberGroupsPostRequestBody body, Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(CheckMemberGroupsPostRequestBody body, Action requestConfiguration = default) { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation { + HttpMethod = Method.POST, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + if (requestConfiguration != null) { + var requestConfig = new CheckMemberGroupsRequestBuilderPostRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class CheckMemberGroupsRequestBuilderPostRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// + /// Instantiates a new checkMemberGroupsRequestBuilderPostRequestConfiguration and sets the default values. + /// + public CheckMemberGroupsRequestBuilderPostRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + } +} diff --git a/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/Item/CheckMemberGroups/CheckMemberGroupsResponse.cs b/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/Item/CheckMemberGroups/CheckMemberGroupsResponse.cs new file mode 100644 index 00000000000..ec316a77e30 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/Item/CheckMemberGroups/CheckMemberGroupsResponse.cs @@ -0,0 +1,49 @@ +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System; +namespace Microsoft.Graph.Beta.Users.Item.PermissionGrants.Item.CheckMemberGroups { + public class CheckMemberGroupsResponse : BaseCollectionPaginationCountResponse, IParsable { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// The parse node to use to read the discriminator value and create the object + public static new CheckMemberGroupsResponse CreateFromDiscriminatorValue(IParseNode parseNode) { + _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); + return new CheckMemberGroupsResponse(); + } + /// + /// The deserialization information for the current model + /// + public new IDictionary> GetFieldDeserializers() { + return new Dictionary>(base.GetFieldDeserializers()) { + {"value", n => { Value = n.GetCollectionOfPrimitiveValues()?.ToList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public new void Serialize(ISerializationWriter writer) { + _ = writer ?? throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfPrimitiveValues("value", Value); + } + } +} diff --git a/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/Item/CheckMemberObjects/CheckMemberObjectsPostRequestBody.cs b/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/Item/CheckMemberObjects/CheckMemberObjectsPostRequestBody.cs new file mode 100644 index 00000000000..bbb82ad6d90 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/Item/CheckMemberObjects/CheckMemberObjectsPostRequestBody.cs @@ -0,0 +1,63 @@ +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System; +namespace Microsoft.Graph.Beta.Users.Item.PermissionGrants.Item.CheckMemberObjects { + public class CheckMemberObjectsPostRequestBody : IAdditionalDataHolder, IBackedModel, IParsable { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData { + get { return BackingStore?.Get>("additionalData"); } + set { BackingStore?.Set("additionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The ids property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Ids { + get { return BackingStore?.Get?>("ids"); } + set { BackingStore?.Set("ids", value); } + } +#nullable restore +#else + public List Ids { + get { return BackingStore?.Get>("ids"); } + set { BackingStore?.Set("ids", value); } + } +#endif + /// + /// Instantiates a new checkMemberObjectsPostRequestBody and sets the default values. + /// + public CheckMemberObjectsPostRequestBody() { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// The parse node to use to read the discriminator value and create the object + public static CheckMemberObjectsPostRequestBody CreateFromDiscriminatorValue(IParseNode parseNode) { + _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); + return new CheckMemberObjectsPostRequestBody(); + } + /// + /// The deserialization information for the current model + /// + public IDictionary> GetFieldDeserializers() { + return new Dictionary> { + {"ids", n => { Ids = n.GetCollectionOfPrimitiveValues()?.ToList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public void Serialize(ISerializationWriter writer) { + _ = writer ?? throw new ArgumentNullException(nameof(writer)); + writer.WriteCollectionOfPrimitiveValues("ids", Ids); + writer.WriteAdditionalData(AdditionalData); + } + } +} diff --git a/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/Item/CheckMemberObjects/CheckMemberObjectsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/Item/CheckMemberObjects/CheckMemberObjectsRequestBuilder.cs new file mode 100644 index 00000000000..8651cd74db7 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/Item/CheckMemberObjects/CheckMemberObjectsRequestBuilder.cs @@ -0,0 +1,95 @@ +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Users.Item.PermissionGrants.Item.CheckMemberObjects { + /// + /// Provides operations to call the checkMemberObjects method. + /// + public class CheckMemberObjectsRequestBuilder : BaseRequestBuilder { + /// + /// Instantiates a new CheckMemberObjectsRequestBuilder and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CheckMemberObjectsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/permissionGrants/{resourceSpecificPermissionGrant%2Did}/checkMemberObjects", pathParameters) { + } + /// + /// Instantiates a new CheckMemberObjectsRequestBuilder and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CheckMemberObjectsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/permissionGrants/{resourceSpecificPermissionGrant%2Did}/checkMemberObjects", rawUrl) { + } + /// + /// Invoke action checkMemberObjects + /// + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(CheckMemberObjectsPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task PostAsync(CheckMemberObjectsPostRequestBody body, Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendAsync(requestInfo, CheckMemberObjectsResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken); + } + /// + /// Invoke action checkMemberObjects + /// + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(CheckMemberObjectsPostRequestBody body, Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(CheckMemberObjectsPostRequestBody body, Action requestConfiguration = default) { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation { + HttpMethod = Method.POST, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + if (requestConfiguration != null) { + var requestConfig = new CheckMemberObjectsRequestBuilderPostRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class CheckMemberObjectsRequestBuilderPostRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// + /// Instantiates a new checkMemberObjectsRequestBuilderPostRequestConfiguration and sets the default values. + /// + public CheckMemberObjectsRequestBuilderPostRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + } +} diff --git a/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/Item/CheckMemberObjects/CheckMemberObjectsResponse.cs b/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/Item/CheckMemberObjects/CheckMemberObjectsResponse.cs new file mode 100644 index 00000000000..85c4b8ef144 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/Item/CheckMemberObjects/CheckMemberObjectsResponse.cs @@ -0,0 +1,49 @@ +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System; +namespace Microsoft.Graph.Beta.Users.Item.PermissionGrants.Item.CheckMemberObjects { + public class CheckMemberObjectsResponse : BaseCollectionPaginationCountResponse, IParsable { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// The parse node to use to read the discriminator value and create the object + public static new CheckMemberObjectsResponse CreateFromDiscriminatorValue(IParseNode parseNode) { + _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); + return new CheckMemberObjectsResponse(); + } + /// + /// The deserialization information for the current model + /// + public new IDictionary> GetFieldDeserializers() { + return new Dictionary>(base.GetFieldDeserializers()) { + {"value", n => { Value = n.GetCollectionOfPrimitiveValues()?.ToList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public new void Serialize(ISerializationWriter writer) { + _ = writer ?? throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfPrimitiveValues("value", Value); + } + } +} diff --git a/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/Item/GetMemberGroups/GetMemberGroupsPostRequestBody.cs b/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/Item/GetMemberGroups/GetMemberGroupsPostRequestBody.cs new file mode 100644 index 00000000000..ff171b3b4b4 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/Item/GetMemberGroups/GetMemberGroupsPostRequestBody.cs @@ -0,0 +1,54 @@ +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System; +namespace Microsoft.Graph.Beta.Users.Item.PermissionGrants.Item.GetMemberGroups { + public class GetMemberGroupsPostRequestBody : IAdditionalDataHolder, IBackedModel, IParsable { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData { + get { return BackingStore?.Get>("additionalData"); } + set { BackingStore?.Set("additionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The securityEnabledOnly property + public bool? SecurityEnabledOnly { + get { return BackingStore?.Get("securityEnabledOnly"); } + set { BackingStore?.Set("securityEnabledOnly", value); } + } + /// + /// Instantiates a new getMemberGroupsPostRequestBody and sets the default values. + /// + public GetMemberGroupsPostRequestBody() { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// The parse node to use to read the discriminator value and create the object + public static GetMemberGroupsPostRequestBody CreateFromDiscriminatorValue(IParseNode parseNode) { + _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); + return new GetMemberGroupsPostRequestBody(); + } + /// + /// The deserialization information for the current model + /// + public IDictionary> GetFieldDeserializers() { + return new Dictionary> { + {"securityEnabledOnly", n => { SecurityEnabledOnly = n.GetBoolValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public void Serialize(ISerializationWriter writer) { + _ = writer ?? throw new ArgumentNullException(nameof(writer)); + writer.WriteBoolValue("securityEnabledOnly", SecurityEnabledOnly); + writer.WriteAdditionalData(AdditionalData); + } + } +} diff --git a/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/Item/GetMemberGroups/GetMemberGroupsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/Item/GetMemberGroups/GetMemberGroupsRequestBuilder.cs new file mode 100644 index 00000000000..59286a3a754 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/Item/GetMemberGroups/GetMemberGroupsRequestBuilder.cs @@ -0,0 +1,96 @@ +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Users.Item.PermissionGrants.Item.GetMemberGroups { + /// + /// Provides operations to call the getMemberGroups method. + /// + public class GetMemberGroupsRequestBuilder : BaseRequestBuilder { + /// + /// Instantiates a new GetMemberGroupsRequestBuilder and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GetMemberGroupsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/permissionGrants/{resourceSpecificPermissionGrant%2Did}/getMemberGroups", pathParameters) { + } + /// + /// Instantiates a new GetMemberGroupsRequestBuilder and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GetMemberGroupsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/permissionGrants/{resourceSpecificPermissionGrant%2Did}/getMemberGroups", rawUrl) { + } + /// + /// Return all the group IDs for the groups that the specified user, group, service principal, organizational contact, device, or directory object is a member of. This function is transitive. + /// Find more info here + /// + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(GetMemberGroupsPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task PostAsync(GetMemberGroupsPostRequestBody body, Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendAsync(requestInfo, GetMemberGroupsResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken); + } + /// + /// Return all the group IDs for the groups that the specified user, group, service principal, organizational contact, device, or directory object is a member of. This function is transitive. + /// + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(GetMemberGroupsPostRequestBody body, Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(GetMemberGroupsPostRequestBody body, Action requestConfiguration = default) { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation { + HttpMethod = Method.POST, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + if (requestConfiguration != null) { + var requestConfig = new GetMemberGroupsRequestBuilderPostRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class GetMemberGroupsRequestBuilderPostRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// + /// Instantiates a new getMemberGroupsRequestBuilderPostRequestConfiguration and sets the default values. + /// + public GetMemberGroupsRequestBuilderPostRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + } +} diff --git a/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/Item/GetMemberGroups/GetMemberGroupsResponse.cs b/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/Item/GetMemberGroups/GetMemberGroupsResponse.cs new file mode 100644 index 00000000000..4faca40fd26 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/Item/GetMemberGroups/GetMemberGroupsResponse.cs @@ -0,0 +1,49 @@ +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System; +namespace Microsoft.Graph.Beta.Users.Item.PermissionGrants.Item.GetMemberGroups { + public class GetMemberGroupsResponse : BaseCollectionPaginationCountResponse, IParsable { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// The parse node to use to read the discriminator value and create the object + public static new GetMemberGroupsResponse CreateFromDiscriminatorValue(IParseNode parseNode) { + _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); + return new GetMemberGroupsResponse(); + } + /// + /// The deserialization information for the current model + /// + public new IDictionary> GetFieldDeserializers() { + return new Dictionary>(base.GetFieldDeserializers()) { + {"value", n => { Value = n.GetCollectionOfPrimitiveValues()?.ToList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public new void Serialize(ISerializationWriter writer) { + _ = writer ?? throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfPrimitiveValues("value", Value); + } + } +} diff --git a/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/Item/GetMemberObjects/GetMemberObjectsPostRequestBody.cs b/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/Item/GetMemberObjects/GetMemberObjectsPostRequestBody.cs new file mode 100644 index 00000000000..599e8490617 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/Item/GetMemberObjects/GetMemberObjectsPostRequestBody.cs @@ -0,0 +1,54 @@ +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System; +namespace Microsoft.Graph.Beta.Users.Item.PermissionGrants.Item.GetMemberObjects { + public class GetMemberObjectsPostRequestBody : IAdditionalDataHolder, IBackedModel, IParsable { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData { + get { return BackingStore?.Get>("additionalData"); } + set { BackingStore?.Set("additionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The securityEnabledOnly property + public bool? SecurityEnabledOnly { + get { return BackingStore?.Get("securityEnabledOnly"); } + set { BackingStore?.Set("securityEnabledOnly", value); } + } + /// + /// Instantiates a new getMemberObjectsPostRequestBody and sets the default values. + /// + public GetMemberObjectsPostRequestBody() { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// The parse node to use to read the discriminator value and create the object + public static GetMemberObjectsPostRequestBody CreateFromDiscriminatorValue(IParseNode parseNode) { + _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); + return new GetMemberObjectsPostRequestBody(); + } + /// + /// The deserialization information for the current model + /// + public IDictionary> GetFieldDeserializers() { + return new Dictionary> { + {"securityEnabledOnly", n => { SecurityEnabledOnly = n.GetBoolValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public void Serialize(ISerializationWriter writer) { + _ = writer ?? throw new ArgumentNullException(nameof(writer)); + writer.WriteBoolValue("securityEnabledOnly", SecurityEnabledOnly); + writer.WriteAdditionalData(AdditionalData); + } + } +} diff --git a/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/Item/GetMemberObjects/GetMemberObjectsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/Item/GetMemberObjects/GetMemberObjectsRequestBuilder.cs new file mode 100644 index 00000000000..c17a8234ad7 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/Item/GetMemberObjects/GetMemberObjectsRequestBuilder.cs @@ -0,0 +1,95 @@ +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Users.Item.PermissionGrants.Item.GetMemberObjects { + /// + /// Provides operations to call the getMemberObjects method. + /// + public class GetMemberObjectsRequestBuilder : BaseRequestBuilder { + /// + /// Instantiates a new GetMemberObjectsRequestBuilder and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GetMemberObjectsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/permissionGrants/{resourceSpecificPermissionGrant%2Did}/getMemberObjects", pathParameters) { + } + /// + /// Instantiates a new GetMemberObjectsRequestBuilder and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GetMemberObjectsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/permissionGrants/{resourceSpecificPermissionGrant%2Did}/getMemberObjects", rawUrl) { + } + /// + /// Invoke action getMemberObjects + /// + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(GetMemberObjectsPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task PostAsync(GetMemberObjectsPostRequestBody body, Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendAsync(requestInfo, GetMemberObjectsResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken); + } + /// + /// Invoke action getMemberObjects + /// + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(GetMemberObjectsPostRequestBody body, Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(GetMemberObjectsPostRequestBody body, Action requestConfiguration = default) { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation { + HttpMethod = Method.POST, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + if (requestConfiguration != null) { + var requestConfig = new GetMemberObjectsRequestBuilderPostRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class GetMemberObjectsRequestBuilderPostRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// + /// Instantiates a new getMemberObjectsRequestBuilderPostRequestConfiguration and sets the default values. + /// + public GetMemberObjectsRequestBuilderPostRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + } +} diff --git a/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/Item/GetMemberObjects/GetMemberObjectsResponse.cs b/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/Item/GetMemberObjects/GetMemberObjectsResponse.cs new file mode 100644 index 00000000000..63a75883e96 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/Item/GetMemberObjects/GetMemberObjectsResponse.cs @@ -0,0 +1,49 @@ +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System; +namespace Microsoft.Graph.Beta.Users.Item.PermissionGrants.Item.GetMemberObjects { + public class GetMemberObjectsResponse : BaseCollectionPaginationCountResponse, IParsable { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// The parse node to use to read the discriminator value and create the object + public static new GetMemberObjectsResponse CreateFromDiscriminatorValue(IParseNode parseNode) { + _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); + return new GetMemberObjectsResponse(); + } + /// + /// The deserialization information for the current model + /// + public new IDictionary> GetFieldDeserializers() { + return new Dictionary>(base.GetFieldDeserializers()) { + {"value", n => { Value = n.GetCollectionOfPrimitiveValues()?.ToList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public new void Serialize(ISerializationWriter writer) { + _ = writer ?? throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfPrimitiveValues("value", Value); + } + } +} diff --git