diff --git a/src/Generated/AdministrativeUnits/Item/Restore/RestoreRequestBuilder.php b/src/Generated/AdministrativeUnits/Item/Restore/RestoreRequestBuilder.php index 95f027ed938..abe82fa1819 100644 --- a/src/Generated/AdministrativeUnits/Item/Restore/RestoreRequestBuilder.php +++ b/src/Generated/AdministrativeUnits/Item/Restore/RestoreRequestBuilder.php @@ -31,7 +31,7 @@ public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdap } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param RestoreRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception @@ -46,7 +46,7 @@ public function post(?RestoreRequestBuilderPostRequestConfiguration $requestConf } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param RestoreRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ diff --git a/src/Generated/Applications/ApplicationsRequestBuilder.php b/src/Generated/Applications/ApplicationsRequestBuilder.php index 6c550868b71..167128160dd 100644 --- a/src/Generated/Applications/ApplicationsRequestBuilder.php +++ b/src/Generated/Applications/ApplicationsRequestBuilder.php @@ -84,7 +84,7 @@ public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdap } /** - * Get the list of applications in this organization. + * Get the list of applications in this organization. This API also returns agentIdentityBlueprint objects, which are identified by the @odata.type property of #microsoft.graph.agentIdentityBlueprint. * @param ApplicationsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception @@ -99,7 +99,7 @@ public function get(?ApplicationsRequestBuilderGetRequestConfiguration $requestC } /** - * Create a new application object. + * Create a new application object. This API can also create an agentIdentityBlueprint object when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprint. * @param Application $body The request body * @param ApplicationsRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise @@ -115,7 +115,7 @@ public function post(Application $body, ?ApplicationsRequestBuilderPostRequestCo } /** - * Get the list of applications in this organization. + * Get the list of applications in this organization. This API also returns agentIdentityBlueprint objects, which are identified by the @odata.type property of #microsoft.graph.agentIdentityBlueprint. * @param ApplicationsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ @@ -136,7 +136,7 @@ public function toGetRequestInformation(?ApplicationsRequestBuilderGetRequestCon } /** - * Create a new application object. + * Create a new application object. This API can also create an agentIdentityBlueprint object when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprint. * @param Application $body The request body * @param ApplicationsRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation diff --git a/src/Generated/Applications/ApplicationsRequestBuilderGetQueryParameters.php b/src/Generated/Applications/ApplicationsRequestBuilderGetQueryParameters.php index e5fb5ed0b6c..edc0568c5f0 100644 --- a/src/Generated/Applications/ApplicationsRequestBuilderGetQueryParameters.php +++ b/src/Generated/Applications/ApplicationsRequestBuilderGetQueryParameters.php @@ -5,7 +5,7 @@ use Microsoft\Kiota\Abstractions\QueryParameter; /** - * Get the list of applications in this organization. + * Get the list of applications in this organization. This API also returns agentIdentityBlueprint objects, which are identified by the @odata.type property of #microsoft.graph.agentIdentityBlueprint. */ class ApplicationsRequestBuilderGetQueryParameters { diff --git a/src/Generated/Applications/Delta/DeltaRequestBuilder.php b/src/Generated/Applications/Delta/DeltaRequestBuilder.php index 0e321f4cf74..6644cf5029b 100644 --- a/src/Generated/Applications/Delta/DeltaRequestBuilder.php +++ b/src/Generated/Applications/Delta/DeltaRequestBuilder.php @@ -30,7 +30,7 @@ public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdap } /** - * Get newly created, updated, or deleted applications without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. + * Get newly created, updated, or deleted applications and agent identity blueprints without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @param DeltaRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception @@ -45,7 +45,7 @@ public function get(?DeltaRequestBuilderGetRequestConfiguration $requestConfigur } /** - * Get newly created, updated, or deleted applications without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. + * Get newly created, updated, or deleted applications and agent identity blueprints without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @param DeltaRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ diff --git a/src/Generated/Applications/Delta/DeltaRequestBuilderGetQueryParameters.php b/src/Generated/Applications/Delta/DeltaRequestBuilderGetQueryParameters.php index b7ed7fa5f0b..0ac1389c95d 100644 --- a/src/Generated/Applications/Delta/DeltaRequestBuilderGetQueryParameters.php +++ b/src/Generated/Applications/Delta/DeltaRequestBuilderGetQueryParameters.php @@ -5,7 +5,7 @@ use Microsoft\Kiota\Abstractions\QueryParameter; /** - * Get newly created, updated, or deleted applications without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. + * Get newly created, updated, or deleted applications and agent identity blueprints without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. */ class DeltaRequestBuilderGetQueryParameters { diff --git a/src/Generated/Applications/Item/ApplicationItemRequestBuilder.php b/src/Generated/Applications/Item/ApplicationItemRequestBuilder.php index 5c1e375fdb5..28c0ab3c0ab 100644 --- a/src/Generated/Applications/Item/ApplicationItemRequestBuilder.php +++ b/src/Generated/Applications/Item/ApplicationItemRequestBuilder.php @@ -208,7 +208,7 @@ public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdap } /** - * Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. + * Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This API can also delete an agentIdentityBlueprint object by its ID. * @param ApplicationItemRequestBuilderDeleteRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception @@ -232,7 +232,7 @@ public function federatedIdentityCredentialsWithName(string $name): FederatedIde } /** - * Get the properties and relationships of an application object. + * Get the properties and relationships of an application object. This API can be used to get agentIdentityBlueprint objects as well by their ID. * @param ApplicationItemRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception @@ -247,7 +247,7 @@ public function get(?ApplicationItemRequestBuilderGetRequestConfiguration $reque } /** - * Create a new application object if it doesn't exist, or update the properties of an existing application object. + * Create a new application object if it doesn't exist, or update the properties of an existing application object. This API can also create an agentIdentityBlueprint object from an agentIdentityBlueprint if it doesn't exist, or update properties of an existing agentIdentityBlueprint, when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprint. * @param Application $body The request body * @param ApplicationItemRequestBuilderPatchRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise @@ -263,7 +263,7 @@ public function patch(Application $body, ?ApplicationItemRequestBuilderPatchRequ } /** - * Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. + * Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This API can also delete an agentIdentityBlueprint object by its ID. * @param ApplicationItemRequestBuilderDeleteRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ @@ -281,7 +281,7 @@ public function toDeleteRequestInformation(?ApplicationItemRequestBuilderDeleteR } /** - * Get the properties and relationships of an application object. + * Get the properties and relationships of an application object. This API can be used to get agentIdentityBlueprint objects as well by their ID. * @param ApplicationItemRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ @@ -302,7 +302,7 @@ public function toGetRequestInformation(?ApplicationItemRequestBuilderGetRequest } /** - * Create a new application object if it doesn't exist, or update the properties of an existing application object. + * Create a new application object if it doesn't exist, or update the properties of an existing application object. This API can also create an agentIdentityBlueprint object from an agentIdentityBlueprint if it doesn't exist, or update properties of an existing agentIdentityBlueprint, when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprint. * @param Application $body The request body * @param ApplicationItemRequestBuilderPatchRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation diff --git a/src/Generated/Applications/Item/ApplicationItemRequestBuilderGetQueryParameters.php b/src/Generated/Applications/Item/ApplicationItemRequestBuilderGetQueryParameters.php index 59a0ee840d5..f05a746182e 100644 --- a/src/Generated/Applications/Item/ApplicationItemRequestBuilderGetQueryParameters.php +++ b/src/Generated/Applications/Item/ApplicationItemRequestBuilderGetQueryParameters.php @@ -5,7 +5,7 @@ use Microsoft\Kiota\Abstractions\QueryParameter; /** - * Get the properties and relationships of an application object. + * Get the properties and relationships of an application object. This API can be used to get agentIdentityBlueprint objects as well by their ID. */ class ApplicationItemRequestBuilderGetQueryParameters { diff --git a/src/Generated/Applications/Item/FederatedIdentityCredentials/FederatedIdentityCredentialsRequestBuilder.php b/src/Generated/Applications/Item/FederatedIdentityCredentials/FederatedIdentityCredentialsRequestBuilder.php index 54582910828..9ffd558d79b 100644 --- a/src/Generated/Applications/Item/FederatedIdentityCredentials/FederatedIdentityCredentialsRequestBuilder.php +++ b/src/Generated/Applications/Item/FederatedIdentityCredentials/FederatedIdentityCredentialsRequestBuilder.php @@ -67,12 +67,12 @@ public function get(?FederatedIdentityCredentialsRequestBuilderGetRequestConfigu } /** - * Create a new federatedIdentityCredential object for an application. By configuring a trust relationship between your Microsoft Entra application registration and the identity provider for your compute platform, you can use tokens issued by that platform to authenticate with Microsoft identity platform and call APIs in the Microsoft ecosystem. Maximum of 20 objects can be added to an application. + * Create a new federatedIdentityCredential object for an agentIdentityBlueprint. By configuring a trust relationship between your Microsoft Entra agent identity blueprint registration and the identity provider for your compute platform, you can use tokens issued by that platform to authenticate with Microsoft identity platform and call APIs in the Microsoft ecosystem. Maximum of 20 objects can be added to an agentIdentityBlueprint. * @param FederatedIdentityCredential $body The request body * @param FederatedIdentityCredentialsRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception - * @link https://learn.microsoft.com/graph/api/application-post-federatedidentitycredentials?view=graph-rest-beta Find more info here + * @link https://learn.microsoft.com/graph/api/agentidentityblueprint-post-federatedidentitycredentials?view=graph-rest-beta Find more info here */ public function post(FederatedIdentityCredential $body, ?FederatedIdentityCredentialsRequestBuilderPostRequestConfiguration $requestConfiguration = null): Promise { $requestInfo = $this->toPostRequestInformation($body, $requestConfiguration); @@ -104,7 +104,7 @@ public function toGetRequestInformation(?FederatedIdentityCredentialsRequestBuil } /** - * Create a new federatedIdentityCredential object for an application. By configuring a trust relationship between your Microsoft Entra application registration and the identity provider for your compute platform, you can use tokens issued by that platform to authenticate with Microsoft identity platform and call APIs in the Microsoft ecosystem. Maximum of 20 objects can be added to an application. + * Create a new federatedIdentityCredential object for an agentIdentityBlueprint. By configuring a trust relationship between your Microsoft Entra agent identity blueprint registration and the identity provider for your compute platform, you can use tokens issued by that platform to authenticate with Microsoft identity platform and call APIs in the Microsoft ecosystem. Maximum of 20 objects can be added to an agentIdentityBlueprint. * @param FederatedIdentityCredential $body The request body * @param FederatedIdentityCredentialsRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation diff --git a/src/Generated/Applications/Item/RemoveKey/RemoveKeyRequestBuilder.php b/src/Generated/Applications/Item/RemoveKey/RemoveKeyRequestBuilder.php index eaa1c5dcca4..e6fe8f2916f 100644 --- a/src/Generated/Applications/Item/RemoveKey/RemoveKeyRequestBuilder.php +++ b/src/Generated/Applications/Item/RemoveKey/RemoveKeyRequestBuilder.php @@ -30,12 +30,12 @@ public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdap } /** - * Remove a key credential from an application. This method along with addKey can be used by an application to automate rolling its expiring keys. As part of the request validation for this method, a proof of possession of an existing key is verified before the action can be performed. + * Remove a key credential from an agentIdentityBlueprint. This method along with addKey can be used to automate rolling its expiring keys. * @param RemoveKeyPostRequestBody $body The request body * @param RemoveKeyRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception - * @link https://learn.microsoft.com/graph/api/application-removekey?view=graph-rest-beta Find more info here + * @link https://learn.microsoft.com/graph/api/agentidentityblueprint-removekey?view=graph-rest-beta Find more info here */ public function post(RemoveKeyPostRequestBody $body, ?RemoveKeyRequestBuilderPostRequestConfiguration $requestConfiguration = null): Promise { $requestInfo = $this->toPostRequestInformation($body, $requestConfiguration); @@ -46,7 +46,7 @@ public function post(RemoveKeyPostRequestBody $body, ?RemoveKeyRequestBuilderPos } /** - * Remove a key credential from an application. This method along with addKey can be used by an application to automate rolling its expiring keys. As part of the request validation for this method, a proof of possession of an existing key is verified before the action can be performed. + * Remove a key credential from an agentIdentityBlueprint. This method along with addKey can be used to automate rolling its expiring keys. * @param RemoveKeyPostRequestBody $body The request body * @param RemoveKeyRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation diff --git a/src/Generated/Applications/Item/Restore/RestoreRequestBuilder.php b/src/Generated/Applications/Item/Restore/RestoreRequestBuilder.php index cbcf6bf172d..c93a31b053d 100644 --- a/src/Generated/Applications/Item/Restore/RestoreRequestBuilder.php +++ b/src/Generated/Applications/Item/Restore/RestoreRequestBuilder.php @@ -31,7 +31,7 @@ public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdap } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param RestoreRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception @@ -46,7 +46,7 @@ public function post(?RestoreRequestBuilderPostRequestConfiguration $requestConf } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param RestoreRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ diff --git a/src/Generated/Applications/Item/SetVerifiedPublisher/SetVerifiedPublisherRequestBuilder.php b/src/Generated/Applications/Item/SetVerifiedPublisher/SetVerifiedPublisherRequestBuilder.php index d67583178ab..b386948d7a2 100644 --- a/src/Generated/Applications/Item/SetVerifiedPublisher/SetVerifiedPublisherRequestBuilder.php +++ b/src/Generated/Applications/Item/SetVerifiedPublisher/SetVerifiedPublisherRequestBuilder.php @@ -30,12 +30,12 @@ public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdap } /** - * Set the the verifiedPublisher on an application. For more information, including prerequisites to setting a verified publisher, see Publisher verification. + * Set the the verifiedPublisher on an agentIdentityBlueprint. For more information, including prerequisites to setting a verified publisher, see Publisher verification. * @param SetVerifiedPublisherPostRequestBody $body The request body * @param SetVerifiedPublisherRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception - * @link https://learn.microsoft.com/graph/api/application-setverifiedpublisher?view=graph-rest-beta Find more info here + * @link https://learn.microsoft.com/graph/api/agentidentityblueprint-setverifiedpublisher?view=graph-rest-beta Find more info here */ public function post(SetVerifiedPublisherPostRequestBody $body, ?SetVerifiedPublisherRequestBuilderPostRequestConfiguration $requestConfiguration = null): Promise { $requestInfo = $this->toPostRequestInformation($body, $requestConfiguration); @@ -46,7 +46,7 @@ public function post(SetVerifiedPublisherPostRequestBody $body, ?SetVerifiedPubl } /** - * Set the the verifiedPublisher on an application. For more information, including prerequisites to setting a verified publisher, see Publisher verification. + * Set the the verifiedPublisher on an agentIdentityBlueprint. For more information, including prerequisites to setting a verified publisher, see Publisher verification. * @param SetVerifiedPublisherPostRequestBody $body The request body * @param SetVerifiedPublisherRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation diff --git a/src/Generated/Applications/Item/UnsetVerifiedPublisher/UnsetVerifiedPublisherRequestBuilder.php b/src/Generated/Applications/Item/UnsetVerifiedPublisher/UnsetVerifiedPublisherRequestBuilder.php index 7037c894432..7e341ff367e 100644 --- a/src/Generated/Applications/Item/UnsetVerifiedPublisher/UnsetVerifiedPublisherRequestBuilder.php +++ b/src/Generated/Applications/Item/UnsetVerifiedPublisher/UnsetVerifiedPublisherRequestBuilder.php @@ -30,11 +30,11 @@ public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdap } /** - * Unset the verifiedPublisher previously set on an application, removing all verified publisher properties. For more information, see Publisher verification. + * Unset the verifiedPublisher previously set on an agentIdentityBlueprint, removing all verified publisher properties. For more information, see Publisher verification. * @param UnsetVerifiedPublisherRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception - * @link https://learn.microsoft.com/graph/api/application-unsetverifiedpublisher?view=graph-rest-beta Find more info here + * @link https://learn.microsoft.com/graph/api/agentidentityblueprint-unsetverifiedpublisher?view=graph-rest-beta Find more info here */ public function post(?UnsetVerifiedPublisherRequestBuilderPostRequestConfiguration $requestConfiguration = null): Promise { $requestInfo = $this->toPostRequestInformation($requestConfiguration); @@ -45,7 +45,7 @@ public function post(?UnsetVerifiedPublisherRequestBuilderPostRequestConfigurati } /** - * Unset the verifiedPublisher previously set on an application, removing all verified publisher properties. For more information, see Publisher verification. + * Unset the verifiedPublisher previously set on an agentIdentityBlueprint, removing all verified publisher properties. For more information, see Publisher verification. * @param UnsetVerifiedPublisherRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ diff --git a/src/Generated/ApplicationsWithAppId/ApplicationsWithAppIdRequestBuilder.php b/src/Generated/ApplicationsWithAppId/ApplicationsWithAppIdRequestBuilder.php index 34e974f2a39..eca25744cfc 100644 --- a/src/Generated/ApplicationsWithAppId/ApplicationsWithAppIdRequestBuilder.php +++ b/src/Generated/ApplicationsWithAppId/ApplicationsWithAppIdRequestBuilder.php @@ -34,7 +34,7 @@ public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdap } /** - * Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. + * Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This API can also delete an agentIdentityBlueprint object by its ID. * @param ApplicationsWithAppIdRequestBuilderDeleteRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception @@ -49,7 +49,7 @@ public function delete(?ApplicationsWithAppIdRequestBuilderDeleteRequestConfigur } /** - * Get the properties and relationships of an application object. + * Get the properties and relationships of an application object. This API can be used to get agentIdentityBlueprint objects as well by their ID. * @param ApplicationsWithAppIdRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception @@ -64,7 +64,7 @@ public function get(?ApplicationsWithAppIdRequestBuilderGetRequestConfiguration } /** - * Create a new application object if it doesn't exist, or update the properties of an existing application object. + * Create a new application object if it doesn't exist, or update the properties of an existing application object. This API can also create an agentIdentityBlueprint object from an agentIdentityBlueprint if it doesn't exist, or update properties of an existing agentIdentityBlueprint, when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprint. * @param Application $body The request body * @param ApplicationsWithAppIdRequestBuilderPatchRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise @@ -80,7 +80,7 @@ public function patch(Application $body, ?ApplicationsWithAppIdRequestBuilderPat } /** - * Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. + * Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This API can also delete an agentIdentityBlueprint object by its ID. * @param ApplicationsWithAppIdRequestBuilderDeleteRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ @@ -98,7 +98,7 @@ public function toDeleteRequestInformation(?ApplicationsWithAppIdRequestBuilderD } /** - * Get the properties and relationships of an application object. + * Get the properties and relationships of an application object. This API can be used to get agentIdentityBlueprint objects as well by their ID. * @param ApplicationsWithAppIdRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ @@ -119,7 +119,7 @@ public function toGetRequestInformation(?ApplicationsWithAppIdRequestBuilderGetR } /** - * Create a new application object if it doesn't exist, or update the properties of an existing application object. + * Create a new application object if it doesn't exist, or update the properties of an existing application object. This API can also create an agentIdentityBlueprint object from an agentIdentityBlueprint if it doesn't exist, or update properties of an existing agentIdentityBlueprint, when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprint. * @param Application $body The request body * @param ApplicationsWithAppIdRequestBuilderPatchRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation diff --git a/src/Generated/ApplicationsWithAppId/ApplicationsWithAppIdRequestBuilderGetQueryParameters.php b/src/Generated/ApplicationsWithAppId/ApplicationsWithAppIdRequestBuilderGetQueryParameters.php index 4ca81bd84eb..4e1a96e1a7e 100644 --- a/src/Generated/ApplicationsWithAppId/ApplicationsWithAppIdRequestBuilderGetQueryParameters.php +++ b/src/Generated/ApplicationsWithAppId/ApplicationsWithAppIdRequestBuilderGetQueryParameters.php @@ -5,7 +5,7 @@ use Microsoft\Kiota\Abstractions\QueryParameter; /** - * Get the properties and relationships of an application object. + * Get the properties and relationships of an application object. This API can be used to get agentIdentityBlueprint objects as well by their ID. */ class ApplicationsWithAppIdRequestBuilderGetQueryParameters { diff --git a/src/Generated/ApplicationsWithUniqueName/ApplicationsWithUniqueNameRequestBuilder.php b/src/Generated/ApplicationsWithUniqueName/ApplicationsWithUniqueNameRequestBuilder.php index 789444a6919..b2c1de39441 100644 --- a/src/Generated/ApplicationsWithUniqueName/ApplicationsWithUniqueNameRequestBuilder.php +++ b/src/Generated/ApplicationsWithUniqueName/ApplicationsWithUniqueNameRequestBuilder.php @@ -34,7 +34,7 @@ public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdap } /** - * Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. + * Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This API can also delete an agentIdentityBlueprint object by its ID. * @param ApplicationsWithUniqueNameRequestBuilderDeleteRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception @@ -49,7 +49,7 @@ public function delete(?ApplicationsWithUniqueNameRequestBuilderDeleteRequestCon } /** - * Get the properties and relationships of an application object. + * Get the properties and relationships of an application object. This API can be used to get agentIdentityBlueprint objects as well by their ID. * @param ApplicationsWithUniqueNameRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception @@ -64,7 +64,7 @@ public function get(?ApplicationsWithUniqueNameRequestBuilderGetRequestConfigura } /** - * Create a new application object if it doesn't exist, or update the properties of an existing application object. + * Create a new application object if it doesn't exist, or update the properties of an existing application object. This API can also create an agentIdentityBlueprint object from an agentIdentityBlueprint if it doesn't exist, or update properties of an existing agentIdentityBlueprint, when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprint. * @param Application $body The request body * @param ApplicationsWithUniqueNameRequestBuilderPatchRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise @@ -80,7 +80,7 @@ public function patch(Application $body, ?ApplicationsWithUniqueNameRequestBuild } /** - * Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. + * Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This API can also delete an agentIdentityBlueprint object by its ID. * @param ApplicationsWithUniqueNameRequestBuilderDeleteRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ @@ -98,7 +98,7 @@ public function toDeleteRequestInformation(?ApplicationsWithUniqueNameRequestBui } /** - * Get the properties and relationships of an application object. + * Get the properties and relationships of an application object. This API can be used to get agentIdentityBlueprint objects as well by their ID. * @param ApplicationsWithUniqueNameRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ @@ -119,7 +119,7 @@ public function toGetRequestInformation(?ApplicationsWithUniqueNameRequestBuilde } /** - * Create a new application object if it doesn't exist, or update the properties of an existing application object. + * Create a new application object if it doesn't exist, or update the properties of an existing application object. This API can also create an agentIdentityBlueprint object from an agentIdentityBlueprint if it doesn't exist, or update properties of an existing agentIdentityBlueprint, when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprint. * @param Application $body The request body * @param ApplicationsWithUniqueNameRequestBuilderPatchRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation diff --git a/src/Generated/ApplicationsWithUniqueName/ApplicationsWithUniqueNameRequestBuilderGetQueryParameters.php b/src/Generated/ApplicationsWithUniqueName/ApplicationsWithUniqueNameRequestBuilderGetQueryParameters.php index 452463153e0..68732c6325e 100644 --- a/src/Generated/ApplicationsWithUniqueName/ApplicationsWithUniqueNameRequestBuilderGetQueryParameters.php +++ b/src/Generated/ApplicationsWithUniqueName/ApplicationsWithUniqueNameRequestBuilderGetQueryParameters.php @@ -5,7 +5,7 @@ use Microsoft\Kiota\Abstractions\QueryParameter; /** - * Get the properties and relationships of an application object. + * Get the properties and relationships of an application object. This API can be used to get agentIdentityBlueprint objects as well by their ID. */ class ApplicationsWithUniqueNameRequestBuilderGetQueryParameters { diff --git a/src/Generated/Contacts/Item/Restore/RestoreRequestBuilder.php b/src/Generated/Contacts/Item/Restore/RestoreRequestBuilder.php index 77f2189b904..07f009dd519 100644 --- a/src/Generated/Contacts/Item/Restore/RestoreRequestBuilder.php +++ b/src/Generated/Contacts/Item/Restore/RestoreRequestBuilder.php @@ -31,7 +31,7 @@ public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdap } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param RestoreRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception @@ -46,7 +46,7 @@ public function post(?RestoreRequestBuilderPostRequestConfiguration $requestConf } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param RestoreRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ diff --git a/src/Generated/Contracts/Item/Restore/RestoreRequestBuilder.php b/src/Generated/Contracts/Item/Restore/RestoreRequestBuilder.php index 8b9844ec079..058ea61f1e2 100644 --- a/src/Generated/Contracts/Item/Restore/RestoreRequestBuilder.php +++ b/src/Generated/Contracts/Item/Restore/RestoreRequestBuilder.php @@ -31,7 +31,7 @@ public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdap } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param RestoreRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception @@ -46,7 +46,7 @@ public function post(?RestoreRequestBuilderPostRequestConfiguration $requestConf } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param RestoreRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ diff --git a/src/Generated/DeviceManagement/VirtualEndpoint/Report/ReportRequestBuilder.php b/src/Generated/DeviceManagement/VirtualEndpoint/Report/ReportRequestBuilder.php new file mode 100644 index 00000000000..606155365f1 --- /dev/null +++ b/src/Generated/DeviceManagement/VirtualEndpoint/Report/ReportRequestBuilder.php @@ -0,0 +1,152 @@ +pathParameters, $this->requestAdapter); + } + + /** + * Instantiates a new ReportRequestBuilder and sets the default values. + * @param array|string $pathParametersOrRawUrl Path parameters for the request or a String representing the raw URL. + * @param RequestAdapter $requestAdapter The request adapter to use to execute the requests. + */ + public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdapter) { + parent::__construct($requestAdapter, [], '{+baseurl}/deviceManagement/virtualEndpoint/report{?%24expand,%24select}'); + if (is_array($pathParametersOrRawUrl)) { + $this->pathParameters = $pathParametersOrRawUrl; + } else { + $this->pathParameters = ['request-raw-url' => $pathParametersOrRawUrl]; + } + } + + /** + * Delete navigation property report for deviceManagement + * @param ReportRequestBuilderDeleteRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function delete(?ReportRequestBuilderDeleteRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toDeleteRequestInformation($requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendNoContentAsync($requestInfo, $errorMappings); + } + + /** + * Cloud PC-related reports. Read-only. + * @param ReportRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function get(?ReportRequestBuilderGetRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toGetRequestInformation($requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendAsync($requestInfo, [CloudPcReport::class, 'createFromDiscriminatorValue'], $errorMappings); + } + + /** + * Update the navigation property report in deviceManagement + * @param CloudPcReport $body The request body + * @param ReportRequestBuilderPatchRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function patch(CloudPcReport $body, ?ReportRequestBuilderPatchRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toPatchRequestInformation($body, $requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendAsync($requestInfo, [CloudPcReport::class, 'createFromDiscriminatorValue'], $errorMappings); + } + + /** + * Delete navigation property report for deviceManagement + * @param ReportRequestBuilderDeleteRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toDeleteRequestInformation(?ReportRequestBuilderDeleteRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::DELETE; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + return $requestInfo; + } + + /** + * Cloud PC-related reports. Read-only. + * @param ReportRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toGetRequestInformation(?ReportRequestBuilderGetRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::GET; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + if ($requestConfiguration->queryParameters !== null) { + $requestInfo->setQueryParameters($requestConfiguration->queryParameters); + } + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + return $requestInfo; + } + + /** + * Update the navigation property report in deviceManagement + * @param CloudPcReport $body The request body + * @param ReportRequestBuilderPatchRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toPatchRequestInformation(CloudPcReport $body, ?ReportRequestBuilderPatchRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::PATCH; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + $requestInfo->setContentFromParsable($this->requestAdapter, "application/json", $body); + return $requestInfo; + } + + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param string $rawUrl The raw URL to use for the request builder. + * @return ReportRequestBuilder + */ + public function withUrl(string $rawUrl): ReportRequestBuilder { + return new ReportRequestBuilder($rawUrl, $this->requestAdapter); + } + +} diff --git a/src/Generated/DeviceManagement/VirtualEndpoint/Report/ReportRequestBuilderDeleteRequestConfiguration.php b/src/Generated/DeviceManagement/VirtualEndpoint/Report/ReportRequestBuilderDeleteRequestConfiguration.php new file mode 100644 index 00000000000..033fcd4caad --- /dev/null +++ b/src/Generated/DeviceManagement/VirtualEndpoint/Report/ReportRequestBuilderDeleteRequestConfiguration.php @@ -0,0 +1,22 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + */ + public function __construct(?array $headers = null, ?array $options = null) { + parent::__construct($headers ?? [], $options ?? []); + } + +} diff --git a/src/Generated/DeviceManagement/VirtualEndpoint/Report/ReportRequestBuilderGetQueryParameters.php b/src/Generated/DeviceManagement/VirtualEndpoint/Report/ReportRequestBuilderGetQueryParameters.php new file mode 100644 index 00000000000..3e401dc23b0 --- /dev/null +++ b/src/Generated/DeviceManagement/VirtualEndpoint/Report/ReportRequestBuilderGetQueryParameters.php @@ -0,0 +1,34 @@ +|null $expand Expand related entities + */ + public ?array $expand = null; + + /** + * @QueryParameter("%24select") + * @var array|null $select Select properties to be returned + */ + public ?array $select = null; + + /** + * Instantiates a new ReportRequestBuilderGetQueryParameters and sets the default values. + * @param array|null $expand Expand related entities + * @param array|null $select Select properties to be returned + */ + public function __construct(?array $expand = null, ?array $select = null) { + $this->expand = $expand; + $this->select = $select; + } + +} diff --git a/src/Generated/DeviceManagement/VirtualEndpoint/Report/ReportRequestBuilderGetRequestConfiguration.php b/src/Generated/DeviceManagement/VirtualEndpoint/Report/ReportRequestBuilderGetRequestConfiguration.php new file mode 100644 index 00000000000..52d700343c2 --- /dev/null +++ b/src/Generated/DeviceManagement/VirtualEndpoint/Report/ReportRequestBuilderGetRequestConfiguration.php @@ -0,0 +1,39 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + * @param ReportRequestBuilderGetQueryParameters|null $queryParameters Request query parameters + */ + public function __construct(?array $headers = null, ?array $options = null, ?ReportRequestBuilderGetQueryParameters $queryParameters = null) { + parent::__construct($headers ?? [], $options ?? []); + $this->queryParameters = $queryParameters; + } + + /** + * Instantiates a new ReportRequestBuilderGetQueryParameters. + * @param array|null $expand Expand related entities + * @param array|null $select Select properties to be returned + * @return ReportRequestBuilderGetQueryParameters + */ + public static function createQueryParameters(?array $expand = null, ?array $select = null): ReportRequestBuilderGetQueryParameters { + return new ReportRequestBuilderGetQueryParameters($expand, $select); + } + +} diff --git a/src/Generated/DeviceManagement/VirtualEndpoint/Report/ReportRequestBuilderPatchRequestConfiguration.php b/src/Generated/DeviceManagement/VirtualEndpoint/Report/ReportRequestBuilderPatchRequestConfiguration.php new file mode 100644 index 00000000000..921aee75fdf --- /dev/null +++ b/src/Generated/DeviceManagement/VirtualEndpoint/Report/ReportRequestBuilderPatchRequestConfiguration.php @@ -0,0 +1,22 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + */ + public function __construct(?array $headers = null, ?array $options = null) { + parent::__construct($headers ?? [], $options ?? []); + } + +} diff --git a/src/Generated/DeviceManagement/VirtualEndpoint/Report/RetrieveCloudPcRecommendationReports/RetrieveCloudPcRecommendationReportsPostRequestBody.php b/src/Generated/DeviceManagement/VirtualEndpoint/Report/RetrieveCloudPcRecommendationReports/RetrieveCloudPcRecommendationReportsPostRequestBody.php new file mode 100644 index 00000000000..9fcf17145bb --- /dev/null +++ b/src/Generated/DeviceManagement/VirtualEndpoint/Report/RetrieveCloudPcRecommendationReports/RetrieveCloudPcRecommendationReportsPostRequestBody.php @@ -0,0 +1,297 @@ +backingStore = BackingStoreFactorySingleton::getInstance()->createBackingStore(); + $this->setAdditionalData([]); + } + + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param ParseNode $parseNode The parse node to use to read the discriminator value and create the object + * @return RetrieveCloudPcRecommendationReportsPostRequestBody + */ + public static function createFromDiscriminatorValue(ParseNode $parseNode): RetrieveCloudPcRecommendationReportsPostRequestBody { + return new RetrieveCloudPcRecommendationReportsPostRequestBody(); + } + + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return array|null + */ + public function getAdditionalData(): ?array { + $val = $this->getBackingStore()->get('additionalData'); + if (is_null($val) || is_array($val)) { + /** @var array|null $val */ + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'additionalData'"); + } + + /** + * Gets the BackingStore property value. Stores model information. + * @return BackingStore + */ + public function getBackingStore(): BackingStore { + return $this->backingStore; + } + + /** + * The deserialization information for the current model + * @return array + */ + public function getFieldDeserializers(): array { + $o = $this; + return [ + 'filter' => fn(ParseNode $n) => $o->setFilter($n->getStringValue()), + 'groupBy' => function (ParseNode $n) { + $val = $n->getCollectionOfPrimitiveValues(); + if (is_array($val)) { + TypeUtils::validateCollectionValues($val, 'string'); + } + /** @var array|null $val */ + $this->setGroupBy($val); + }, + 'orderBy' => function (ParseNode $n) { + $val = $n->getCollectionOfPrimitiveValues(); + if (is_array($val)) { + TypeUtils::validateCollectionValues($val, 'string'); + } + /** @var array|null $val */ + $this->setOrderBy($val); + }, + 'reportType' => fn(ParseNode $n) => $o->setReportType($n->getEnumValue(CloudPcRecommendationReportType::class)), + 'search' => fn(ParseNode $n) => $o->setSearch($n->getStringValue()), + 'select' => function (ParseNode $n) { + $val = $n->getCollectionOfPrimitiveValues(); + if (is_array($val)) { + TypeUtils::validateCollectionValues($val, 'string'); + } + /** @var array|null $val */ + $this->setSelect($val); + }, + 'skip' => fn(ParseNode $n) => $o->setSkip($n->getIntegerValue()), + 'top' => fn(ParseNode $n) => $o->setTop($n->getIntegerValue()), + ]; + } + + /** + * Gets the filter property value. The filter property + * @return string|null + */ + public function getFilter(): ?string { + $val = $this->getBackingStore()->get('filter'); + if (is_null($val) || is_string($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'filter'"); + } + + /** + * Gets