a/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/Item/ResourceSpecificPermissionGrantItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/Item/ResourceSpecificPermissionGrantItemRequestBuilder.cs new file mode 100644 index 00000000000..3d1bc128ebd --- /dev/null +++ b/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/Item/ResourceSpecificPermissionGrantItemRequestBuilder.cs @@ -0,0 +1,268 @@ +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Users.Item.PermissionGrants.Item.CheckMemberGroups; +using Microsoft.Graph.Beta.Users.Item.PermissionGrants.Item.CheckMemberObjects; +using Microsoft.Graph.Beta.Users.Item.PermissionGrants.Item.GetMemberGroups; +using Microsoft.Graph.Beta.Users.Item.PermissionGrants.Item.GetMemberObjects; +using Microsoft.Graph.Beta.Users.Item.PermissionGrants.Item.Restore; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Users.Item.PermissionGrants.Item { + /// + /// Provides operations to manage the permissionGrants property of the microsoft.graph.user entity. + /// + public class ResourceSpecificPermissionGrantItemRequestBuilder : BaseRequestBuilder { + /// Provides operations to call the checkMemberGroups method. + public CheckMemberGroupsRequestBuilder CheckMemberGroups { get => + new CheckMemberGroupsRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the checkMemberObjects method. + public CheckMemberObjectsRequestBuilder CheckMemberObjects { get => + new CheckMemberObjectsRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the getMemberGroups method. + public GetMemberGroupsRequestBuilder GetMemberGroups { get => + new GetMemberGroupsRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the getMemberObjects method. + public GetMemberObjectsRequestBuilder GetMemberObjects { get => + new GetMemberObjectsRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the restore method. + public RestoreRequestBuilder Restore { get => + new RestoreRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new ResourceSpecificPermissionGrantItemRequestBuilder and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ResourceSpecificPermissionGrantItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/permissionGrants/{resourceSpecificPermissionGrant%2Did}{?%24select,%24expand}", pathParameters) { + } + /// + /// Instantiates a new ResourceSpecificPermissionGrantItemRequestBuilder and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ResourceSpecificPermissionGrantItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/permissionGrants/{resourceSpecificPermissionGrant%2Did}{?%24select,%24expand}", rawUrl) { + } + /// + /// Delete navigation property permissionGrants for users + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task DeleteAsync(Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken); + } + /// + /// Get permissionGrants from users + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task GetAsync(Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendAsync(requestInfo, ResourceSpecificPermissionGrant.CreateFromDiscriminatorValue, errorMapping, cancellationToken); + } + /// + /// Update the navigation property permissionGrants in users + /// + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(ResourceSpecificPermissionGrant body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task PatchAsync(ResourceSpecificPermissionGrant body, Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendAsync(requestInfo, ResourceSpecificPermissionGrant.CreateFromDiscriminatorValue, errorMapping, cancellationToken); + } + /// + /// Delete navigation property permissionGrants for users + /// + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action requestConfiguration = default) { +#endif + var requestInfo = new RequestInformation { + HttpMethod = Method.DELETE, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + if (requestConfiguration != null) { + var requestConfig = new ResourceSpecificPermissionGrantItemRequestBuilderDeleteRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Get permissionGrants from users + /// + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action requestConfiguration = default) { +#endif + var requestInfo = new RequestInformation { + HttpMethod = Method.GET, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "application/json"); + if (requestConfiguration != null) { + var requestConfig = new ResourceSpecificPermissionGrantItemRequestBuilderGetRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddQueryParameters(requestConfig.QueryParameters); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Update the navigation property permissionGrants in users + /// + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(ResourceSpecificPermissionGrant body, Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(ResourceSpecificPermissionGrant body, Action requestConfiguration = default) { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation { + HttpMethod = Method.PATCH, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + if (requestConfiguration != null) { + var requestConfig = new ResourceSpecificPermissionGrantItemRequestBuilderPatchRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class ResourceSpecificPermissionGrantItemRequestBuilderDeleteRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// + /// Instantiates a new ResourceSpecificPermissionGrantItemRequestBuilderDeleteRequestConfiguration and sets the default values. + /// + public ResourceSpecificPermissionGrantItemRequestBuilderDeleteRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + /// + /// Get permissionGrants from users + /// + public class ResourceSpecificPermissionGrantItemRequestBuilderGetQueryParameters { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class ResourceSpecificPermissionGrantItemRequestBuilderGetRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// Request query parameters + public ResourceSpecificPermissionGrantItemRequestBuilderGetQueryParameters QueryParameters { get; set; } = new ResourceSpecificPermissionGrantItemRequestBuilderGetQueryParameters(); + /// + /// Instantiates a new ResourceSpecificPermissionGrantItemRequestBuilderGetRequestConfiguration and sets the default values. + /// + public ResourceSpecificPermissionGrantItemRequestBuilderGetRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class ResourceSpecificPermissionGrantItemRequestBuilderPatchRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// + /// Instantiates a new ResourceSpecificPermissionGrantItemRequestBuilderPatchRequestConfiguration and sets the default values. + /// + public ResourceSpecificPermissionGrantItemRequestBuilderPatchRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + } +} diff --git a/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/Item/Restore/RestoreRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/Item/Restore/RestoreRequestBuilder.cs new file mode 100644 index 00000000000..311dd82ff23 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/Item/Restore/RestoreRequestBuilder.cs @@ -0,0 +1,92 @@ +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Users.Item.PermissionGrants.Item.Restore { + /// + /// Provides operations to call the restore method. + /// + public class RestoreRequestBuilder : BaseRequestBuilder { + /// + /// Instantiates a new RestoreRequestBuilder and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public RestoreRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/permissionGrants/{resourceSpecificPermissionGrant%2Did}/restore", pathParameters) { + } + /// + /// Instantiates a new RestoreRequestBuilder and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public RestoreRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/permissionGrants/{resourceSpecificPermissionGrant%2Did}/restore", rawUrl) { + } + /// + /// Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. This is not applicable to security groups, which are deleted permanently. A recently deleted item will remain available for up to 30 days. After 30 days, the item is permanently deleted. + /// Find more info here + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task PostAsync(Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendAsync(requestInfo, DirectoryObject.CreateFromDiscriminatorValue, errorMapping, cancellationToken); + } + /// + /// Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. This is not applicable to security groups, which are deleted permanently. A recently deleted item will remain available for up to 30 days. After 30 days, the item is permanently deleted. + /// + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action requestConfiguration = default) { +#endif + var requestInfo = new RequestInformation { + HttpMethod = Method.POST, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "application/json"); + if (requestConfiguration != null) { + var requestConfig = new RestoreRequestBuilderPostRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class RestoreRequestBuilderPostRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// + /// Instantiates a new restoreRequestBuilderPostRequestConfiguration and sets the default values. + /// + public RestoreRequestBuilderPostRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + } +} diff --git a/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/PermissionGrantsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/PermissionGrantsRequestBuilder.cs new file mode 100644 index 00000000000..60570e4531e --- /dev/null +++ b/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/PermissionGrantsRequestBuilder.cs @@ -0,0 +1,255 @@ +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Users.Item.PermissionGrants.Count; +using Microsoft.Graph.Beta.Users.Item.PermissionGrants.Delta; +using Microsoft.Graph.Beta.Users.Item.PermissionGrants.GetByIds; +using Microsoft.Graph.Beta.Users.Item.PermissionGrants.GetUserOwnedObjects; +using Microsoft.Graph.Beta.Users.Item.PermissionGrants.Item; +using Microsoft.Graph.Beta.Users.Item.PermissionGrants.ValidateProperties; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Users.Item.PermissionGrants { + /// + /// Provides operations to manage the permissionGrants property of the microsoft.graph.user entity. + /// + public class PermissionGrantsRequestBuilder : BaseRequestBuilder { + /// Provides operations to count the resources in the collection. + public CountRequestBuilder Count { get => + new CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the delta method. + public DeltaRequestBuilder Delta { get => + new DeltaRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the getByIds method. + public GetByIdsRequestBuilder GetByIds { get => + new GetByIdsRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the getUserOwnedObjects method. + public GetUserOwnedObjectsRequestBuilder GetUserOwnedObjects { get => + new GetUserOwnedObjectsRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the validateProperties method. + public ValidatePropertiesRequestBuilder ValidateProperties { get => + new ValidatePropertiesRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the permissionGrants property of the microsoft.graph.user entity. + public ResourceSpecificPermissionGrantItemRequestBuilder this[string position] { get { + var urlTplParams = new Dictionary(PathParameters); + if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("resourceSpecificPermissionGrant%2Did", position); + return new ResourceSpecificPermissionGrantItemRequestBuilder(urlTplParams, RequestAdapter); + } } + /// + /// Instantiates a new PermissionGrantsRequestBuilder and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public PermissionGrantsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/permissionGrants{?%24top,%24skip,%24search,%24filter,%24count,%24orderby,%24select,%24expand}", pathParameters) { + } + /// + /// Instantiates a new PermissionGrantsRequestBuilder and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public PermissionGrantsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/permissionGrants{?%24top,%24skip,%24search,%24filter,%24count,%24orderby,%24select,%24expand}", rawUrl) { + } + /// + /// Get permissionGrants from users + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task GetAsync(Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendAsync(requestInfo, ResourceSpecificPermissionGrantCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken); + } + /// + /// Create new navigation property to permissionGrants for users + /// + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(ResourceSpecificPermissionGrant body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task PostAsync(ResourceSpecificPermissionGrant body, Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendAsync(requestInfo, ResourceSpecificPermissionGrant.CreateFromDiscriminatorValue, errorMapping, cancellationToken); + } + /// + /// Get permissionGrants from users + /// + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action requestConfiguration = default) { +#endif + var requestInfo = new RequestInformation { + HttpMethod = Method.GET, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "application/json"); + if (requestConfiguration != null) { + var requestConfig = new PermissionGrantsRequestBuilderGetRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddQueryParameters(requestConfig.QueryParameters); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Create new navigation property to permissionGrants for users + /// + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(ResourceSpecificPermissionGrant body, Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(ResourceSpecificPermissionGrant body, Action requestConfiguration = default) { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation { + HttpMethod = Method.POST, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + if (requestConfiguration != null) { + var requestConfig = new PermissionGrantsRequestBuilderPostRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Get