the groupBy property value. The groupBy property + * @return array|null + */ + public function getGroupBy(): ?array { + $val = $this->getBackingStore()->get('groupBy'); + if (is_array($val) || is_null($val)) { + TypeUtils::validateCollectionValues($val, 'string'); + /** @var array|null $val */ + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'groupBy'"); + } + + /** + * Gets the orderBy property value. The orderBy property + * @return array|null + */ + public function getOrderBy(): ?array { + $val = $this->getBackingStore()->get('orderBy'); + if (is_array($val) || is_null($val)) { + TypeUtils::validateCollectionValues($val, 'string'); + /** @var array|null $val */ + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'orderBy'"); + } + + /** + * Gets the reportType property value. The reportType property + * @return CloudPcRecommendationReportType|null + */ + public function getReportType(): ?CloudPcRecommendationReportType { + $val = $this->getBackingStore()->get('reportType'); + if (is_null($val) || $val instanceof CloudPcRecommendationReportType) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'reportType'"); + } + + /** + * Gets the search property value. The search property + * @return string|null + */ + public function getSearch(): ?string { + $val = $this->getBackingStore()->get('search'); + if (is_null($val) || is_string($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'search'"); + } + + /** + * Gets the select property value. The select property + * @return array|null + */ + public function getSelect(): ?array { + $val = $this->getBackingStore()->get('select'); + if (is_array($val) || is_null($val)) { + TypeUtils::validateCollectionValues($val, 'string'); + /** @var array|null $val */ + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'select'"); + } + + /** + * Gets the skip property value. The skip property + * @return int|null + */ + public function getSkip(): ?int { + $val = $this->getBackingStore()->get('skip'); + if (is_null($val) || is_int($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'skip'"); + } + + /** + * Gets the top property value. The top property + * @return int|null + */ + public function getTop(): ?int { + $val = $this->getBackingStore()->get('top'); + if (is_null($val) || is_int($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'top'"); + } + + /** + * Serializes information the current object + * @param SerializationWriter $writer Serialization writer to use to serialize this model + */ + public function serialize(SerializationWriter $writer): void { + $writer->writeStringValue('filter', $this->getFilter()); + $writer->writeCollectionOfPrimitiveValues('groupBy', $this->getGroupBy()); + $writer->writeCollectionOfPrimitiveValues('orderBy', $this->getOrderBy()); + $writer->writeEnumValue('reportType', $this->getReportType()); + $writer->writeStringValue('search', $this->getSearch()); + $writer->writeCollectionOfPrimitiveValues('select', $this->getSelect()); + $writer->writeIntegerValue('skip', $this->getSkip()); + $writer->writeIntegerValue('top', $this->getTop()); + $writer->writeAdditionalData($this->getAdditionalData()); + } + + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param array $value Value to set for the AdditionalData property. + */ + public function setAdditionalData(?array $value): void { + $this->getBackingStore()->set('additionalData', $value); + } + + /** + * Sets the BackingStore property value. Stores model information. + * @param BackingStore $value Value to set for the BackingStore property. + */ + public function setBackingStore(BackingStore $value): void { + $this->backingStore = $value; + } + + /** + * Sets the filter property value. The filter property + * @param string|null $value Value to set for the filter property. + */ + public function setFilter(?string $value): void { + $this->getBackingStore()->set('filter', $value); + } + + /** + * Sets the groupBy property value. The groupBy property + * @param array|null $value Value to set for the groupBy property. + */ + public function setGroupBy(?array $value): void { + $this->getBackingStore()->set('groupBy', $value); + } + + /** + * Sets the orderBy property value. The orderBy property + * @param array|null $value Value to set for the orderBy property. + */ + public function setOrderBy(?array $value): void { + $this->getBackingStore()->set('orderBy', $value); + } + + /** + * Sets the reportType property value. The reportType property + * @param CloudPcRecommendationReportType|null $value Value to set for the reportType property. + */ + public function setReportType(?CloudPcRecommendationReportType $value): void { + $this->getBackingStore()->set('reportType', $value); + } + + /** + * Sets the search property value. The search property + * @param string|null $value Value to set for the search property. + */ + public function setSearch(?string $value): void { + $this->getBackingStore()->set('search', $value); + } + + /** + * Sets the select property value. The select property + * @param array|null $value Value to set for the select property. + */ + public function setSelect(?array $value): void { + $this->getBackingStore()->set('select', $value); + } + + /** + * Sets the skip property value. The skip property + * @param int|null $value Value to set for the skip property. + */ + public function setSkip(?int $value): void { + $this->getBackingStore()->set('skip', $value); + } + + /** + * Sets the top property value. The top property + * @param int|null $value Value to set for the top property. + */ + public function setTop(?int $value): void { + $this->getBackingStore()->set('top', $value); + } + +} diff --git a/src/Generated/DeviceManagement/VirtualEndpoint/Report/RetrieveCloudPcRecommendationReports/RetrieveCloudPcRecommendationReportsRequestBuilder.php b/src/Generated/DeviceManagement/VirtualEndpoint/Report/RetrieveCloudPcRecommendationReports/RetrieveCloudPcRecommendationReportsRequestBuilder.php new file mode 100644 index 00000000000..1dcbeee39ce --- /dev/null +++ b/src/Generated/DeviceManagement/VirtualEndpoint/Report/RetrieveCloudPcRecommendationReports/RetrieveCloudPcRecommendationReportsRequestBuilder.php @@ -0,0 +1,80 @@ +|string $pathParametersOrRawUrl Path parameters for the request or a String representing the raw URL. + * @param RequestAdapter $requestAdapter The request adapter to use to execute the requests. + */ + public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdapter) { + parent::__construct($requestAdapter, [], '{+baseurl}/deviceManagement/virtualEndpoint/report/retrieveCloudPcRecommendationReports'); + if (is_array($pathParametersOrRawUrl)) { + $this->pathParameters = $pathParametersOrRawUrl; + } else { + $this->pathParameters = ['request-raw-url' => $pathParametersOrRawUrl]; + } + } + + /** + * Retrieve Cloud PC recommendation reports for usage optimization and cost savings. The usage category report categorizes a Cloud PC as Undersized, Oversized, Rightsized, or Underutilized, and also provides the recommended SKU when the Cloud PC isn't Rightsized. + * @param RetrieveCloudPcRecommendationReportsPostRequestBody $body The request body + * @param RetrieveCloudPcRecommendationReportsRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + * @link https://learn.microsoft.com/graph/api/cloudpcreport-retrievecloudpcrecommendationreports?view=graph-rest-beta Find more info here + */ + public function post(RetrieveCloudPcRecommendationReportsPostRequestBody $body, ?RetrieveCloudPcRecommendationReportsRequestBuilderPostRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toPostRequestInformation($body, $requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + /** @var Promise $result */ + $result = $this->requestAdapter->sendPrimitiveAsync($requestInfo, StreamInterface::class, $errorMappings); + return $result; + } + + /** + * Retrieve Cloud PC recommendation reports for usage optimization and cost savings. The usage category report categorizes a Cloud PC as Undersized, Oversized, Rightsized, or Underutilized, and also provides the recommended SKU when the Cloud PC isn't Rightsized. + * @param RetrieveCloudPcRecommendationReportsPostRequestBody $body The request body + * @param RetrieveCloudPcRecommendationReportsRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toPostRequestInformation(RetrieveCloudPcRecommendationReportsPostRequestBody $body, ?RetrieveCloudPcRecommendationReportsRequestBuilderPostRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::POST; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/octet-stream, application/json"); + $requestInfo->setContentFromParsable($this->requestAdapter, "application/json", $body); + return $requestInfo; + } + + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param string $rawUrl The raw URL to use for the request builder. + * @return RetrieveCloudPcRecommendationReportsRequestBuilder + */ + public function withUrl(string $rawUrl): RetrieveCloudPcRecommendationReportsRequestBuilder { + return new RetrieveCloudPcRecommendationReportsRequestBuilder($rawUrl, $this->requestAdapter); + } + +} diff --git a/src/Generated/DeviceManagement/VirtualEndpoint/Report/RetrieveCloudPcRecommendationReports/RetrieveCloudPcRecommendationReportsRequestBuilderPostRequestConfiguration.php b/src/Generated/DeviceManagement/VirtualEndpoint/Report/RetrieveCloudPcRecommendationReports/RetrieveCloudPcRecommendationReportsRequestBuilderPostRequestConfiguration.php new file mode 100644 index 00000000000..a0261160f9e --- /dev/null +++ b/src/Generated/DeviceManagement/VirtualEndpoint/Report/RetrieveCloudPcRecommendationReports/RetrieveCloudPcRecommendationReportsRequestBuilderPostRequestConfiguration.php @@ -0,0 +1,22 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + */ + public function __construct(?array $headers = null, ?array $options = null) { + parent::__construct($headers ?? [], $options ?? []); + } + +} diff --git a/src/Generated/DeviceManagement/VirtualEndpoint/VirtualEndpointRequestBuilder.php b/src/Generated/DeviceManagement/VirtualEndpoint/VirtualEndpointRequestBuilder.php index 0574f00be96..57f7bbeca92 100644 --- a/src/Generated/DeviceManagement/VirtualEndpoint/VirtualEndpointRequestBuilder.php +++ b/src/Generated/DeviceManagement/VirtualEndpoint/VirtualEndpointRequestBuilder.php @@ -19,6 +19,7 @@ use Microsoft\Graph\Beta\Generated\DeviceManagement\VirtualEndpoint\OnPremisesConnections\OnPremisesConnectionsRequestBuilder; use Microsoft\Graph\Beta\Generated\DeviceManagement\VirtualEndpoint\OrganizationSettings\OrganizationSettingsRequestBuilder; use Microsoft\Graph\Beta\Generated\DeviceManagement\VirtualEndpoint\ProvisioningPolicies\ProvisioningPoliciesRequestBuilder; +use Microsoft\Graph\Beta\Generated\DeviceManagement\VirtualEndpoint\Report\ReportRequestBuilder; use Microsoft\Graph\Beta\Generated\DeviceManagement\VirtualEndpoint\Reports\ReportsRequestBuilder; use Microsoft\Graph\Beta\Generated\DeviceManagement\VirtualEndpoint\RetrieveScopedPermissions\RetrieveScopedPermissionsRequestBuilder; use Microsoft\Graph\Beta\Generated\DeviceManagement\VirtualEndpoint\RetrieveTenantEncryptionSetting\RetrieveTenantEncryptionSettingRequestBuilder; @@ -143,6 +144,13 @@ public function provisioningPolicies(): ProvisioningPoliciesRequestBuilder { return new ProvisioningPoliciesRequestBuilder($this->pathParameters, $this->requestAdapter); } + /** + * Provides operations to manage the report property of the microsoft.graph.virtualEndpoint entity. + */ + public function report(): ReportRequestBuilder { + return new ReportRequestBuilder($this->pathParameters, $this->requestAdapter); + } + /** * Provides operations to manage the reports property of the microsoft.graph.virtualEndpoint entity. */ diff --git a/src/Generated/Devices/Item/Restore/RestoreRequestBuilder.php b/src/Generated/Devices/Item/Restore/RestoreRequestBuilder.php index af6287ca156..cd59c4c24af 100644 --- a/src/Generated/Devices/Item/Restore/RestoreRequestBuilder.php +++ b/src/Generated/Devices/Item/Restore/RestoreRequestBuilder.php @@ -31,7 +31,7 @@ public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdap } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param RestoreRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception @@ -46,7 +46,7 @@ public function post(?RestoreRequestBuilderPostRequestConfiguration $requestConf } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param RestoreRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ diff --git a/src/Generated/Directory/DeletedItems/GraphGroup/GraphGroupRequestBuilder.php b/src/Generated/Directory/DeletedItems/GraphGroup/GraphGroupRequestBuilder.php index 6153ea02aad..65de490a212 100644 --- a/src/Generated/Directory/DeletedItems/GraphGroup/GraphGroupRequestBuilder.php +++ b/src/Generated/Directory/DeletedItems/GraphGroup/GraphGroupRequestBuilder.php @@ -39,7 +39,7 @@ public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdap } /** - * Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user + * Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user * @param GraphGroupRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception @@ -54,7 +54,7 @@ public function get(?GraphGroupRequestBuilderGetRequestConfiguration $requestCon } /** - * Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user + * Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user * @param GraphGroupRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ diff --git a/src/Generated/Directory/DeletedItems/GraphGroup/GraphGroupRequestBuilderGetQueryParameters.php b/src/Generated/Directory/DeletedItems/GraphGroup/GraphGroupRequestBuilderGetQueryParameters.php index c9f0066a0c1..9a0f06f9fdf 100644 --- a/src/Generated/Directory/DeletedItems/GraphGroup/GraphGroupRequestBuilderGetQueryParameters.php +++ b/src/Generated/Directory/DeletedItems/GraphGroup/GraphGroupRequestBuilderGetQueryParameters.php @@ -5,7 +5,7 @@ use Microsoft\Kiota\Abstractions\QueryParameter; /** - * Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user + * Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user */ class GraphGroupRequestBuilderGetQueryParameters { diff --git a/src/Generated/Directory/DeletedItems/Item/GraphGroup/GraphGroupRequestBuilder.php b/src/Generated/Directory/DeletedItems/Item/GraphGroup/GraphGroupRequestBuilder.php index 6eb1fab63a8..ddddb6def2b 100644 --- a/src/Generated/Directory/DeletedItems/Item/GraphGroup/GraphGroupRequestBuilder.php +++ b/src/Generated/Directory/DeletedItems/Item/GraphGroup/GraphGroupRequestBuilder.php @@ -31,7 +31,7 @@ public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdap } /** - * Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user + * Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user * @param GraphGroupRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception @@ -46,7 +46,7 @@ public function get(?GraphGroupRequestBuilderGetRequestConfiguration $requestCon } /** - * Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user + * Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user * @param GraphGroupRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ diff --git a/src/Generated/Directory/DeletedItems/Item/GraphGroup/GraphGroupRequestBuilderGetQueryParameters.php b/src/Generated/Directory/DeletedItems/Item/GraphGroup/GraphGroupRequestBuilderGetQueryParameters.php index e71d5977c54..78ac8999864 100644 --- a/src/Generated/Directory/DeletedItems/Item/GraphGroup/GraphGroupRequestBuilderGetQueryParameters.php +++ b/src/Generated/Directory/DeletedItems/Item/GraphGroup/GraphGroupRequestBuilderGetQueryParameters.php @@ -5,7 +5,7 @@ use Microsoft\Kiota\Abstractions\QueryParameter; /** - * Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user + * Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user */ class GraphGroupRequestBuilderGetQueryParameters { diff --git a/src/Generated/Directory/DeletedItems/Item/Restore/RestoreRequestBuilder.php b/src/Generated/Directory/DeletedItems/Item/Restore/RestoreRequestBuilder.php index 6aefafcefac..31195885cb8 100644 --- a/src/Generated/Directory/DeletedItems/Item/Restore/RestoreRequestBuilder.php +++ b/src/Generated/Directory/DeletedItems/Item/Restore/RestoreRequestBuilder.php @@ -31,7 +31,7 @@ public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdap } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param RestoreRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception @@ -46,7 +46,7 @@ public function post(?RestoreRequestBuilderPostRequestConfiguration $requestConf } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param RestoreRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ diff --git a/src/Generated/DirectoryObjects/Item/Restore/RestoreRequestBuilder.php b/src/Generated/DirectoryObjects/Item/Restore/RestoreRequestBuilder.php index 88e021dcb79..7d1dcaeaad5 100644 --- a/src/Generated/DirectoryObjects/Item/Restore/RestoreRequestBuilder.php +++ b/src/Generated/DirectoryObjects/Item/Restore/RestoreRequestBuilder.php @@ -31,7 +31,7 @@ public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdap } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param RestoreRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception @@ -46,7 +46,7 @@ public function post(?RestoreRequestBuilderPostRequestConfiguration $requestConf } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param RestoreRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ diff --git a/src/Generated/DirectoryRoleTemplates/Item/Restore/RestoreRequestBuilder.php b/src/Generated/DirectoryRoleTemplates/Item/Restore/RestoreRequestBuilder.php index 85fb234b2ff..4884a70bb0b 100644 --- a/src/Generated/DirectoryRoleTemplates/Item/Restore/RestoreRequestBuilder.php +++ b/src/Generated/DirectoryRoleTemplates/Item/Restore/RestoreRequestBuilder.php @@ -31,7 +31,7 @@ public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdap } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param RestoreRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception @@ -46,7 +46,7 @@ public function post(?RestoreRequestBuilderPostRequestConfiguration $requestConf } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param RestoreRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ diff --git a/src/Generated/DirectoryRoles/Item/Restore/RestoreRequestBuilder.php b/src/Generated/DirectoryRoles/Item/Restore/RestoreRequestBuilder.php index 994d1c45c6b..108e52c9190 100644 --- a/src/Generated/DirectoryRoles/Item/Restore/RestoreRequestBuilder.php +++ b/src/Generated/DirectoryRoles/Item/Restore/RestoreRequestBuilder.php @@ -31,7 +31,7 @@ public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdap } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param RestoreRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception @@ -46,7 +46,7 @@ public function post(?RestoreRequestBuilderPostRequestConfiguration $requestConf } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param RestoreRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ diff --git a/src/Generated/DirectorySettingTemplates/Item/Restore/RestoreRequestBuilder.php b/src/Generated/DirectorySettingTemplates/Item/Restore/RestoreRequestBuilder.php index 2c43e452673..a4b8bd02475 100644 --- a/src/Generated/DirectorySettingTemplates/Item/Restore/RestoreRequestBuilder.php +++ b/src/Generated/DirectorySettingTemplates/Item/Restore/RestoreRequestBuilder.php @@ -31,7 +31,7 @@ public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdap } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param RestoreRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception @@ -46,7 +46,7 @@ public function post(?RestoreRequestBuilderPostRequestConfiguration $requestConf } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param RestoreRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ diff --git a/src/Generated/Groups/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.php b/src/Generated/Groups/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.php new file mode 100644 index 00000000000..47bbb2f3bbb --- /dev/null +++ b/src/Generated/Groups/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.php @@ -0,0 +1,74 @@ +|string $pathParametersOrRawUrl Path parameters for the request or a String representing the raw URL. + * @param RequestAdapter $requestAdapter The request adapter to use to execute the requests. + */ + public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdapter) { + parent::__construct($requestAdapter, [], '{+baseurl}/groups/{group%2Did}/planner/plans/{plannerPlan%2Did}/getUsageRights()'); + if (is_array($pathParametersOrRawUrl)) { + $this->pathParameters = $pathParametersOrRawUrl; + } else { + $this->pathParameters = ['request-raw-url' => $pathParametersOrRawUrl]; + } + } + + /** + * Invoke function getUsageRights + * @param GetUsageRightsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function get(?GetUsageRightsRequestBuilderGetRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toGetRequestInformation($requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendAsync($requestInfo, [PlanUsageRight::class, 'createFromDiscriminatorValue'], $errorMappings); + } + + /** + * Invoke function getUsageRights + * @param GetUsageRightsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toGetRequestInformation(?GetUsageRightsRequestBuilderGetRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::GET; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + return $requestInfo; + } + + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param string $rawUrl The raw URL to use for the request builder. + * @return GetUsageRightsRequestBuilder + */ + public function withUrl(string $rawUrl): GetUsageRightsRequestBuilder { + return new GetUsageRightsRequestBuilder($rawUrl, $this->requestAdapter); + } + +} diff --git a/src/Generated/Groups/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilderGetRequestConfiguration.php b/src/Generated/Groups/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilderGetRequestConfiguration.php new file mode 100644 index 00000000000..5d87cd620e6 --- /dev/null +++ b/src/Generated/Groups/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilderGetRequestConfiguration.php @@ -0,0 +1,22 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + */ + public function __construct(?array $headers = null, ?array $options = null) { + parent::__construct($headers ?? [], $options ?? []); + } + +} diff --git a/src/Generated/Groups/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.php b/src/Generated/Groups/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.php index 31f93efaaf7..24ebe50e855 100644 --- a/src/Generated/Groups/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.php +++ b/src/Generated/Groups/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.php @@ -7,6 +7,7 @@ use Microsoft\Graph\Beta\Generated\Groups\Item\Planner\Plans\Item\Archive\ArchiveRequestBuilder; use Microsoft\Graph\Beta\Generated\Groups\Item\Planner\Plans\Item\Buckets\BucketsRequestBuilder; use Microsoft\Graph\Beta\Generated\Groups\Item\Planner\Plans\Item\Details\DetailsRequestBuilder; +use Microsoft\Graph\Beta\Generated\Groups\Item\Planner\Plans\Item\GetUsageRights\GetUsageRightsRequestBuilder; use Microsoft\Graph\Beta\Generated\Groups\Item\Planner\Plans\Item\MoveToContainer\MoveToContainerRequestBuilder; use Microsoft\Graph\Beta\Generated\Groups\Item\Planner\Plans\Item\Tasks\TasksRequestBuilder; use Microsoft\Graph\Beta\Generated\Groups\Item\Planner\Plans\Item\Unarchive\UnarchiveRequestBuilder; @@ -43,6 +44,13 @@ public function details(): DetailsRequestBuilder { return new DetailsRequestBuilder($this->pathParameters, $this->requestAdapter); } + /** + * Provides operations to call the getUsageRights method. + */ + public function getUsageRights(): GetUsageRightsRequestBuilder { + return new GetUsageRightsRequestBuilder($this->pathParameters, $this->requestAdapter); + } + /** * Provides operations to call the moveToContainer method. */ diff --git a/src/Generated/Groups/Item/Restore/RestoreRequestBuilder.php b/src/Generated/Groups/Item/Restore/RestoreRequestBuilder.php index 1577792a5d8..ee0220f7e43 100644 --- a/src/Generated/Groups/Item/Restore/RestoreRequestBuilder.php +++ b/src/Generated/Groups/Item/Restore/RestoreRequestBuilder.php @@ -31,7 +31,7 @@ public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdap } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param RestoreRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception @@ -46,7 +46,7 @@ public function post(?RestoreRequestBuilderPostRequestConfiguration $requestConf } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param RestoreRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ diff --git a/src/Generated/Groups/Item/Team/Channels/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.php b/src/Generated/Groups/Item/Team/Channels/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.php new file mode 100644 index 00000000000..e368ee38050 --- /dev/null +++ b/src/Generated/Groups/Item/Team/Channels/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.php @@ -0,0 +1,74 @@ +|string $pathParametersOrRawUrl Path parameters for the request or a String representing the raw URL. + * @param RequestAdapter $requestAdapter The request adapter to use to execute the requests. + */ + public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdapter) { + parent::__construct($requestAdapter, [], '{+baseurl}/groups/{group%2Did}/team/channels/{channel%2Did}/planner/plans/{plannerPlan%2Did}/getUsageRights()'); + if (is_array($pathParametersOrRawUrl)) { + $this->pathParameters = $pathParametersOrRawUrl; + } else { + $this->pathParameters = ['request-raw-url' => $pathParametersOrRawUrl]; + } + } + + /** + * Invoke function getUsageRights + * @param GetUsageRightsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function get(?GetUsageRightsRequestBuilderGetRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toGetRequestInformation($requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendAsync($requestInfo, [PlanUsageRight::class, 'createFromDiscriminatorValue'], $errorMappings); + } + + /** + * Invoke function getUsageRights + * @param GetUsageRightsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toGetRequestInformation(?GetUsageRightsRequestBuilderGetRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::GET; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + return $requestInfo; + } + + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param string $rawUrl The raw URL to use for the request builder. + * @return GetUsageRightsRequestBuilder + */ + public function withUrl(string $rawUrl): GetUsageRightsRequestBuilder { + return new GetUsageRightsRequestBuilder($rawUrl, $this->requestAdapter); + } + +} diff --git a/src/Generated/Groups/Item/Team/Channels/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilderGetRequestConfiguration.php b/src/Generated/Groups/Item/Team/Channels/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilderGetRequestConfiguration.php new file mode 100644 index 00000000000..59b2bac6dfd --- /dev/null +++ b/src/Generated/Groups/Item/Team/Channels/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilderGetRequestConfiguration.php @@ -0,0 +1,22 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + */ + public function __construct(?array $headers = null, ?array $options = null) { + parent::__construct($headers ?? [], $options ?? []); + } + +} diff --git a/src/Generated/Groups/Item/Team/Channels/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.php b/src/Generated/Groups/Item/Team/Channels/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.php index afaf5acf683..bfe2ea8c963 100644 --- a/src/Generated/Groups/Item/Team/Channels/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.php +++ b/src/Generated/Groups/Item/Team/Channels/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.php @@ -7,6 +7,7 @@ use Microsoft\Graph\Beta\Generated\Groups\Item\Team\Channels\Item\Planner\Plans\Item\Archive\ArchiveRequestBuilder; use Microsoft\Graph\Beta\Generated\Groups\Item\Team\Channels\Item\Planner\Plans\Item\Buckets\BucketsRequestBuilder; use Microsoft\Graph\Beta\Generated\Groups\Item\Team\Channels\Item\Planner\Plans\Item\Details\DetailsRequestBuilder; +use Microsoft\Graph\Beta\Generated\Groups\Item\Team\Channels\Item\Planner\Plans\Item\GetUsageRights\GetUsageRightsRequestBuilder; use Microsoft\Graph\Beta\Generated\Groups\Item\Team\Channels\Item\Planner\Plans\Item\MoveToContainer\MoveToContainerRequestBuilder; use Microsoft\Graph\Beta\Generated\Groups\Item\Team\Channels\Item\Planner\Plans\Item\Tasks\TasksRequestBuilder; use Microsoft\Graph\Beta\Generated\Groups\Item\Team\Channels\Item\Planner\Plans\Item\Unarchive\UnarchiveRequestBuilder; @@ -43,6 +44,13 @@ public function details(): DetailsRequestBuilder { return new DetailsRequestBuilder($this->pathParameters, $this->requestAdapter); } + /** + * Provides operations to call the getUsageRights method. + */ + public function getUsageRights(): GetUsageRightsRequestBuilder { + return new GetUsageRightsRequestBuilder($this->pathParameters, $this->requestAdapter); + } + /** * Provides operations to call the moveToContainer method. */ diff --git a/src/Generated/Groups/Item/Team/PrimaryChannel/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.php b/src/Generated/Groups/Item/Team/PrimaryChannel/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.php new file mode 100644 index 00000000000..8241dc64ff5 --- /dev/null +++ b/src/Generated/Groups/Item/Team/PrimaryChannel/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.php @@ -0,0 +1,74 @@ +|string $pathParametersOrRawUrl Path parameters for the request or a String representing the raw URL. + * @param RequestAdapter $requestAdapter The request adapter to use to execute the requests. + */ + public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdapter) { + parent::__construct($requestAdapter, [], '{+baseurl}/groups/{group%2Did}/team/primaryChannel/planner/plans/{plannerPlan%2Did}/getUsageRights()'); + if (is_array($pathParametersOrRawUrl)) { + $this->pathParameters = $pathParametersOrRawUrl; + } else { + $this->pathParameters = ['request-raw-url' => $pathParametersOrRawUrl]; + } + } + + /** + * Invoke function getUsageRights + * @param GetUsageRightsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function get(?GetUsageRightsRequestBuilderGetRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toGetRequestInformation($requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendAsync($requestInfo, [PlanUsageRight::class, 'createFromDiscriminatorValue'], $errorMappings); + } + + /** + * Invoke function getUsageRights + * @param GetUsageRightsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toGetRequestInformation(?GetUsageRightsRequestBuilderGetRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::GET; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + return $requestInfo; + } + + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param string $rawUrl The raw URL to use for the request builder. + * @return GetUsageRightsRequestBuilder + */ + public function withUrl(string $rawUrl): GetUsageRightsRequestBuilder { + return new GetUsageRightsRequestBuilder($rawUrl, $this->requestAdapter); + } + +} diff --git a/src/Generated/Groups/Item/Team/PrimaryChannel/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilderGetRequestConfiguration.php b/src/Generated/Groups/Item/Team/PrimaryChannel/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilderGetRequestConfiguration.php new file mode 100644 index 00000000000..f3450f00a5e --- /dev/null +++ b/src/Generated/Groups/Item/Team/PrimaryChannel/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilderGetRequestConfiguration.php @@ -0,0 +1,22 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + */ + public function __construct(?array $headers = null, ?array $options = null) { + parent::__construct($headers ?? [], $options ?? []); + } + +} diff --git a/src/Generated/Groups/Item/Team/PrimaryChannel/Planner/Plans/Item/PlannerPlanItemRequestBuilder.php b/src/Generated/Groups/Item/Team/PrimaryChannel/Planner/Plans/Item/PlannerPlanItemRequestBuilder.php index 9ad7be7ed9e..dc4424fb8fc 100644 --- a/src/Generated/Groups/Item/Team/PrimaryChannel/Planner/Plans/Item/PlannerPlanItemRequestBuilder.php +++ b/src/Generated/Groups/Item/Team/PrimaryChannel/Planner/Plans/Item/PlannerPlanItemRequestBuilder.php @@ -7,6 +7,7 @@ use Microsoft\Graph\Beta\Generated\Groups\Item\Team\PrimaryChannel\Planner\Plans\Item\Archive\ArchiveRequestBuilder; use Microsoft\Graph\Beta\Generated\Groups\Item\Team\PrimaryChannel\Planner\Plans\Item\Buckets\BucketsRequestBuilder; use Microsoft\Graph\Beta\Generated\Groups\Item\Team\PrimaryChannel\Planner\Plans\Item\Details\DetailsRequestBuilder; +use Microsoft\Graph\Beta\Generated\Groups\Item\Team\PrimaryChannel\Planner\Plans\Item\GetUsageRights\GetUsageRightsRequestBuilder; use Microsoft\Graph\Beta\Generated\Groups\Item\Team\PrimaryChannel\Planner\Plans\Item\MoveToContainer\MoveToContainerRequestBuilder; use Microsoft\Graph\Beta\Generated\Groups\Item\Team\PrimaryChannel\Planner\Plans\Item\Tasks\TasksRequestBuilder; use Microsoft\Graph\Beta\Generated\Groups\Item\Team\PrimaryChannel\Planner\Plans\Item\Unarchive\UnarchiveRequestBuilder; @@ -43,6 +44,13 @@ public function details(): DetailsRequestBuilder { return new DetailsRequestBuilder($this->pathParameters, $this->requestAdapter); } + /** + * Provides operations to call the getUsageRights method. + */ + public function getUsageRights(): GetUsageRightsRequestBuilder { + return new GetUsageRightsRequestBuilder($this->pathParameters, $this->requestAdapter); + } + /** * Provides operations to call the moveToContainer method. */ diff --git a/src/Generated/IdentityGovernance/AccessReviews/Definitions/Item/Instances/Item/Decisions/Item/AccessReviewInstanceDecisionItemItemRequestBuilder.php b/src/Generated/IdentityGovernance/AccessReviews/Definitions/Item/Instances/Item/Decisions/Item/AccessReviewInstanceDecisionItemItemRequestBuilder.php index 93f96d90584..eec97cfa3b6 100644 --- a/src/Generated/IdentityGovernance/AccessReviews/Definitions/Item/Instances/Item/Decisions/Item/AccessReviewInstanceDecisionItemItemRequestBuilder.php +++ b/src/Generated/IdentityGovernance/AccessReviews/Definitions/Item/Instances/Item/Decisions/Item/AccessReviewInstanceDecisionItemItemRequestBuilder.php @@ -76,11 +76,12 @@ public function get(?AccessReviewInstanceDecisionItemItemRequestBuilderGetReques } /** - * Update the navigation property decisions in identityGovernance + * Update access decisions, known as accessReviewInstanceDecisionItems, for which the user is the reviewer. * @param AccessReviewInstanceDecisionItem $body The request body * @param AccessReviewInstanceDecisionItemItemRequestBuilderPatchRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception + * @link https://learn.microsoft.com/graph/api/accessreviewinstancedecisionitem-update?view=graph-rest-beta Find more info here */ public function patch(AccessReviewInstanceDecisionItem $body, ?AccessReviewInstanceDecisionItemItemRequestBuilderPatchRequestConfiguration $requestConfiguration = null): Promise { $requestInfo = $this->toPatchRequestInformation($body, $requestConfiguration); @@ -130,7 +131,7 @@ public function toGetRequestInformation(?AccessReviewInstanceDecisionItemItemReq } /** - * Update the navigation property decisions in identityGovernance + * Update access decisions, known as accessReviewInstanceDecisionItems, for which the user is the reviewer. * @param AccessReviewInstanceDecisionItem $body The request body * @param AccessReviewInstanceDecisionItemItemRequestBuilderPatchRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation diff --git a/src/Generated/IdentityProtection/AgentRiskDetections/AgentRiskDetectionsRequestBuilder.php b/src/Generated/IdentityProtection/AgentRiskDetections/AgentRiskDetectionsRequestBuilder.php index c4301702534..a915950a459 100644 --- a/src/Generated/IdentityProtection/AgentRiskDetections/AgentRiskDetectionsRequestBuilder.php +++ b/src/Generated/IdentityProtection/AgentRiskDetections/AgentRiskDetectionsRequestBuilder.php @@ -52,10 +52,11 @@ public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdap } /** - * Get agentRiskDetections from identityProtection + * Retrieve the properties of a collection of agentRiskDetection objects. * @param AgentRiskDetectionsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception + * @link https://learn.microsoft.com/graph/api/identityprotectionroot-list-agentriskdetections?view=graph-rest-beta Find more info here */ public function get(?AgentRiskDetectionsRequestBuilderGetRequestConfiguration $requestConfiguration = null): Promise { $requestInfo = $this->toGetRequestInformation($requestConfiguration); @@ -81,7 +82,7 @@ public function post(AgentRiskDetection $body, ?AgentRiskDetectionsRequestBuilde } /** - * Get agentRiskDetections from identityProtection + * Retrieve the properties of a collection of agentRiskDetection objects. * @param AgentRiskDetectionsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ diff --git a/src/Generated/IdentityProtection/AgentRiskDetections/AgentRiskDetectionsRequestBuilderGetQueryParameters.php b/src/Generated/IdentityProtection/AgentRiskDetections/AgentRiskDetectionsRequestBuilderGetQueryParameters.php index e640e1cbe1e..cf929f7cbf2 100644 --- a/src/Generated/IdentityProtection/AgentRiskDetections/AgentRiskDetectionsRequestBuilderGetQueryParameters.php +++ b/src/Generated/IdentityProtection/AgentRiskDetections/AgentRiskDetectionsRequestBuilderGetQueryParameters.php @@ -5,7 +5,7 @@ use Microsoft\Kiota\Abstractions\QueryParameter; /** - * Get agentRiskDetections from identityProtection + * Retrieve the properties of a collection of agentRiskDetection objects. */ class AgentRiskDetectionsRequestBuilderGetQueryParameters { diff --git a/src/Generated/IdentityProtection/AgentRiskDetections/Item/AgentRiskDetectionItemRequestBuilder.php b/src/Generated/IdentityProtection/AgentRiskDetections/Item/AgentRiskDetectionItemRequestBuilder.php index 6879a73230b..d5d62bcae1c 100644 --- a/src/Generated/IdentityProtection/AgentRiskDetections/Item/AgentRiskDetectionItemRequestBuilder.php +++ b/src/Generated/IdentityProtection/AgentRiskDetections/Item/AgentRiskDetectionItemRequestBuilder.php @@ -45,10 +45,11 @@ public function delete(?AgentRiskDetectionItemRequestBuilderDeleteRequestConfigu } /** - * Get agentRiskDetections from identityProtection + * Read the properties and relationships of agentRiskDetection object. * @param AgentRiskDetectionItemRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception + * @link https://learn.microsoft.com/graph/api/agentriskdetection-get?view=graph-rest-beta Find more info here */ public function get(?AgentRiskDetectionItemRequestBuilderGetRequestConfiguration $requestConfiguration = null): Promise { $requestInfo = $this->toGetRequestInformation($requestConfiguration); @@ -92,7 +93,7 @@ public function toDeleteRequestInformation(?AgentRiskDetectionItemRequestBuilder } /** - * Get agentRiskDetections from identityProtection + * Read the properties and relationships of agentRiskDetection object. * @param AgentRiskDetectionItemRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ diff --git a/src/Generated/IdentityProtection/AgentRiskDetections/Item/AgentRiskDetectionItemRequestBuilderGetQueryParameters.php b/src/Generated/IdentityProtection/AgentRiskDetections/Item/AgentRiskDetectionItemRequestBuilderGetQueryParameters.php index 2f821e9ee7f..5561291fb43 100644 --- a/src/Generated/IdentityProtection/AgentRiskDetections/Item/AgentRiskDetectionItemRequestBuilderGetQueryParameters.php +++ b/src/Generated/IdentityProtection/AgentRiskDetections/Item/AgentRiskDetectionItemRequestBuilderGetQueryParameters.php @@ -5,7 +5,7 @@ use Microsoft\Kiota\Abstractions\QueryParameter; /** - * Get agentRiskDetections from identityProtection + * Read the properties and relationships of agentRiskDetection object. */ class AgentRiskDetectionItemRequestBuilderGetQueryParameters { diff --git a/src/Generated/IdentityProtection/RiskyAgents/ConfirmCompromised/ConfirmCompromisedRequestBuilder.php b/src/Generated/IdentityProtection/RiskyAgents/ConfirmCompromised/ConfirmCompromisedRequestBuilder.php index c0bd2a66b9e..689d74e2e65 100644 --- a/src/Generated/IdentityProtection/RiskyAgents/ConfirmCompromised/ConfirmCompromisedRequestBuilder.php +++ b/src/Generated/IdentityProtection/RiskyAgents/ConfirmCompromised/ConfirmCompromisedRequestBuilder.php @@ -30,11 +30,12 @@ public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdap } /** - * Invoke action confirmCompromised + * Confirm one or more riskyAgent objects as compromised. This action sets the targeted agent's riskLevel to high. * @param ConfirmCompromisedPostRequestBody $body The request body * @param ConfirmCompromisedRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception + * @link https://learn.microsoft.com/graph/api/riskyagent-confirmcompromised?view=graph-rest-beta Find more info here */ public function post(ConfirmCompromisedPostRequestBody $body, ?ConfirmCompromisedRequestBuilderPostRequestConfiguration $requestConfiguration = null): Promise { $requestInfo = $this->toPostRequestInformation($body, $requestConfiguration); @@ -45,7 +46,7 @@ public function post(ConfirmCompromisedPostRequestBody $body, ?ConfirmCompromise } /** - * Invoke action confirmCompromised + * Confirm one or more riskyAgent objects as compromised. This action sets the targeted agent's riskLevel to high. * @param ConfirmCompromisedPostRequestBody $body The request body * @param ConfirmCompromisedRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation diff --git a/src/Generated/IdentityProtection/RiskyAgents/ConfirmSafe/ConfirmSafeRequestBuilder.php b/src/Generated/IdentityProtection/RiskyAgents/ConfirmSafe/ConfirmSafeRequestBuilder.php index 199c3413279..973dc1b7c03 100644 --- a/src/Generated/IdentityProtection/RiskyAgents/ConfirmSafe/ConfirmSafeRequestBuilder.php +++ b/src/Generated/IdentityProtection/RiskyAgents/ConfirmSafe/ConfirmSafeRequestBuilder.php @@ -30,11 +30,12 @@ public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdap } /** - * Invoke action confirmSafe + * Confirm one or more riskyAgent objects as safe. This action sets the targeted agent's riskLevel to none. * @param ConfirmSafePostRequestBody $body The request body * @param ConfirmSafeRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception + * @link https://learn.microsoft.com/graph/api/riskyagent-confirmsafe?view=graph-rest-beta Find more info here */ public function post(ConfirmSafePostRequestBody $body, ?ConfirmSafeRequestBuilderPostRequestConfiguration $requestConfiguration = null): Promise { $requestInfo = $this->toPostRequestInformation($body, $requestConfiguration); @@ -45,7 +46,7 @@ public function post(ConfirmSafePostRequestBody $body, ?ConfirmSafeRequestBuilde } /** - * Invoke action confirmSafe + * Confirm one or more riskyAgent objects as safe. This action sets the targeted agent's riskLevel to none. * @param ConfirmSafePostRequestBody $body The request body * @param ConfirmSafeRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation diff --git a/src/Generated/IdentityProtection/RiskyAgents/Dismiss/DismissRequestBuilder.php b/src/Generated/IdentityProtection/RiskyAgents/Dismiss/DismissRequestBuilder.php index f63862f52a1..ed2febd2445 100644 --- a/src/Generated/IdentityProtection/RiskyAgents/Dismiss/DismissRequestBuilder.php +++ b/src/Generated/IdentityProtection/RiskyAgents/Dismiss/DismissRequestBuilder.php @@ -30,11 +30,12 @@ public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdap } /** - * Invoke action dismiss + * Dismiss the risk of one or more riskyAgent objects. This action sets the targeted agent's riskLevel to none. * @param DismissPostRequestBody $body The request body * @param DismissRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception + * @link https://learn.microsoft.com/graph/api/riskyagent-dismiss?view=graph-rest-beta Find more info here */ public function post(DismissPostRequestBody $body, ?DismissRequestBuilderPostRequestConfiguration $requestConfiguration = null): Promise { $requestInfo = $this->toPostRequestInformation($body, $requestConfiguration); @@ -45,7 +46,7 @@ public function post(DismissPostRequestBody $body, ?DismissRequestBuilderPostReq } /** - * Invoke action dismiss + * Dismiss the risk of one or more riskyAgent objects. This action sets the targeted agent's riskLevel to none. * @param DismissPostRequestBody $body The request body * @param DismissRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation diff --git a/src/Generated/IdentityProtection/RiskyAgents/Item/RiskyAgentItemRequestBuilder.php b/src/Generated/IdentityProtection/RiskyAgents/Item/RiskyAgentItemRequestBuilder.php index 6214a112962..e6eae3360df 100644 --- a/src/Generated/IdentityProtection/RiskyAgents/Item/RiskyAgentItemRequestBuilder.php +++ b/src/Generated/IdentityProtection/RiskyAgents/Item/RiskyAgentItemRequestBuilder.php @@ -45,10 +45,11 @@ public function delete(?RiskyAgentItemRequestBuilderDeleteRequestConfiguration $ } /** - * Get riskyAgents from identityProtection + * Read the properties and relationships of riskyAgent object. * @param RiskyAgentItemRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception + * @link https://learn.microsoft.com/graph/api/riskyagent-get?view=graph-rest-beta Find more info here */ public function get(?RiskyAgentItemRequestBuilderGetRequestConfiguration $requestConfiguration = null): Promise { $requestInfo = $this->toGetRequestInformation($requestConfiguration); @@ -92,7 +93,7 @@ public function toDeleteRequestInformation(?RiskyAgentItemRequestBuilderDeleteRe } /** - * Get riskyAgents from identityProtection + * Read the properties and relationships of riskyAgent object. * @param RiskyAgentItemRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ diff --git a/src/Generated/IdentityProtection/RiskyAgents/Item/RiskyAgentItemRequestBuilderGetQueryParameters.php b/src/Generated/IdentityProtection/RiskyAgents/Item/RiskyAgentItemRequestBuilderGetQueryParameters.php index c1e4c504e05..3b14f4f836d 100644 --- a/src/Generated/IdentityProtection/RiskyAgents/Item/RiskyAgentItemRequestBuilderGetQueryParameters.php +++ b/src/Generated/IdentityProtection/RiskyAgents/Item/RiskyAgentItemRequestBuilderGetQueryParameters.php @@ -5,7 +5,7 @@ use Microsoft\Kiota\Abstractions\QueryParameter; /** - * Get riskyAgents from identityProtection + * Read the properties and relationships of riskyAgent object. */ class RiskyAgentItemRequestBuilderGetQueryParameters { diff --git a/src/Generated/IdentityProtection/RiskyAgents/RiskyAgentsRequestBuilder.php b/src/Generated/IdentityProtection/RiskyAgents/RiskyAgentsRequestBuilder.php index fe08b0e8830..99a96448058 100644 --- a/src/Generated/IdentityProtection/RiskyAgents/RiskyAgentsRequestBuilder.php +++ b/src/Generated/IdentityProtection/RiskyAgents/RiskyAgentsRequestBuilder.php @@ -76,10 +76,11 @@ public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdap } /** - * Get riskyAgents from identityProtection + * Retrieve the properties and relationships of a collection of riskyAgent objects. * @param RiskyAgentsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception + * @link https://learn.microsoft.com/graph/api/riskyagent-list?view=graph-rest-beta Find more info here */ public function get(?RiskyAgentsRequestBuilderGetRequestConfiguration $requestConfiguration = null): Promise { $requestInfo = $this->toGetRequestInformation($requestConfiguration); @@ -105,7 +106,7 @@ public function post(RiskyAgent $body, ?RiskyAgentsRequestBuilderPostRequestConf } /** - * Get riskyAgents from identityProtection + * Retrieve the properties and relationships of a collection of riskyAgent objects. * @param RiskyAgentsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ diff --git a/src/Generated/IdentityProtection/RiskyAgents/RiskyAgentsRequestBuilderGetQueryParameters.php b/src/Generated/IdentityProtection/RiskyAgents/RiskyAgentsRequestBuilderGetQueryParameters.php index 63a48aa501f..0242c0171f7 100644 --- a/src/Generated/IdentityProtection/RiskyAgents/RiskyAgentsRequestBuilderGetQueryParameters.php +++ b/src/Generated/IdentityProtection/RiskyAgents/RiskyAgentsRequestBuilderGetQueryParameters.php @@ -5,7 +5,7 @@ use Microsoft\Kiota\Abstractions\QueryParameter; /** - * Get riskyAgents from identityProtection + * Retrieve the properties and relationships of a collection of riskyAgent objects. */ class RiskyAgentsRequestBuilderGetQueryParameters { diff --git a/src/Generated/Models/AccessEntityType.php b/src/Generated/Models/AccessEntityType.php new file mode 100644 index 00000000000..1dcf1840c3b --- /dev/null +++ b/src/Generated/Models/AccessEntityType.php @@ -0,0 +1,11 @@ + + */ + public function getFieldDeserializers(): array { + $o = $this; + return array_merge(parent::getFieldDeserializers(), [ + ]); + } + + /** + * Serializes information the current object + * @param SerializationWriter $writer Serialization writer to use to serialize this model + */ + public function serialize(SerializationWriter $writer): void { + parent::serialize($writer); + } + +} diff --git a/src/Generated/Models/AllMailboxesBackup.php b/src/Generated/Models/AllMailboxesBackup.php new file mode 100644 index 00000000000..00491ee1c15 --- /dev/null +++ b/src/Generated/Models/AllMailboxesBackup.php @@ -0,0 +1,45 @@ + + */ + public function getFieldDeserializers(): array { + $o = $this; + return array_merge(parent::getFieldDeserializers(), [ + ]); + } + + /** + * Serializes information the current object + * @param SerializationWriter $writer Serialization writer to use to serialize this model + */ + public function serialize(SerializationWriter $writer): void { + parent::serialize($writer); + } + +} diff --git a/src/Generated/Models/AllSitesBackup.php b/src/Generated/Models/AllSitesBackup.php new file mode 100644 index 00000000000..dd3c86982a1 --- /dev/null +++ b/src/Generated/Models/AllSitesBackup.php @@ -0,0 +1,45 @@ + + */ + public function getFieldDeserializers(): array { + $o = $this; + return array_merge(parent::getFieldDeserializers(), [ + ]); + } + + /** + * Serializes information the current object + * @param SerializationWriter $writer Serialization writer to use to serialize this model + */ + public function serialize(SerializationWriter $writer): void { + parent::serialize($writer); + } + +} diff --git a/src/Generated/Models/AttestationEnforcement.php b/src/Generated/Models/AttestationEnforcement.php new file mode 100644 index 00000000000..18f2304f856 --- /dev/null +++ b/src/Generated/Models/AttestationEnforcement.php @@ -0,0 +1,11 @@ +setOdataType('#microsoft.graph.attributeRuleMembers'); + } + + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param ParseNode $parseNode The parse node to use to read the discriminator value and create the object + * @return AttributeRuleMembers + */ + public static function createFromDiscriminatorValue(ParseNode $parseNode): AttributeRuleMembers { + return new AttributeRuleMembers(); + } + + /** + * Gets the description property value. The description property + * @return string|null + */ + public function getDescription(): ?string { + $val = $this->getBackingStore()->get('description'); + if (is_null($val) || is_string($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'description'"); + } + + /** + * The deserialization information for the current model + * @return array + */ + public function getFieldDeserializers(): array { + $o = $this; + return array_merge(parent::getFieldDeserializers(), [ + 'description' => fn(ParseNode $n) => $o->setDescription($n->getStringValue()), + 'membershipRule' => fn(ParseNode $n) => $o->setMembershipRule($n->getStringValue()), + ]); + } + + /** + * Gets the membershipRule property value. The membershipRule property + * @return string|null + */ + public function getMembershipRule(): ?string { + $val = $this->getBackingStore()->get('membershipRule'); + if (is_null($val) || is_string($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'membershipRule'"); + } + + /** + * Serializes information the current object + * @param SerializationWriter $writer Serialization writer to use to serialize this model + */ + public function serialize(SerializationWriter $writer): void { + parent::serialize($writer); + $writer->writeStringValue('description', $this->getDescription()); + $writer->writeStringValue('membershipRule', $this->getMembershipRule()); + } + + /** + * Sets the description property value. The description property + * @param string|null $value Value to set for the description property. + */ + public function setDescription(?string $value): void { + $this->getBackingStore()->set('description', $value); + } + + /** + * Sets the membershipRule property value. The membershipRule property + * @param string|null $value Value to set for the membershipRule property. + */ + public function setMembershipRule(?string $value): void { + $this->getBackingStore()->set('membershipRule', $value); + } + +} diff --git a/src/Generated/Models/BackupPolicyProtectionMode.php b/src/Generated/Models/BackupPolicyProtectionMode.php new file mode 100644 index 00000000000..bcf17e30f55 --- /dev/null +++ b/src/Generated/Models/BackupPolicyProtectionMode.php @@ -0,0 +1,11 @@ +getBackingStore()->get('allDrivesBackup'); + if (is_null($val) || $val instanceof AllDrivesBackup) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'allDrivesBackup'"); + } + + /** + * Gets the allMailboxesBackup property value. The allMailboxesBackup property + * @return AllMailboxesBackup|null + */ + public function getAllMailboxesBackup(): ?AllMailboxesBackup { + $val = $this->getBackingStore()->get('allMailboxesBackup'); + if (is_null($val) || $val instanceof AllMailboxesBackup) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'allMailboxesBackup'"); + } + + /** + * Gets the allSitesBackup property value. The allSitesBackup property + * @return AllSitesBackup|null + */ + public function getAllSitesBackup(): ?AllSitesBackup { + $val = $this->getBackingStore()->get('allSitesBackup'); + if (is_null($val) || $val instanceof AllSitesBackup) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'allSitesBackup'"); + } + + /** + * Gets the browseSessions property value. The browseSessions property + * @return array|null + */ + public function getBrowseSessions(): ?array { + $val = $this->getBackingStore()->get('browseSessions'); + if (is_array($val) || is_null($val)) { + TypeUtils::validateCollectionValues($val, BrowseSessionBase::class); + /** @var array|null $val */ + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'browseSessions'"); + } + /** * Gets the driveInclusionRules property value. The list of drive inclusion rules applied to the tenant. * @return array|null @@ -114,6 +164,10 @@ public function getExchangeRestoreSessions(): ?array { public function getFieldDeserializers(): array { $o = $this; return array_merge(parent::getFieldDeserializers(), [ + 'allDrivesBackup' => fn(ParseNode $n) => $o->setAllDrivesBackup($n->getObjectValue([AllDrivesBackup::class, 'createFromDiscriminatorValue'])), + 'allMailboxesBackup' => fn(ParseNode $n) => $o->setAllMailboxesBackup($n->getObjectValue([AllMailboxesBackup::class, 'createFromDiscriminatorValue'])), + 'allSitesBackup' => fn(ParseNode $n) => $o->setAllSitesBackup($n->getObjectValue([AllSitesBackup::class, 'createFromDiscriminatorValue'])), + 'browseSessions' => fn(ParseNode $n) => $o->setBrowseSessions($n->getCollectionOfObjectValues([BrowseSessionBase::class, 'createFromDiscriminatorValue'])), 'driveInclusionRules' => fn(ParseNode $n) => $o->setDriveInclusionRules($n->getCollectionOfObjectValues([DriveProtectionRule::class, 'createFromDiscriminatorValue'])), 'driveProtectionUnits' => fn(ParseNode $n) => $o->setDriveProtectionUnits($n->getCollectionOfObjectValues([DriveProtectionUnit::class, 'createFromDiscriminatorValue'])), 'driveProtectionUnitsBulkAdditionJobs' => fn(ParseNode $n) => $o->setDriveProtectionUnitsBulkAdditionJobs($n->getCollectionOfObjectValues([DriveProtectionUnitsBulkAdditionJob::class, 'createFromDiscriminatorValue'])), @@ -123,6 +177,7 @@ public function getFieldDeserializers(): array { 'mailboxInclusionRules' => fn(ParseNode $n) => $o->setMailboxInclusionRules($n->getCollectionOfObjectValues([MailboxProtectionRule::class, 'createFromDiscriminatorValue'])), 'mailboxProtectionUnits' => fn(ParseNode $n) => $o->setMailboxProtectionUnits($n->getCollectionOfObjectValues([MailboxProtectionUnit::class, 'createFromDiscriminatorValue'])), 'mailboxProtectionUnitsBulkAdditionJobs' => fn(ParseNode $n) => $o->setMailboxProtectionUnitsBulkAdditionJobs($n->getCollectionOfObjectValues([MailboxProtectionUnitsBulkAdditionJob::class, 'createFromDiscriminatorValue'])), + 'oneDriveForBusinessBrowseSessions' => fn(ParseNode $n) => $o->setOneDriveForBusinessBrowseSessions($n->getCollectionOfObjectValues([OneDriveForBusinessBrowseSession::class, 'createFromDiscriminatorValue'])), 'oneDriveForBusinessProtectionPolicies' => fn(ParseNode $n) => $o->setOneDriveForBusinessProtectionPolicies($n->getCollectionOfObjectValues([OneDriveForBusinessProtectionPolicy::class, 'createFromDiscriminatorValue'])), 'oneDriveForBusinessRestoreSessions' => fn(ParseNode $n) => $o->setOneDriveForBusinessRestoreSessions($n->getCollectionOfObjectValues([OneDriveForBusinessRestoreSession::class, 'createFromDiscriminatorValue'])), 'protectionPolicies' => fn(ParseNode $n) => $o->setProtectionPolicies($n->getCollectionOfObjectValues([ProtectionPolicyBase::class, 'createFromDiscriminatorValue'])), @@ -131,6 +186,7 @@ public function getFieldDeserializers(): array { 'restoreSessions' => fn(ParseNode $n) => $o->setRestoreSessions($n->getCollectionOfObjectValues([RestoreSessionBase::class, 'createFromDiscriminatorValue'])), 'serviceApps' => fn(ParseNode $n) => $o->setServiceApps($n->getCollectionOfObjectValues([ServiceApp::class, 'createFromDiscriminatorValue'])), 'serviceStatus' => fn(ParseNode $n) => $o->setServiceStatus($n->getObjectValue([ServiceStatus::class, 'createFromDiscriminatorValue'])), + 'sharePointBrowseSessions' => fn(ParseNode $n) => $o->setSharePointBrowseSessions($n->getCollectionOfObjectValues([SharePointBrowseSession::class, 'createFromDiscriminatorValue'])), 'sharePointProtectionPolicies' => fn(ParseNode $n) => $o->setSharePointProtectionPolicies($n->getCollectionOfObjectValues([SharePointProtectionPolicy::class, 'createFromDiscriminatorValue'])), 'sharePointRestoreSessions' => fn(ParseNode $n) => $o->setSharePointRestoreSessions($n->getCollectionOfObjectValues([SharePointRestoreSession::class, 'createFromDiscriminatorValue'])), 'siteInclusionRules' => fn(ParseNode $n) => $o->setSiteInclusionRules($n->getCollectionOfObjectValues([SiteProtectionRule::class, 'createFromDiscriminatorValue'])), @@ -181,6 +237,20 @@ public function getMailboxProtectionUnitsBulkAdditionJobs(): ?array { throw new \UnexpectedValueException("Invalid type found in backing store for 'mailboxProtectionUnitsBulkAdditionJobs'"); } + /** + * Gets the oneDriveForBusinessBrowseSessions property value. The oneDriveForBusinessBrowseSessions property + * @return array|null + */ + public function getOneDriveForBusinessBrowseSessions(): ?array { + $val = $this->getBackingStore()->get('oneDriveForBusinessBrowseSessions'); + if (is_array($val) || is_null($val)) { + TypeUtils::validateCollectionValues($val, OneDriveForBusinessBrowseSession::class); + /** @var array|null $val */ + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'oneDriveForBusinessBrowseSessions'"); + } + /** * Gets the oneDriveForBusinessProtectionPolicies property value. The list of OneDrive for Business protection policies in the tenant. * @return array|null @@ -291,6 +361,20 @@ public function getServiceStatus(): ?ServiceStatus { throw new \UnexpectedValueException("Invalid type found in backing store for 'serviceStatus'"); } + /** + * Gets the sharePointBrowseSessions property value. The sharePointBrowseSessions property + * @return array|null + */ + public function getSharePointBrowseSessions(): ?array { + $val = $this->getBackingStore()->get('sharePointBrowseSessions'); + if (is_array($val) || is_null($val)) { + TypeUtils::validateCollectionValues($val, SharePointBrowseSession::class); + /** @var array|null $val */ + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'sharePointBrowseSessions'"); + } + /** * Gets the sharePointProtectionPolicies property value. The list of SharePoint protection policies in the tenant. * @return array|null @@ -367,6 +451,10 @@ public function