permissionGrants from users + /// + public class PermissionGrantsRequestBuilderGetQueryParameters { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class PermissionGrantsRequestBuilderGetRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// Request query parameters + public PermissionGrantsRequestBuilderGetQueryParameters QueryParameters { get; set; } = new PermissionGrantsRequestBuilderGetQueryParameters(); + /// + /// Instantiates a new permissionGrantsRequestBuilderGetRequestConfiguration and sets the default values. + /// + public PermissionGrantsRequestBuilderGetRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class PermissionGrantsRequestBuilderPostRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// + /// Instantiates a new permissionGrantsRequestBuilderPostRequestConfiguration and sets the default values. + /// + public PermissionGrantsRequestBuilderPostRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + } +} diff --git a/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/ValidateProperties/ValidatePropertiesPostRequestBody.cs b/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/ValidateProperties/ValidatePropertiesPostRequestBody.cs new file mode 100644 index 00000000000..c250cda25fd --- /dev/null +++ b/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/ValidateProperties/ValidatePropertiesPostRequestBody.cs @@ -0,0 +1,102 @@ +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System; +namespace Microsoft.Graph.Beta.Users.Item.PermissionGrants.ValidateProperties { + public class ValidatePropertiesPostRequestBody : IAdditionalDataHolder, IBackedModel, IParsable { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData { + get { return BackingStore?.Get>("additionalData"); } + set { BackingStore?.Set("additionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The displayName property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? DisplayName { + get { return BackingStore?.Get("displayName"); } + set { BackingStore?.Set("displayName", value); } + } +#nullable restore +#else + public string DisplayName { + get { return BackingStore?.Get("displayName"); } + set { BackingStore?.Set("displayName", value); } + } +#endif + /// The entityType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EntityType { + get { return BackingStore?.Get("entityType"); } + set { BackingStore?.Set("entityType", value); } + } +#nullable restore +#else + public string EntityType { + get { return BackingStore?.Get("entityType"); } + set { BackingStore?.Set("entityType", value); } + } +#endif + /// The mailNickname property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? MailNickname { + get { return BackingStore?.Get("mailNickname"); } + set { BackingStore?.Set("mailNickname", value); } + } +#nullable restore +#else + public string MailNickname { + get { return BackingStore?.Get("mailNickname"); } + set { BackingStore?.Set("mailNickname", value); } + } +#endif + /// The onBehalfOfUserId property + public Guid? OnBehalfOfUserId { + get { return BackingStore?.Get("onBehalfOfUserId"); } + set { BackingStore?.Set("onBehalfOfUserId", value); } + } + /// + /// Instantiates a new validatePropertiesPostRequestBody and sets the default values. + /// + public ValidatePropertiesPostRequestBody() { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// The parse node to use to read the discriminator value and create the object + public static ValidatePropertiesPostRequestBody CreateFromDiscriminatorValue(IParseNode parseNode) { + _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); + return new ValidatePropertiesPostRequestBody(); + } + /// + /// The deserialization information for the current model + /// + public IDictionary> GetFieldDeserializers() { + return new Dictionary> { + {"displayName", n => { DisplayName = n.GetStringValue(); } }, + {"entityType", n => { EntityType = n.GetStringValue(); } }, + {"mailNickname", n => { MailNickname = n.GetStringValue(); } }, + {"onBehalfOfUserId", n => { OnBehalfOfUserId = n.GetGuidValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public void Serialize(ISerializationWriter writer) { + _ = writer ?? throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("displayName", DisplayName); + writer.WriteStringValue("entityType", EntityType); + writer.WriteStringValue("mailNickname", MailNickname); + writer.WriteGuidValue("onBehalfOfUserId", OnBehalfOfUserId); + writer.WriteAdditionalData(AdditionalData); + } + } +} diff --git a/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/ValidateProperties/ValidatePropertiesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/ValidateProperties/ValidatePropertiesRequestBuilder.cs new file mode 100644 index 00000000000..917540a15fe --- /dev/null +++ b/src/Microsoft.Graph/Generated/Users/Item/PermissionGrants/ValidateProperties/ValidatePropertiesRequestBuilder.cs @@ -0,0 +1,95 @@ +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Users.Item.PermissionGrants.ValidateProperties { + /// + /// Provides operations to call the validateProperties method. + /// + public class ValidatePropertiesRequestBuilder : BaseRequestBuilder { + /// + /// Instantiates a new ValidatePropertiesRequestBuilder and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ValidatePropertiesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/permissionGrants/validateProperties", pathParameters) { + } + /// + /// Instantiates a new ValidatePropertiesRequestBuilder and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ValidatePropertiesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/permissionGrants/validateProperties", rawUrl) { + } + /// + /// Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to **create** a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties: 1. Validate the prefix and suffix naming policy2. Validate the custom banned words policy3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you are only validating the prefix and suffix naming policy. + /// Find more info here + /// + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(ValidatePropertiesPostRequestBody body, Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task PostAsync(ValidatePropertiesPostRequestBody body, Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken); + } + /// + /// Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to **create** a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties: 1. Validate the prefix and suffix naming policy2. Validate the custom banned words policy3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you are only validating the prefix and suffix naming policy. + /// + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(ValidatePropertiesPostRequestBody body, Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(ValidatePropertiesPostRequestBody body, Action requestConfiguration = default) { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation { + HttpMethod = Method.POST, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + if (requestConfiguration != null) { + var requestConfig = new ValidatePropertiesRequestBuilderPostRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class ValidatePropertiesRequestBuilderPostRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// + /// Instantiates a new validatePropertiesRequestBuilderPostRequestConfiguration and sets the default values. + /// + public ValidatePropertiesRequestBuilderPostRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + } +} diff --git a/src/Microsoft.Graph/Generated/Users/Item/Presence/PresenceRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Presence/PresenceRequestBuilder.cs index 6b66db26be5..f517a85c960 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Presence/PresenceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Presence/PresenceRequestBuilder.cs @@ -72,8 +72,8 @@ public async Task DeleteAsync(Action - /// Get a user's presence information. - /// Find more info here + /// Set a presence status message for a user. An optional expiration date and time can be supplied. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -137,7 +137,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get a user's presence information. + /// Set a presence status message for a user. An optional expiration date and time can be supplied. /// /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -207,7 +207,7 @@ public PresenceRequestBuilderDeleteRequestConfiguration() { } } /// - /// Get a user's presence information. + /// Set a presence status message for a user. An optional expiration date and time can be supplied. /// public class PresenceRequestBuilderGetQueryParameters { /// Expand related entities diff --git a/src/Microsoft.Graph/Generated/Users/Item/Sponsors/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Sponsors/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..f15936ba590 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Users/Item/Sponsors/Count/CountRequestBuilder.cs @@ -0,0 +1,118 @@ +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Users.Item.Sponsors.Count { + /// + /// Provides operations to count the resources in the collection. + /// + public class CountRequestBuilder : BaseRequestBuilder { + /// + /// Instantiates a new CountRequestBuilder and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/sponsors/$count{?%24search,%24filter}", pathParameters) { + } + /// + /// Instantiates a new CountRequestBuilder and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/sponsors/$count{?%24search,%24filter}", rawUrl) { + } + /// + /// Get the number of the resource + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task GetAsync(Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken); + } + /// + /// Get the number of the resource + /// + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action requestConfiguration = default) { +#endif + var requestInfo = new RequestInformation { + HttpMethod = Method.GET, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "text/plain"); + if (requestConfiguration != null) { + var requestConfig = new CountRequestBuilderGetRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddQueryParameters(requestConfig.QueryParameters); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Get the number of the resource + /// + public class CountRequestBuilderGetQueryParameters { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class CountRequestBuilderGetRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// Request query parameters + public CountRequestBuilderGetQueryParameters QueryParameters { get; set; } = new CountRequestBuilderGetQueryParameters(); + /// + /// Instantiates a new CountRequestBuilderGetRequestConfiguration and sets the default values. + /// + public CountRequestBuilderGetRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + } +} diff --git a/src/Microsoft.Graph/Generated/Users/Item/Sponsors/Item/DirectoryObjectItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Sponsors/Item/DirectoryObjectItemRequestBuilder.cs new file mode 100644 index 00000000000..e1bde5eba5e --- /dev/null +++ b/src/Microsoft.Graph/Generated/Users/Item/Sponsors/Item/DirectoryObjectItemRequestBuilder.cs @@ -0,0 +1,119 @@ +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Users.Item.Sponsors.Item { + /// + /// Provides operations to manage the sponsors property of the microsoft.graph.user entity. + /// + public class DirectoryObjectItemRequestBuilder : BaseRequestBuilder { + /// + /// Instantiates a new DirectoryObjectItemRequestBuilder and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public DirectoryObjectItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/sponsors/{directoryObject%2Did}{?%24select,%24expand}", pathParameters) { + } + /// + /// Instantiates a new DirectoryObjectItemRequestBuilder and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public DirectoryObjectItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/sponsors/{directoryObject%2Did}{?%24select,%24expand}", rawUrl) { + } + /// + /// Get sponsors from users + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task GetAsync(Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendAsync(requestInfo, DirectoryObject.CreateFromDiscriminatorValue, errorMapping, cancellationToken); + } + /// + /// Get sponsors from users + /// + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action requestConfiguration = default) { +#endif + var requestInfo = new RequestInformation { + HttpMethod = Method.GET, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "application/json"); + if (requestConfiguration != null) { + var requestConfig = new DirectoryObjectItemRequestBuilderGetRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddQueryParameters(requestConfig.QueryParameters); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Get sponsors from users + /// + public class DirectoryObjectItemRequestBuilderGetQueryParameters { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class DirectoryObjectItemRequestBuilderGetRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// Request query parameters + public DirectoryObjectItemRequestBuilderGetQueryParameters QueryParameters { get; set; } = new DirectoryObjectItemRequestBuilderGetQueryParameters(); + /// + /// Instantiates a new DirectoryObjectItemRequestBuilderGetRequestConfiguration and sets the default values. + /// + public DirectoryObjectItemRequestBuilderGetRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + } +} diff --git a/src/Microsoft.Graph/Generated/Users/Item/Sponsors/SponsorsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Sponsors/SponsorsRequestBuilder.cs new file mode 100644 index 00000000000..28d7f21acce --- /dev/null +++ b/src/Microsoft.Graph/Generated/Users/Item/Sponsors/SponsorsRequestBuilder.cs @@ -0,0 +1,170 @@ +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Users.Item.Sponsors.Count; +using Microsoft.Graph.Beta.Users.Item.Sponsors.Item; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Linq; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Users.Item.Sponsors { + /// + /// Provides operations to manage the sponsors property of the microsoft.graph.user entity. + /// + public class SponsorsRequestBuilder : BaseRequestBuilder { + /// Provides operations to count the resources in the collection. + public CountRequestBuilder Count { get => + new CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the sponsors property of the microsoft.graph.user entity. + public DirectoryObjectItemRequestBuilder this[string position] { get { + var urlTplParams = new Dictionary(PathParameters); + if (!string.IsNullOrWhiteSpace(position)) urlTplParams.Add("directoryObject%2Did", position); + return new DirectoryObjectItemRequestBuilder(urlTplParams, RequestAdapter); + } } + /// + /// Instantiates a new SponsorsRequestBuilder and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public SponsorsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/sponsors{?%24top,%24skip,%24search,%24filter,%24count,%24orderby,%24select,%24expand}", pathParameters) { + } + /// + /// Instantiates a new SponsorsRequestBuilder and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public SponsorsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/sponsors{?%24top,%24skip,%24search,%24filter,%24count,%24orderby,%24select,%24expand}", rawUrl) { + } + /// + /// Get sponsors from users + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action? requestConfiguration = default, CancellationToken cancellationToken = default) { +#nullable restore +#else + public async Task GetAsync(Action requestConfiguration = default, CancellationToken cancellationToken = default) { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> { + {"4XX", ODataError.CreateFromDiscriminatorValue}, + {"5XX", ODataError.CreateFromDiscriminatorValue}, + }; + return await RequestAdapter.SendAsync(requestInfo, DirectoryObjectCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken); + } + /// + /// Get sponsors from users + /// + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action? requestConfiguration = default) { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action requestConfiguration = default) { +#endif + var requestInfo = new RequestInformation { + HttpMethod = Method.GET, + UrlTemplate = UrlTemplate, + PathParameters = PathParameters, + }; + requestInfo.Headers.Add("Accept", "application/json"); + if (requestConfiguration != null) { + var requestConfig = new SponsorsRequestBuilderGetRequestConfiguration(); + requestConfiguration.Invoke(requestConfig); + requestInfo.AddQueryParameters(requestConfig.QueryParameters); + requestInfo.AddRequestOptions(requestConfig.Options); + requestInfo.AddHeaders(requestConfig.Headers); + } + return requestInfo; + } + /// + /// Get sponsors from users + /// + public class SponsorsRequestBuilderGetQueryParameters { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + public class SponsorsRequestBuilderGetRequestConfiguration { + /// Request headers + public RequestHeaders Headers { get; set; } + /// Request options + public IList Options { get; set; } + /// Request query parameters + public SponsorsRequestBuilderGetQueryParameters QueryParameters { get; set; } = new SponsorsRequestBuilderGetQueryParameters(); + /// + /// Instantiates a new sponsorsRequestBuilderGetRequestConfiguration and sets the default values. + /// + public SponsorsRequestBuilderGetRequestConfiguration() { + Options = new List(); + Headers = new RequestHeaders(); + } + } + } +} diff --git a/src/Microsoft.Graph/Generated/Users/Item/UserItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/UserItemRequestBuilder.cs index dd8ca38ab1a..8bbd9bd4aa4 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/UserItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/UserItemRequestBuilder.cs @@ -73,6 +73,7 @@ using Microsoft.Graph.Beta.Users.Item.OwnedObjects; using Microsoft.Graph.Beta.Users.Item.PendingAccessReviewInstances; using Microsoft.Graph.Beta.Users.Item.People; +using Microsoft.Graph.Beta.Users.Item.PermissionGrants; using Microsoft.Graph.Beta.Users.Item.Photo; using Microsoft.Graph.Beta.Users.Item.Photos; using Microsoft.Graph.Beta.Users.Item.Planner; @@ -89,6 +90,7 @@ using Microsoft.Graph.Beta.Users.Item.Security; using Microsoft.Graph.Beta.Users.Item.SendMail; using Microsoft.Graph.Beta.Users.Item.Settings; +using Microsoft.Graph.Beta.Users.Item.Sponsors; using Microsoft.Graph.Beta.Users.Item.Teamwork; using Microsoft.Graph.Beta.Users.Item.Todo; using Microsoft.Graph.Beta.Users.Item.TransitiveMemberOf; @@ -398,6 +400,10 @@ public class UserItemRequestBuilder : BaseRequestBuilder { public PeopleRequestBuilder People { get => new PeopleRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the permissionGrants property of the microsoft.graph.user entity. + public PermissionGrantsRequestBuilder PermissionGrants { get => + new PermissionGrantsRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the photo property of the microsoft.graph.user entity. public PhotoRequestBuilder Photo { get => new PhotoRequestBuilder(PathParameters, RequestAdapter); @@ -458,6 +464,10 @@ public class UserItemRequestBuilder : BaseRequestBuilder { public SettingsRequestBuilder Settings { get => new SettingsRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the sponsors property of the microsoft.graph.user entity. + public SponsorsRequestBuilder Sponsors { get => + new SponsorsRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the teamwork property of the microsoft.graph.user entity. public TeamworkRequestBuilder Teamwork { get => new TeamworkRequestBuilder(PathParameters, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/kiota-lock.json b/src/Microsoft.Graph/Generated/kiota-lock.json index 01f77db4a84..4fd465f575c 100644 --- a/src/Microsoft.Graph/Generated/kiota-lock.json +++ b/src/Microsoft.Graph/Generated/kiota-lock.json @@ -1,5 +1,5 @@ { - "descriptionHash": "D656D3C394B6F48771A9E72445856933917A951333AEAFDC3EF8372A3CCBD2CDF57E4A504E81B424C9DC0A74E5696D69167407D96572D35C640AC137FC330D6D", + "descriptionHash": "2F3B6873B4DF003A8675CAEF19A10DE75BC586BA50831C48494D50ED7B30B2C14D71AC7B27B42AA0091DE239452967D1A5C945C3CA99B6F41486E218290FC411", "descriptionLocation": "/mnt/vss/_work/1/s/msgraph-metadata/clean_beta_openapi/openapi.yaml", "lockFileVersion": "1.0.0", "kiotaVersion": "1.3.0", diff --git a/src/Microsoft.Graph/Microsoft.Graph.Beta.csproj b/src/Microsoft.Graph/Microsoft.Graph.Beta.csproj index b34e0c3e57c..511778b427c 100644 --- a/src/Microsoft.Graph/Microsoft.Graph.Beta.csproj +++ b/src/Microsoft.Graph/Microsoft.Graph.Beta.csproj @@ -26,7 +26,7 @@ - https://github.com/microsoftgraph/msgraph-beta-sdk-dotnet/blob/master/CHANGELOG.md - 5.36.0 + 5.37.0