getSiteProtectionUnitsBulkAdditionJobs(): ?array { */ public function serialize(SerializationWriter $writer): void { parent::serialize($writer); + $writer->writeObjectValue('allDrivesBackup', $this->getAllDrivesBackup()); + $writer->writeObjectValue('allMailboxesBackup', $this->getAllMailboxesBackup()); + $writer->writeObjectValue('allSitesBackup', $this->getAllSitesBackup()); + $writer->writeCollectionOfObjectValues('browseSessions', $this->getBrowseSessions()); $writer->writeCollectionOfObjectValues('driveInclusionRules', $this->getDriveInclusionRules()); $writer->writeCollectionOfObjectValues('driveProtectionUnits', $this->getDriveProtectionUnits()); $writer->writeCollectionOfObjectValues('driveProtectionUnitsBulkAdditionJobs', $this->getDriveProtectionUnitsBulkAdditionJobs()); @@ -376,6 +464,7 @@ public function serialize(SerializationWriter $writer): void { $writer->writeCollectionOfObjectValues('mailboxInclusionRules', $this->getMailboxInclusionRules()); $writer->writeCollectionOfObjectValues('mailboxProtectionUnits', $this->getMailboxProtectionUnits()); $writer->writeCollectionOfObjectValues('mailboxProtectionUnitsBulkAdditionJobs', $this->getMailboxProtectionUnitsBulkAdditionJobs()); + $writer->writeCollectionOfObjectValues('oneDriveForBusinessBrowseSessions', $this->getOneDriveForBusinessBrowseSessions()); $writer->writeCollectionOfObjectValues('oneDriveForBusinessProtectionPolicies', $this->getOneDriveForBusinessProtectionPolicies()); $writer->writeCollectionOfObjectValues('oneDriveForBusinessRestoreSessions', $this->getOneDriveForBusinessRestoreSessions()); $writer->writeCollectionOfObjectValues('protectionPolicies', $this->getProtectionPolicies()); @@ -384,6 +473,7 @@ public function serialize(SerializationWriter $writer): void { $writer->writeCollectionOfObjectValues('restoreSessions', $this->getRestoreSessions()); $writer->writeCollectionOfObjectValues('serviceApps', $this->getServiceApps()); $writer->writeObjectValue('serviceStatus', $this->getServiceStatus()); + $writer->writeCollectionOfObjectValues('sharePointBrowseSessions', $this->getSharePointBrowseSessions()); $writer->writeCollectionOfObjectValues('sharePointProtectionPolicies', $this->getSharePointProtectionPolicies()); $writer->writeCollectionOfObjectValues('sharePointRestoreSessions', $this->getSharePointRestoreSessions()); $writer->writeCollectionOfObjectValues('siteInclusionRules', $this->getSiteInclusionRules()); @@ -391,6 +481,38 @@ public function serialize(SerializationWriter $writer): void { $writer->writeCollectionOfObjectValues('siteProtectionUnitsBulkAdditionJobs', $this->getSiteProtectionUnitsBulkAdditionJobs()); } + /** + * Sets the allDrivesBackup property value. The allDrivesBackup property + * @param AllDrivesBackup|null $value Value to set for the allDrivesBackup property. + */ + public function setAllDrivesBackup(?AllDrivesBackup $value): void { + $this->getBackingStore()->set('allDrivesBackup', $value); + } + + /** + * Sets the allMailboxesBackup property value. The allMailboxesBackup property + * @param AllMailboxesBackup|null $value Value to set for the allMailboxesBackup property. + */ + public function setAllMailboxesBackup(?AllMailboxesBackup $value): void { + $this->getBackingStore()->set('allMailboxesBackup', $value); + } + + /** + * Sets the allSitesBackup property value. The allSitesBackup property + * @param AllSitesBackup|null $value Value to set for the allSitesBackup property. + */ + public function setAllSitesBackup(?AllSitesBackup $value): void { + $this->getBackingStore()->set('allSitesBackup', $value); + } + + /** + * Sets the browseSessions property value. The browseSessions property + * @param array|null $value Value to set for the browseSessions property. + */ + public function setBrowseSessions(?array $value): void { + $this->getBackingStore()->set('browseSessions', $value); + } + /** * Sets the driveInclusionRules property value. The list of drive inclusion rules applied to the tenant. * @param array|null $value Value to set for the driveInclusionRules property. @@ -463,6 +585,14 @@ public function setMailboxProtectionUnitsBulkAdditionJobs(?array $value): void { $this->getBackingStore()->set('mailboxProtectionUnitsBulkAdditionJobs', $value); } + /** + * Sets the oneDriveForBusinessBrowseSessions property value. The oneDriveForBusinessBrowseSessions property + * @param array|null $value Value to set for the oneDriveForBusinessBrowseSessions property. + */ + public function setOneDriveForBusinessBrowseSessions(?array $value): void { + $this->getBackingStore()->set('oneDriveForBusinessBrowseSessions', $value); + } + /** * Sets the oneDriveForBusinessProtectionPolicies property value. The list of OneDrive for Business protection policies in the tenant. * @param array|null $value Value to set for the oneDriveForBusinessProtectionPolicies property. @@ -527,6 +657,14 @@ public function setServiceStatus(?ServiceStatus $value): void { $this->getBackingStore()->set('serviceStatus', $value); } + /** + * Sets the sharePointBrowseSessions property value. The sharePointBrowseSessions property + * @param array|null $value Value to set for the sharePointBrowseSessions property. + */ + public function setSharePointBrowseSessions(?array $value): void { + $this->getBackingStore()->set('sharePointBrowseSessions', $value); + } + /** * Sets the sharePointProtectionPolicies property value. The list of SharePoint protection policies in the tenant. * @param array|null $value Value to set for the sharePointProtectionPolicies property. diff --git a/src/Generated/Models/BrowsableResourceType.php b/src/Generated/Models/BrowsableResourceType.php new file mode 100644 index 00000000000..a9ba09854ea --- /dev/null +++ b/src/Generated/Models/BrowsableResourceType.php @@ -0,0 +1,13 @@ +backingStore = BackingStoreFactorySingleton::getInstance()->createBackingStore(); + $this->setAdditionalData([]); + } + + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param ParseNode $parseNode The parse node to use to read the discriminator value and create the object + * @return BrowseQueryResponseItem + */ + public static function createFromDiscriminatorValue(ParseNode $parseNode): BrowseQueryResponseItem { + return new BrowseQueryResponseItem(); + } + + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return array|null + */ + public function getAdditionalData(): ?array { + $val = $this->getBackingStore()->get('additionalData'); + if (is_null($val) || is_array($val)) { + /** @var array|null $val */ + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'additionalData'"); + } + + /** + * Gets the BackingStore property value. Stores model information. + * @return BackingStore + */ + public function getBackingStore(): BackingStore { + return $this->backingStore; + } + + /** + * The deserialization information for the current model + * @return array + */ + public function getFieldDeserializers(): array { + $o = $this; + return [ + 'itemKey' => fn(ParseNode $n) => $o->setItemKey($n->getStringValue()), + 'itemsCount' => fn(ParseNode $n) => $o->setItemsCount($n->getIntegerValue()), + 'name' => fn(ParseNode $n) => $o->setName($n->getStringValue()), + '@odata.type' => fn(ParseNode $n) => $o->setOdataType($n->getStringValue()), + 'sizeInBytes' => fn(ParseNode $n) => $o->setSizeInBytes($n->getStringValue()), + 'type' => fn(ParseNode $n) => $o->setType($n->getEnumValue(BrowseQueryResponseItemType::class)), + 'webUrl' => fn(ParseNode $n) => $o->setWebUrl($n->getStringValue()), + ]; + } + + /** + * Gets the itemKey property value. The itemKey property + * @return string|null + */ + public function getItemKey(): ?string { + $val = $this->getBackingStore()->get('itemKey'); + if (is_null($val) || is_string($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'itemKey'"); + } + + /** + * Gets the itemsCount property value. The itemsCount property + * @return int|null + */ + public function getItemsCount(): ?int { + $val = $this->getBackingStore()->get('itemsCount'); + if (is_null($val) || is_int($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'itemsCount'"); + } + + /** + * Gets the name property value. The name property + * @return string|null + */ + public function getName(): ?string { + $val = $this->getBackingStore()->get('name'); + if (is_null($val) || is_string($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'name'"); + } + + /** + * Gets the @odata.type property value. The OdataType property + * @return string|null + */ + public function getOdataType(): ?string { + $val = $this->getBackingStore()->get('odataType'); + if (is_null($val) || is_string($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'odataType'"); + } + + /** + * Gets the sizeInBytes property value. The sizeInBytes property + * @return string|null + */ + public function getSizeInBytes(): ?string { + $val = $this->getBackingStore()->get('sizeInBytes'); + if (is_null($val) || is_string($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'sizeInBytes'"); + } + + /** + * Gets the type property value. The type property + * @return BrowseQueryResponseItemType|null + */ + public function getType(): ?BrowseQueryResponseItemType { + $val = $this->getBackingStore()->get('type'); + if (is_null($val) || $val instanceof BrowseQueryResponseItemType) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'type'"); + } + + /** + * Gets the webUrl property value. The webUrl property + * @return string|null + */ + public function getWebUrl(): ?string { + $val = $this->getBackingStore()->get('webUrl'); + if (is_null($val) || is_string($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'webUrl'"); + } + + /** + * Serializes information the current object + * @param SerializationWriter $writer Serialization writer to use to serialize this model + */ + public function serialize(SerializationWriter $writer): void { + $writer->writeStringValue('itemKey', $this->getItemKey()); + $writer->writeIntegerValue('itemsCount', $this->getItemsCount()); + $writer->writeStringValue('name', $this->getName()); + $writer->writeStringValue('@odata.type', $this->getOdataType()); + $writer->writeStringValue('sizeInBytes', $this->getSizeInBytes()); + $writer->writeEnumValue('type', $this->getType()); + $writer->writeStringValue('webUrl', $this->getWebUrl()); + $writer->writeAdditionalData($this->getAdditionalData()); + } + + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param array $value Value to set for the AdditionalData property. + */ + public function setAdditionalData(?array $value): void { + $this->getBackingStore()->set('additionalData', $value); + } + + /** + * Sets the BackingStore property value. Stores model information. + * @param BackingStore $value Value to set for the BackingStore property. + */ + public function setBackingStore(BackingStore $value): void { + $this->backingStore = $value; + } + + /** + * Sets the itemKey property value. The itemKey property + * @param string|null $value Value to set for the itemKey property. + */ + public function setItemKey(?string $value): void { + $this->getBackingStore()->set('itemKey', $value); + } + + /** + * Sets the itemsCount property value. The itemsCount property + * @param int|null $value Value to set for the itemsCount property. + */ + public function setItemsCount(?int $value): void { + $this->getBackingStore()->set('itemsCount', $value); + } + + /** + * Sets the name property value. The name property + * @param string|null $value Value to set for the name property. + */ + public function setName(?string $value): void { + $this->getBackingStore()->set('name', $value); + } + + /** + * Sets the @odata.type property value. The OdataType property + * @param string|null $value Value to set for the @odata.type property. + */ + public function setOdataType(?string $value): void { + $this->getBackingStore()->set('odataType', $value); + } + + /** + * Sets the sizeInBytes property value. The sizeInBytes property + * @param string|null $value Value to set for the sizeInBytes property. + */ + public function setSizeInBytes(?string $value): void { + $this->getBackingStore()->set('sizeInBytes', $value); + } + + /** + * Sets the type property value. The type property + * @param BrowseQueryResponseItemType|null $value Value to set for the type property. + */ + public function setType(?BrowseQueryResponseItemType $value): void { + $this->getBackingStore()->set('type', $value); + } + + /** + * Sets the webUrl property value. The webUrl property + * @param string|null $value Value to set for the webUrl property. + */ + public function setWebUrl(?string $value): void { + $this->getBackingStore()->set('webUrl', $value); + } + +} diff --git a/src/Generated/Models/BrowseQueryResponseItemType.php b/src/Generated/Models/BrowseQueryResponseItemType.php new file mode 100644 index 00000000000..1ce88d65aed --- /dev/null +++ b/src/Generated/Models/BrowseQueryResponseItemType.php @@ -0,0 +1,14 @@ +getChildNode("@odata.type"); + if ($mappingValueNode !== null) { + $mappingValue = $mappingValueNode->getStringValue(); + switch ($mappingValue) { + case '#microsoft.graph.oneDriveForBusinessBrowseSession': return new OneDriveForBusinessBrowseSession(); + case '#microsoft.graph.sharePointBrowseSession': return new SharePointBrowseSession(); + } + } + return new BrowseSessionBase(); + } + + /** + * Gets the backupSizeInBytes property value. The backupSizeInBytes property + * @return string|null + */ + public function getBackupSizeInBytes(): ?string { + $val = $this->getBackingStore()->get('backupSizeInBytes'); + if (is_null($val) || is_string($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'backupSizeInBytes'"); + } + + /** + * Gets the createdDateTime property value. The createdDateTime property + * @return DateTime|null + */ + public function getCreatedDateTime(): ?DateTime { + $val = $this->getBackingStore()->get('createdDateTime'); + if (is_null($val) || $val instanceof DateTime) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'createdDateTime'"); + } + + /** + * Gets the error property value. The error property + * @return PublicError|null + */ + public function getError(): ?PublicError { + $val = $this->getBackingStore()->get('error'); + if (is_null($val) || $val instanceof PublicError) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'error'"); + } + + /** + * Gets the expirationDateTime property value. The expirationDateTime property + * @return DateTime|null + */ + public function getExpirationDateTime(): ?DateTime { + $val = $this->getBackingStore()->get('expirationDateTime'); + if (is_null($val) || $val instanceof DateTime) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'expirationDateTime'"); + } + + /** + * The deserialization information for the current model + * @return array + */ + public function getFieldDeserializers(): array { + $o = $this; + return array_merge(parent::getFieldDeserializers(), [ + 'backupSizeInBytes' => fn(ParseNode $n) => $o->setBackupSizeInBytes($n->getStringValue()), + 'createdDateTime' => fn(ParseNode $n) => $o->setCreatedDateTime($n->getDateTimeValue()), + 'error' => fn(ParseNode $n) => $o->setError($n->getObjectValue([PublicError::class, 'createFromDiscriminatorValue'])), + 'expirationDateTime' => fn(ParseNode $n) => $o->setExpirationDateTime($n->getDateTimeValue()), + 'restorePointDateTime' => fn(ParseNode $n) => $o->setRestorePointDateTime($n->getDateTimeValue()), + 'status' => fn(ParseNode $n) => $o->setStatus($n->getEnumValue(BrowseSessionStatus::class)), + ]); + } + + /** + * Gets the restorePointDateTime property value. The restorePointDateTime property + * @return DateTime|null + */ + public function getRestorePointDateTime(): ?DateTime { + $val = $this->getBackingStore()->get('restorePointDateTime'); + if (is_null($val) || $val instanceof DateTime) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'restorePointDateTime'"); + } + + /** + * Gets the status property value. The status property + * @return BrowseSessionStatus|null + */ + public function getStatus(): ?BrowseSessionStatus { + $val = $this->getBackingStore()->get('status'); + if (is_null($val) || $val instanceof BrowseSessionStatus) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'status'"); + } + + /** + * Serializes information the current object + * @param SerializationWriter $writer Serialization writer to use to serialize this model + */ + public function serialize(SerializationWriter $writer): void { + parent::serialize($writer); + $writer->writeStringValue('backupSizeInBytes', $this->getBackupSizeInBytes()); + $writer->writeDateTimeValue('createdDateTime', $this->getCreatedDateTime()); + $writer->writeObjectValue('error', $this->getError()); + $writer->writeDateTimeValue('expirationDateTime', $this->getExpirationDateTime()); + $writer->writeDateTimeValue('restorePointDateTime', $this->getRestorePointDateTime()); + $writer->writeEnumValue('status', $this->getStatus()); + } + + /** + * Sets the backupSizeInBytes property value. The backupSizeInBytes property + * @param string|null $value Value to set for the backupSizeInBytes property. + */ + public function setBackupSizeInBytes(?string $value): void { + $this->getBackingStore()->set('backupSizeInBytes', $value); + } + + /** + * Sets the createdDateTime property value. The createdDateTime property + * @param DateTime|null $value Value to set for the createdDateTime property. + */ + public function setCreatedDateTime(?DateTime $value): void { + $this->getBackingStore()->set('createdDateTime', $value); + } + + /** + * Sets the error property value. The error property + * @param PublicError|null $value Value to set for the error property. + */ + public function setError(?PublicError $value): void { + $this->getBackingStore()->set('error', $value); + } + + /** + * Sets the expirationDateTime property value. The expirationDateTime property + * @param DateTime|null $value Value to set for the expirationDateTime property. + */ + public function setExpirationDateTime(?DateTime $value): void { + $this->getBackingStore()->set('expirationDateTime', $value); + } + + /** + * Sets the restorePointDateTime property value. The restorePointDateTime property + * @param DateTime|null $value Value to set for the restorePointDateTime property. + */ + public function setRestorePointDateTime(?DateTime $value): void { + $this->getBackingStore()->set('restorePointDateTime', $value); + } + + /** + * Sets the status property value. The status property + * @param BrowseSessionStatus|null $value Value to set for the status property. + */ + public function setStatus(?BrowseSessionStatus $value): void { + $this->getBackingStore()->set('status', $value); + } + +} diff --git a/src/Generated/Models/BrowseSessionBaseCollectionResponse.php b/src/Generated/Models/BrowseSessionBaseCollectionResponse.php new file mode 100644 index 00000000000..54bba97d227 --- /dev/null +++ b/src/Generated/Models/BrowseSessionBaseCollectionResponse.php @@ -0,0 +1,70 @@ + + */ + public function getFieldDeserializers(): array { + $o = $this; + return array_merge(parent::getFieldDeserializers(), [ + 'value' => fn(ParseNode $n) => $o->setValue($n->getCollectionOfObjectValues([BrowseSessionBase::class, 'createFromDiscriminatorValue'])), + ]); + } + + /** + * Gets the value property value. The value property + * @return array|null + */ + public function getValue(): ?array { + $val = $this->getBackingStore()->get('value'); + if (is_array($val) || is_null($val)) { + TypeUtils::validateCollectionValues($val, BrowseSessionBase::class); + /** @var array|null $val */ + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'value'"); + } + + /** + * Serializes information the current object + * @param SerializationWriter $writer Serialization writer to use to serialize this model + */ + public function serialize(SerializationWriter $writer): void { + parent::serialize($writer); + $writer->writeCollectionOfObjectValues('value', $this->getValue()); + } + + /** + * Sets the value property value. The value property + * @param array|null $value Value to set for the value property. + */ + public function setValue(?array $value): void { + $this->getBackingStore()->set('value', $value); + } + +} diff --git a/src/Generated/Models/BrowseSessionStatus.php b/src/Generated/Models/BrowseSessionStatus.php new file mode 100644 index 00000000000..26e1ceafe48 --- /dev/null +++ b/src/Generated/Models/BrowseSessionStatus.php @@ -0,0 +1,12 @@ + + */ + public function getFieldDeserializers(): array { + $o = $this; + return array_merge(parent::getFieldDeserializers(), [ + ]); + } + + /** + * Serializes information the current object + * @param SerializationWriter $writer Serialization writer to use to serialize this model + */ + public function serialize(SerializationWriter $writer): void { + parent::serialize($writer); + } + +} diff --git a/src/Generated/Models/CloudPcReportName.php b/src/Generated/Models/CloudPcReportName.php index 82e41082b08..c959caf518c 100644 --- a/src/Generated/Models/CloudPcReportName.php +++ b/src/Generated/Models/CloudPcReportName.php @@ -32,4 +32,5 @@ class CloudPcReportName extends Enum { public const TROUBLESHOOT_ISSUE_COUNT_REPORT = "troubleshootIssueCountReport"; public const CLOUD_PC_INSIGHT_REPORT = "cloudPcInsightReport"; public const REGIONAL_INACCESSIBLE_CLOUD_PC_TREND_REPORT = "regionalInaccessibleCloudPcTrendReport"; + public const CLOUD_PC_USAGE_CATEGORY_REPORT = "cloudPcUsageCategoryReport"; } diff --git a/src/Generated/Models/ConditionalAccessClientApplications.php b/src/Generated/Models/ConditionalAccessClientApplications.php index 4da2f7255d6..8b49c7c6f71 100644 --- a/src/Generated/Models/ConditionalAccessClientApplications.php +++ b/src/Generated/Models/ConditionalAccessClientApplications.php @@ -99,7 +99,7 @@ public function getFieldDeserializers(): array { } /** - * Gets the includeServicePrincipals property value. Service principal IDs included in the policy scope, or ServicePrincipalsInMyTenant. + * Gets the includeServicePrincipals property value. Service principal IDs included in the policy scope or ServicePrincipalsInMyTenant. * @return array|null */ public function getIncludeServicePrincipals(): ?array { @@ -173,7 +173,7 @@ public function setExcludeServicePrincipals(?array $value): void { } /** - * Sets the includeServicePrincipals property value. Service principal IDs included in the policy scope, or ServicePrincipalsInMyTenant. + * Sets the includeServicePrincipals property value. Service principal IDs included in the policy scope or ServicePrincipalsInMyTenant. * @param array|null $value Value to set for the includeServicePrincipals property. */ public function setIncludeServicePrincipals(?array $value): void { diff --git a/src/Generated/Models/ContentSensitivityLabelAssignment.php b/src/Generated/Models/ContentSensitivityLabelAssignment.php new file mode 100644 index 00000000000..777e62be7dd --- /dev/null +++ b/src/Generated/Models/ContentSensitivityLabelAssignment.php @@ -0,0 +1,202 @@ +backingStore = BackingStoreFactorySingleton::getInstance()->createBackingStore(); + $this->setAdditionalData([]); + } + + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param ParseNode $parseNode The parse node to use to read the discriminator value and create the object + * @return ContentSensitivityLabelAssignment + */ + public static function createFromDiscriminatorValue(ParseNode $parseNode): ContentSensitivityLabelAssignment { + return new ContentSensitivityLabelAssignment(); + } + + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return array|null + */ + public function getAdditionalData(): ?array { + $val = $this->getBackingStore()->get('additionalData'); + if (is_null($val) || is_array($val)) { + /** @var array|null $val */ + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'additionalData'"); + } + + /** + * Gets the assignmentMethod property value. The assignmentMethod property + * @return SensitivityLabelAssignmentMethod|null + */ + public function getAssignmentMethod(): ?SensitivityLabelAssignmentMethod { + $val = $this->getBackingStore()->get('assignmentMethod'); + if (is_null($val) || $val instanceof SensitivityLabelAssignmentMethod) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'assignmentMethod'"); + } + + /** + * Gets the BackingStore property value. Stores model information. + * @return BackingStore + */ + public function getBackingStore(): BackingStore { + return $this->backingStore; + } + + /** + * The deserialization information for the current model + * @return array + */ + public function getFieldDeserializers(): array { + $o = $this; + return [ + 'assignmentMethod' => fn(ParseNode $n) => $o->setAssignmentMethod($n->getEnumValue(SensitivityLabelAssignmentMethod::class)), + 'justificationText' => fn(ParseNode $n) => $o->setJustificationText($n->getStringValue()), + '@odata.type' => fn(ParseNode $n) => $o->setOdataType($n->getStringValue()), + 'sensitivityLabelId' => fn(ParseNode $n) => $o->setSensitivityLabelId($n->getStringValue()), + 'tenantId' => fn(ParseNode $n) => $o->setTenantId($n->getStringValue()), + ]; + } + + /** + * Gets the justificationText property value. The justification text provided when you change the sensitivity label. Used during label downgrade to document the reason. Optional. + * @return string|null + */ + public function getJustificationText(): ?string { + $val = $this->getBackingStore()->get('justificationText'); + if (is_null($val) || is_string($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'justificationText'"); + } + + /** + * Gets the @odata.type property value. The OdataType property + * @return string|null + */ + public function getOdataType(): ?string { + $val = $this->getBackingStore()->get('odataType'); + if (is_null($val) || is_string($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'odataType'"); + } + + /** + * Gets the sensitivityLabelId property value. The unique identifier of the sensitivity label applied to the content. This ID corresponds to a label defined in the Microsoft Information Protection policy. + * @return string|null + */ + public function getSensitivityLabelId(): ?string { + $val = $this->getBackingStore()->get('sensitivityLabelId'); + if (is_null($val) || is_string($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'sensitivityLabelId'"); + } + + /** + * Gets the tenantId property value. The unique identifier of the tenant where the sensitivity label is defined and applied. + * @return string|null + */ + public function getTenantId(): ?string { + $val = $this->getBackingStore()->get('tenantId'); + if (is_null($val) || is_string($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'tenantId'"); + } + + /** + * Serializes information the current object + * @param SerializationWriter $writer Serialization writer to use to serialize this model + */ + public function serialize(SerializationWriter $writer): void { + $writer->writeEnumValue('assignmentMethod', $this->getAssignmentMethod()); + $writer->writeStringValue('justificationText', $this->getJustificationText()); + $writer->writeStringValue('@odata.type', $this->getOdataType()); + $writer->writeStringValue('sensitivityLabelId', $this->getSensitivityLabelId()); + $writer->writeStringValue('tenantId', $this->getTenantId()); + $writer->writeAdditionalData($this->getAdditionalData()); + } + + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param array $value Value to set for the AdditionalData property. + */ + public function setAdditionalData(?array $value): void { + $this->getBackingStore()->set('additionalData', $value); + } + + /** + * Sets the assignmentMethod property value. The assignmentMethod property + * @param SensitivityLabelAssignmentMethod|null $value Value to set for the assignmentMethod property. + */ + public function setAssignmentMethod(?SensitivityLabelAssignmentMethod $value): void { + $this->getBackingStore()->set('assignmentMethod', $value); + } + + /** + * Sets the BackingStore property value. Stores model information. + * @param BackingStore $value Value to set for the BackingStore property. + */ + public function setBackingStore(BackingStore $value): void { + $this->backingStore = $value; + } + + /** + * Sets the justificationText property value. The justification text provided when you change the sensitivity label. Used during label downgrade to document the reason. Optional. + * @param string|null $value Value to set for the justificationText property. + */ + public function setJustificationText(?string $value): void { + $this->getBackingStore()->set('justificationText', $value); + } + + /** + * Sets the @odata.type property value. The OdataType property + * @param string|null $value Value to set for the @odata.type property. + */ + public function setOdataType(?string $value): void { + $this->getBackingStore()->set('odataType', $value); + } + + /** + * Sets the sensitivityLabelId property value. The unique identifier of the sensitivity label applied to the content. This ID corresponds to a label defined in the Microsoft Information Protection policy. + * @param string|null $value Value to set for the sensitivityLabelId property. + */ + public function setSensitivityLabelId(?string $value): void { + $this->getBackingStore()->set('sensitivityLabelId', $value); + } + + /** + * Sets the tenantId property value. The unique identifier of the tenant where the sensitivity label is defined and applied. + * @param string|null $value Value to set for the tenantId property. + */ + public function setTenantId(?string $value): void { + $this->getBackingStore()->set('tenantId', $value); + } + +} diff --git a/src/Generated/Models/CopilotAdmin.php b/src/Generated/Models/CopilotAdmin.php index b111e9279dc..3984183f321 100644 --- a/src/Generated/Models/CopilotAdmin.php +++ b/src/Generated/Models/CopilotAdmin.php @@ -24,6 +24,18 @@ public static function createFromDiscriminatorValue(ParseNode $parseNode): Copil return new CopilotAdmin(); } + /** + * Gets the catalog property value. The catalog property + * @return CopilotAdminCatalog|null + */ + public function getCatalog(): ?CopilotAdminCatalog { + $val = $this->getBackingStore()->get('catalog'); + if (is_null($val) || $val instanceof CopilotAdminCatalog) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'catalog'"); + } + /** * The deserialization information for the current model * @return array @@ -31,6 +43,7 @@ public static function createFromDiscriminatorValue(ParseNode $parseNode): Copil public function getFieldDeserializers(): array { $o = $this; return array_merge(parent::getFieldDeserializers(), [ + 'catalog' => fn(ParseNode $n) => $o->setCatalog($n->getObjectValue([CopilotAdminCatalog::class, 'createFromDiscriminatorValue'])), 'settings' => fn(ParseNode $n) => $o->setSettings($n->getObjectValue([CopilotAdminSetting::class, 'createFromDiscriminatorValue'])), ]); } @@ -53,9 +66,18 @@ public function getSettings(): ?CopilotAdminSetting { */ public function serialize(SerializationWriter $writer): void { parent::serialize($writer); + $writer->writeObjectValue('catalog', $this->getCatalog()); $writer->writeObjectValue('settings', $this->getSettings()); } + /** + * Sets the catalog property value. The catalog property + * @param CopilotAdminCatalog|null $value Value to set for the catalog property. + */ + public function setCatalog(?CopilotAdminCatalog $value): void { + $this->getBackingStore()->set('catalog', $value); + } + /** * Sets the settings property value. The settings property * @param CopilotAdminSetting|null $value Value to set for the settings property. diff --git a/src/Generated/Models/CopilotAdminCatalog.php b/src/Generated/Models/CopilotAdminCatalog.php new file mode 100644 index 00000000000..9a15256b08f --- /dev/null +++ b/src/Generated/Models/CopilotAdminCatalog.php @@ -0,0 +1,70 @@ + + */ + public function getFieldDeserializers(): array { + $o = $this; + return array_merge(parent::getFieldDeserializers(), [ + 'packages' => fn(ParseNode $n) => $o->setPackages($n->getCollectionOfObjectValues([CopilotPackageDetail::class, 'createFromDiscriminatorValue'])), + ]); + } + + /** + * Gets the packages property value. The packages property + * @return array|null + */ + public function getPackages(): ?array { + $val = $this->getBackingStore()->get('packages'); + if (is_array($val) || is_null($val)) { + TypeUtils::validateCollectionValues($val, CopilotPackageDetail::class); + /** @var array|null $val */ + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'packages'"); + } + + /** + * Serializes information the current object + * @param SerializationWriter $writer Serialization writer to use to serialize this model + */ + public function serialize(SerializationWriter $writer): void { + parent::serialize($writer); + $writer->writeCollectionOfObjectValues('packages', $this->getPackages()); + } + + /** + * Sets the packages property value. The packages property + * @param array|null $value Value to set for the packages property. + */ + public function setPackages(?array $value): void { + $this->getBackingStore()->set('packages', $value); + } + +} diff --git a/src/Generated/Models/CopilotPackage.php b/src/Generated/Models/CopilotPackage.php new file mode 100644 index 00000000000..1569cac2dee --- /dev/null +++ b/src/Generated/Models/CopilotPackage.php @@ -0,0 +1,292 @@ +getChildNode("@odata.type"); + if ($mappingValueNode !== null) { + $mappingValue = $mappingValueNode->getStringValue(); + switch ($mappingValue) { + case '#microsoft.graph.copilotPackageDetail': return new CopilotPackageDetail(); + } + } + return new CopilotPackage(); + } + + /** + * Gets the availableTo property value. The availableTo property + * @return PackageStatus|null + */ + public function getAvailableTo(): ?PackageStatus { + $val = $this->getBackingStore()->get('availableTo'); + if (is_null($val) || $val instanceof PackageStatus) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'availableTo'"); + } + + /** + * Gets the deployedTo property value. The deployedTo property + * @return PackageStatus|null + */ + public function getDeployedTo(): ?PackageStatus { + $val = $this->getBackingStore()->get('deployedTo'); + if (is_null($val) || $val instanceof PackageStatus) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'deployedTo'"); + } + + /** + * Gets the displayName property value. The displayName property + * @return string|null + */ + public function getDisplayName(): ?string { + $val = $this->getBackingStore()->get('displayName'); + if (is_null($val) || is_string($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'displayName'"); + } + + /** + * Gets the elementTypes property value. The elementTypes property + * @return array|null + */ + public function getElementTypes(): ?array { + $val = $this->getBackingStore()->get('elementTypes'); + if (is_array($val) || is_null($val)) { + TypeUtils::validateCollectionValues($val, 'string'); + /** @var array|null $val */ + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'elementTypes'"); + } + + /** + * The deserialization information for the current model + * @return array + */ + public function getFieldDeserializers(): array { + $o = $this; + return array_merge(parent::getFieldDeserializers(), [ + 'availableTo' => fn(ParseNode $n) => $o->setAvailableTo($n->getEnumValue(PackageStatus::class)), + 'deployedTo' => fn(ParseNode $n) => $o->setDeployedTo($n->getEnumValue(PackageStatus::class)), + 'displayName' => fn(ParseNode $n) => $o->setDisplayName($n->getStringValue()), + 'elementTypes' => function (ParseNode $n) { + $val = $n->getCollectionOfPrimitiveValues(); + if (is_array($val)) { + TypeUtils::validateCollectionValues($val, 'string'); + } + /** @var array|null $val */ + $this->setElementTypes($val); + }, + 'isBlocked' => fn(ParseNode $n) => $o->setIsBlocked($n->getBooleanValue()), + 'lastModifiedDateTime' => fn(ParseNode $n) => $o->setLastModifiedDateTime($n->getDateTimeValue()), + 'publisher' => fn(ParseNode $n) => $o->setPublisher($n->getStringValue()), + 'shortDescription' => fn(ParseNode $n) => $o->setShortDescription($n->getStringValue()), + 'supportedHosts' => function (ParseNode $n) { + $val = $n->getCollectionOfPrimitiveValues(); + if (is_array($val)) { + TypeUtils::validateCollectionValues($val, 'string'); + } + /** @var array|null $val */ + $this->setSupportedHosts($val); + }, + 'type' => fn(ParseNode $n) => $o->setType($n->getEnumValue(PackageType::class)), + ]); + } + + /** + * Gets the isBlocked property value. The isBlocked property + * @return bool|null + */ + public function getIsBlocked(): ?bool { + $val = $this->getBackingStore()->get('isBlocked'); + if (is_null($val) || is_bool($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'isBlocked'"); + } + + /** + * Gets the lastModifiedDateTime property value. The lastModifiedDateTime property + * @return DateTime|null + */ + public function getLastModifiedDateTime(): ?DateTime { + $val = $this->getBackingStore()->get('lastModifiedDateTime'); + if (is_null($val) || $val instanceof DateTime) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'lastModifiedDateTime'"); + } + + /** + * Gets the publisher property value. The publisher property + * @return string|null + */ + public function getPublisher(): ?string { + $val = $this->getBackingStore()->get('publisher'); + if (is_null($val) || is_string($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'publisher'"); + } + + /** + * Gets the shortDescription property value. The shortDescription property + * @return string|null + */ + public function getShortDescription(): ?string { + $val = $this->getBackingStore()->get('shortDescription'); + if (is_null($val) || is_string($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'shortDescription'"); + } + + /** + * Gets the supportedHosts property value. The supportedHosts property + * @return array|null + */ + public function getSupportedHosts(): ?array { + $val = $this->getBackingStore()->get('supportedHosts'); + if (is_array($val) || is_null($val)) { + TypeUtils::validateCollectionValues($val, 'string'); + /** @var array|null $val */ + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'supportedHosts'"); + } + + /** + * Gets the type property value. The type property + * @return PackageType|null + */ + public function getType(): ?PackageType { + $val = $this->getBackingStore()->get('type'); + if (is_null($val) || $val instanceof PackageType) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'type'"); + } + + /** + * Serializes information the current object + * @param SerializationWriter $writer Serialization writer to use to serialize this model + */ + public function serialize(SerializationWriter $writer): void { + parent::serialize($writer); + $writer->writeEnumValue('availableTo', $this->getAvailableTo()); + $writer->writeEnumValue('deployedTo', $this->getDeployedTo()); + $writer->writeStringValue('displayName', $this->getDisplayName()); + $writer->writeCollectionOfPrimitiveValues('elementTypes', $this->getElementTypes()); + $writer->writeBooleanValue('isBlocked', $this->getIsBlocked()); + $writer->writeDateTimeValue('lastModifiedDateTime', $this->getLastModifiedDateTime()); + $writer->writeStringValue('publisher', $this->getPublisher()); + $writer->writeStringValue('shortDescription', $this->getShortDescription()); + $writer->writeCollectionOfPrimitiveValues('supportedHosts', $this->getSupportedHosts()); + $writer->writeEnumValue('type', $this->getType()); + } + + /** + * Sets the availableTo property value. The availableTo property + * @param PackageStatus|null $value Value to set for the availableTo property. + */ + public function setAvailableTo(?PackageStatus $value): void { + $this->getBackingStore()->set('availableTo', $value); + } + + /** + * Sets the deployedTo property value. The deployedTo property + * @param PackageStatus|null $value Value to set for the deployedTo property. + */ + public function setDeployedTo(?PackageStatus $value): void { + $this->getBackingStore()->set('deployedTo', $value); + } + + /** + * Sets the displayName property value. The displayName property + * @param string|null $value Value to set for the displayName property. + */ + public function setDisplayName(?string $value): void { + $this->getBackingStore()->set('displayName', $value); + } + + /** + * Sets the elementTypes property value. The elementTypes property + * @param array|null $value Value to set for the elementTypes property. + */ + public function setElementTypes(?array $value): void { + $this->getBackingStore()->set('elementTypes', $value); + } + + /** + * Sets the isBlocked property value. The isBlocked property + * @param bool|null $value Value to set for the isBlocked property. + */ + public function setIsBlocked(?bool $value): void { + $this->getBackingStore()->set('isBlocked', $value); + } + + /** + * Sets the lastModifiedDateTime property value. The lastModifiedDateTime property + * @param DateTime|null $value Value to set for the lastModifiedDateTime property. + */ + public function setLastModifiedDateTime(?DateTime $value): void { + $this->getBackingStore()->set('lastModifiedDateTime', $value); + } + + /** + * Sets the publisher property value. The publisher property + * @param string|null $value Value to set for the publisher property. + */ + public function setPublisher(?string $value): void { + $this->getBackingStore()->set('publisher', $value); + } + + /** + * Sets the shortDescription property value. The shortDescription property + * @param string|null $value Value to set for the shortDescription property. + */ + public function setShortDescription(?string $value): void { + $this->getBackingStore()->set('shortDescription', $value); + } + + /** + * Sets the supportedHosts property value. The supportedHosts property + * @param array|null $value Value to set for the supportedHosts property. + */ + public function setSupportedHosts(?array $value): void { + $this->getBackingStore()->set('supportedHosts', $value); + } + + /** + * Sets the type property value. The type property + * @param PackageType|null $value Value to set for the type property. + */ + public function setType(?PackageType $value): void { + $this->getBackingStore()->set('type', $value); + } + +} diff --git a/src/Generated/Models/CopilotPackageDetail.php b/src/Generated/Models/CopilotPackageDetail.php new file mode 100644 index 00000000000..fab8a1a50ff --- /dev/null +++ b/src/Generated/Models/CopilotPackageDetail.php @@ -0,0 +1,237 @@ +|null + */ + public function getAcquireUsersAndGroups(): ?array { + $val = $this->getBackingStore()->get('acquireUsersAndGroups'); + if (is_array($val) || is_null($val)) { + TypeUtils::validateCollectionValues($val, PackageAccessEntity::class); + /** @var array|null $val */ + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'acquireUsersAndGroups'"); + } + + /** + * Gets the allowedUsersAndGroups property value. The allowedUsersAndGroups property + * @return array|null + */ + public function getAllowedUsersAndGroups(): ?array { + $val = $this->getBackingStore()->get('allowedUsersAndGroups'); + if (is_array($val) || is_null($val)) { + TypeUtils::validateCollectionValues($val, PackageAccessEntity::class); + /** @var array|null $val */ + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'allowedUsersAndGroups'"); + } + + /** + * Gets the categories property value. The categories property + * @return array|null + */ + public function getCategories(): ?array { + $val = $this->getBackingStore()->get('categories'); + if (is_array($val) || is_null($val)) { + TypeUtils::validateCollectionValues($val, 'string'); + /** @var array|null $val */ + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'categories'"); + } + + /** + * Gets the elementDetails property value. The elementDetails property + * @return array|null + */ + public function getElementDetails(): ?array { + $val = $this->getBackingStore()->get('elementDetails'); + if (is_array($val) || is_null($val)) { + TypeUtils::validateCollectionValues($val, PackageElementDetail::class); + /** @var array|null $val */ + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'elementDetails'"); + } + + /** + * The deserialization information for the current model + * @return array + */ + public function getFieldDeserializers(): array { + $o = $this; + return array_merge(parent::getFieldDeserializers(), [ + 'acquireUsersAndGroups' => fn(ParseNode $n) => $o->setAcquireUsersAndGroups($n->getCollectionOfObjectValues([PackageAccessEntity::class, 'createFromDiscriminatorValue'])), + 'allowedUsersAndGroups' => fn(ParseNode $n) => $o->setAllowedUsersAndGroups($n->getCollectionOfObjectValues([PackageAccessEntity::class, 'createFromDiscriminatorValue'])), + 'categories' => function (ParseNode $n) { + $val = $n->getCollectionOfPrimitiveValues(); + if (is_array($val)) { + TypeUtils::validateCollectionValues($val, 'string'); + } + /** @var array|null $val */ + $this->setCategories($val); + }, + 'elementDetails' => fn(ParseNode $n) => $o->setElementDetails($n->getCollectionOfObjectValues([PackageElementDetail::class, 'createFromDiscriminatorValue'])), + 'longDescription' => fn(ParseNode $n) => $o->setLongDescription($n->getStringValue()), + 'manifestVersion' => fn(ParseNode $n) => $o->setManifestVersion($n->getStringValue()), + 'sensitivity' => fn(ParseNode $n) => $o->setSensitivity($n->getStringValue()), + 'version' => fn(ParseNode $n) => $o->setVersion($n->getStringValue()), + ]); + } + + /** + * Gets the longDescription property value. The longDescription property + * @return string|null + */ + public function getLongDescription(): ?string { + $val = $this->getBackingStore()->get('longDescription'); + if (is_null($val) || is_string($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'longDescription'"); + } + + /** + * Gets the manifestVersion property value. The manifestVersion property + * @return string|null + */ + public function getManifestVersion(): ?string { + $val = $this->getBackingStore()->get('manifestVersion'); + if (is_null($val) || is_string($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'manifestVersion'"); + } + + /** + * Gets the sensitivity property value. The sensitivity property + * @return string|null + */ + public function getSensitivity(): ?string { + $val = $this->getBackingStore()->get('sensitivity'); + if (is_null($val) || is_string($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'sensitivity'"); + } + + /** + * Gets the version property value. The version property + * @return string|null + */ + public function getVersion(): ?string { + $val = $this->getBackingStore()->get('version'); + if (is_null($val) || is_string($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'version'"); + } + + /** + * Serializes information the current object + * @param SerializationWriter $writer Serialization writer to use to serialize this model + */ + public function serialize(SerializationWriter $writer): void { + parent::serialize($writer); + $writer->writeCollectionOfObjectValues('acquireUsersAndGroups', $this->getAcquireUsersAndGroups()); + $writer->writeCollectionOfObjectValues('allowedUsersAndGroups', $this->getAllowedUsersAndGroups()); + $writer->writeCollectionOfPrimitiveValues('categories', $this->getCategories()); + $writer->writeCollectionOfObjectValues('elementDetails', $this->getElementDetails()); + $writer->writeStringValue('longDescription', $this->getLongDescription()); + $writer->writeStringValue('manifestVersion', $this->getManifestVersion()); + $writer->writeStringValue('sensitivity', $this->getSensitivity()); + $writer->writeStringValue('version', $this->getVersion()); + } + + /** + * Sets the acquireUsersAndGroups property value. The acquireUsersAndGroups property + * @param array|null $value Value to set for the acquireUsersAndGroups property. + */ + public function setAcquireUsersAndGroups(?array $value): void { + $this->getBackingStore()->set('acquireUsersAndGroups', $value); + } + + /** + * Sets the allowedUsersAndGroups property value. The allowedUsersAndGroups property + * @param array|null $value Value to set for the allowedUsersAndGroups property. + */ + public function setAllowedUsersAndGroups(?array $value): void { + $this->getBackingStore()->set('allowedUsersAndGroups', $value); + } + + /** + * Sets the categories property value. The categories property + * @param array|null $value Value to set for the categories property. + */ + public function setCategories(?array $value): void { + $this->getBackingStore()->set('categories', $value); + } + + /** + * Sets the elementDetails property value. The elementDetails property + * @param array|null $value Value to set for the elementDetails property. + */ + public function setElementDetails(?array $value): void { + $this->getBackingStore()->set('elementDetails', $value); + } + + /** + * Sets the longDescription property value. The longDescription property + * @param string|null $value Value to set for the longDescription property. + */ + public function setLongDescription(?string $value): void { + $this->getBackingStore()->set('longDescription', $value); + } + + /** + * Sets the manifestVersion property value. The manifestVersion property + * @param string|null $value Value to set for the manifestVersion property. + */ + public function setManifestVersion(?string $value): void { + $this->getBackingStore()->set('manifestVersion', $value); + } + + /** + * Sets the sensitivity property value. The sensitivity property + * @param string|null $value Value to set for the sensitivity property. + */ + public function setSensitivity(?string $value): void { + $this->getBackingStore()->set('sensitivity', $value); + } + + /** + * Sets the version property value. The version property + * @param string|null $value Value to set for the version property. + */ + public function setVersion(?string $value): void { + $this->getBackingStore()->set('version', $value); + } + +} diff --git a/src/Generated/Models/CrossTenantGroupSyncInbound.php b/src/Generated/Models/CrossTenantGroupSyncInbound.php new file mode 100644 index 00000000000..0f06b49b6f5 --- /dev/null +++ b/src/Generated/Models/CrossTenantGroupSyncInbound.php @@ -0,0 +1,136 @@ +backingStore = BackingStoreFactorySingleton::getInstance()->createBackingStore(); + $this->setAdditionalData([]); + } + + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param ParseNode $parseNode The parse node to use to read the discriminator value and create the object + * @return CrossTenantGroupSyncInbound + */ + public static function createFromDiscriminatorValue(ParseNode $parseNode): CrossTenantGroupSyncInbound { + return new CrossTenantGroupSyncInbound(); + } + + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return array|null + */ + public function getAdditionalData(): ?array { + $val = $this->getBackingStore()->get('additionalData'); + if (is_null($val) || is_array($val)) { + /** @var array|null $val */ + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'additionalData'"); + } + + /** + * Gets the BackingStore property value. Stores model information. + * @return BackingStore + */ + public function getBackingStore(): BackingStore { + return $this->backingStore; + } + + /** + * The deserialization information for the current model + * @return array + */ + public function getFieldDeserializers(): array { + $o = $this; + return [ + 'isSyncAllowed' => fn(ParseNode $n) => $o->setIsSyncAllowed($n->getBooleanValue()), + '@odata.type' => fn(ParseNode $n) => $o->setOdataType($n->getStringValue()), + ]; + } + + /** + * Gets the isSyncAllowed property value. The isSyncAllowed property + * @return bool|null + */ + public function getIsSyncAllowed(): ?bool { + $val = $this->getBackingStore()->get('isSyncAllowed'); + if (is_null($val) || is_bool($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'isSyncAllowed'"); + } + + /** + * Gets the @odata.type property value. The OdataType property + * @return string|null + */ + public function getOdataType(): ?string { + $val = $this->getBackingStore()->get('odataType'); + if (is_null($val) || is_string($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'odataType'"); + } + + /** + * Serializes information the current object + * @param SerializationWriter $writer Serialization writer to use to serialize this model + */ + public function serialize(SerializationWriter $writer): void { + $writer->writeBooleanValue('isSyncAllowed', $this->getIsSyncAllowed()); + $writer->writeStringValue('@odata.type', $this->getOdataType()); + $writer->writeAdditionalData($this->getAdditionalData()); + } + + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param array $value Value to set for the AdditionalData property. + */ + public function setAdditionalData(?array $value): void { + $this->getBackingStore()->set('additionalData', $value); + } + + /** + * Sets the BackingStore property value. Stores model information. + * @param BackingStore $value Value to set for the BackingStore property. + */ + public function setBackingStore(BackingStore $value): void { + $this->backingStore = $value; + } + + /** + * Sets the isSyncAllowed property value. The isSyncAllowed property + * @param bool|null $value Value to set for the isSyncAllowed property. + */ + public function setIsSyncAllowed(?bool $value): void { + $this->getBackingStore()->set('isSyncAllowed', $value); + } + + /** + * Sets the @odata.type property value. The OdataType property + * @param string|null $value Value to set for the @odata.type property. + */ + public function setOdataType(?string $value): void { + $this->getBackingStore()->set('odataType', $value); + } + +} diff --git a/src/Generated/Models/CrossTenantIdentitySyncPolicyPartner.php b/src/Generated/Models/CrossTenantIdentitySyncPolicyPartner.php index 483da1d541c..2db01a0219d 100644 --- a/src/Generated/Models/CrossTenantIdentitySyncPolicyPartner.php +++ b/src/Generated/Models/CrossTenantIdentitySyncPolicyPartner.php @@ -58,11 +58,24 @@ public function getFieldDeserializers(): array { return array_merge(parent::getFieldDeserializers(), [ 'displayName' => fn(ParseNode $n) => $o->setDisplayName($n->getStringValue()), 'externalCloudAuthorizedApplicationId' => fn(ParseNode $n) => $o->setExternalCloudAuthorizedApplicationId($n->getStringValue()), + 'groupSyncInbound' => fn(ParseNode $n) => $o->setGroupSyncInbound($n->getObjectValue([CrossTenantGroupSyncInbound::class, 'createFromDiscriminatorValue'])), 'tenantId' => fn(ParseNode $n) => $o->setTenantId($n->getStringValue()), 'userSyncInbound' => fn(ParseNode $n) => $o->setUserSyncInbound($n->getObjectValue([CrossTenantUserSyncInbound::class, 'createFromDiscriminatorValue'])), ]); } + /** + * Gets the groupSyncInbound property value. The groupSyncInbound property + * @return CrossTenantGroupSyncInbound|null + */ + public function getGroupSyncInbound(): ?CrossTenantGroupSyncInbound { + $val = $this->getBackingStore()->get('groupSyncInbound'); + if (is_null($val) || $val instanceof CrossTenantGroupSyncInbound) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'groupSyncInbound'"); + } + /** * Gets the tenantId property value. Tenant identifier for the partner Microsoft Entra organization. Read-only. * @return string|null @@ -95,6 +108,7 @@ public function serialize(SerializationWriter $writer): void { parent::serialize($writer); $writer->writeStringValue('displayName', $this->getDisplayName()); $writer->writeStringValue('externalCloudAuthorizedApplicationId', $this->getExternalCloudAuthorizedApplicationId()); + $writer->writeObjectValue('groupSyncInbound', $this->getGroupSyncInbound()); $writer->writeStringValue('tenantId', $this->getTenantId()); $writer->writeObjectValue('userSyncInbound', $this->getUserSyncInbound()); } @@ -115,6 +129,14 @@ public function setExternalCloudAuthorizedApplicationId(?string $value): void { $this->getBackingStore()->set('externalCloudAuthorizedApplicationId', $value); } + /** + * Sets the groupSyncInbound property value. The groupSyncInbound property + * @param CrossTenantGroupSyncInbound|null $value Value to set for the groupSyncInbound property. + */ + public function setGroupSyncInbound(?CrossTenantGroupSyncInbound $value): void { + $this->getBackingStore()->set('groupSyncInbound', $value); + } + /** * Sets the tenantId property value. Tenant identifier for the partner Microsoft Entra organization. Read-only. * @param string|null $value Value to set for the tenantId property. diff --git a/src/Generated/Models/Entity.php b/src/Generated/Models/Entity.php index 4f916c683a9..252ece15aa6 100644 --- a/src/Generated/Models/Entity.php +++ b/src/Generated/Models/Entity.php @@ -416,8 +416,11 @@ public static function createFromDiscriminatorValue(ParseNode $parseNode): Entit case '#microsoft.graph.aiUser': return new AiUser(); case '#microsoft.graph.akamaiWebApplicationFirewallProvider': return new AkamaiWebApplicationFirewallProvider(); case '#microsoft.graph.alert': return new \Microsoft\Graph\Beta\Generated\Models\Alert(); + case '#microsoft.graph.allDrivesBackup': return new AllDrivesBackup(); + case '#microsoft.graph.allMailboxesBackup': return new AllMailboxesBackup(); case '#microsoft.graph.allowedDataLocation': return new AllowedDataLocation(); case '#microsoft.graph.allowedValue': return new AllowedValue(); + case '#microsoft.graph.allSitesBackup': return new AllSitesBackup(); case '#microsoft.graph.androidCertificateProfileBase': return new AndroidCertificateProfileBase(); case '#microsoft.graph.androidCompliancePolicy': return new AndroidCompliancePolicy(); case '#microsoft.graph.androidCustomConfiguration': return new AndroidCustomConfiguration(); @@ -621,6 +624,7 @@ public static function createFromDiscriminatorValue(ParseNode $parseNode): Entit case '#microsoft.graph.browserSharedCookie': return new BrowserSharedCookie(); case '#microsoft.graph.browserSite': return new BrowserSite(); case '#microsoft.graph.browserSiteList': return new BrowserSiteList(); + case '#microsoft.graph.browseSessionBase': return new BrowseSessionBase(); case '#microsoft.graph.building': return new Building(); case '#microsoft.graph.buildingMap': return new BuildingMap(); case '#microsoft.graph.builtInIdentityProvider': return new BuiltInIdentityProvider(); @@ -709,6 +713,7 @@ public static function createFromDiscriminatorValue(ParseNode $parseNode): Entit case '#microsoft.graph.cloudPcOrganizationSettings': return new CloudPcOrganizationSettings(); case '#microsoft.graph.cloudPcProvisioningPolicy': return new CloudPcProvisioningPolicy(); case '#microsoft.graph.cloudPcProvisioningPolicyAssignment': return new CloudPcProvisioningPolicyAssignment(); + case '#microsoft.graph.cloudPcReport': return new CloudPcReport(); case '#microsoft.graph.cloudPcReports': return new CloudPcReports(); case '#microsoft.graph.cloudPcServicePlan': return new CloudPcServicePlan(); case '#microsoft.graph.cloudPcSnapshot': return new CloudPcSnapshot(); @@ -750,9 +755,12 @@ public static function createFromDiscriminatorValue(ParseNode $parseNode): Entit case '#microsoft.graph.conversationMember': return new ConversationMember(); case '#microsoft.graph.conversationThread': return new ConversationThread(); case '#microsoft.graph.copilotAdmin': return new CopilotAdmin(); + case '#microsoft.graph.copilotAdminCatalog': return new CopilotAdminCatalog(); case '#microsoft.graph.copilotAdminLimitedMode': return new CopilotAdminLimitedMode(); case '#microsoft.graph.copilotAdminSetting': return new CopilotAdminSetting(); case '#microsoft.graph.copilotCommunicationsRoot': return new CopilotCommunicationsRoot(); + case '#microsoft.graph.copilotPackage': return new CopilotPackage(); + case '#microsoft.graph.copilotPackageDetail': return new CopilotPackageDetail(); case '#microsoft.graph.copilotPeopleAdminSetting': return new CopilotPeopleAdminSetting(); case '#microsoft.graph.copilotSetting': return new CopilotSetting(); case '#microsoft.graph.corsConfiguration_v2': return new CorsConfiguration_v2(); @@ -1108,6 +1116,7 @@ public static function createFromDiscriminatorValue(ParseNode $parseNode): Entit case '#microsoft.graph.focusActivityStatistics': return new FocusActivityStatistics(); case '#microsoft.graph.footprintMap': return new FootprintMap(); case '#microsoft.graph.fraudProtectionProvider': return new FraudProtectionProvider(); + case '#microsoft.graph.fullServiceBackupBase': return new FullServiceBackupBase(); case '#microsoft.graph.gcpAuthorizationSystem': return new GcpAuthorizationSystem(); case '#microsoft.graph.gcpAuthorizationSystemResource': return new GcpAuthorizationSystemResource(); case '#microsoft.graph.gcpAuthorizationSystemTypeAction': return new GcpAuthorizationSystemTypeAction(); @@ -1127,7 +1136,10 @@ public static function createFromDiscriminatorValue(ParseNode $parseNode): Entit case '#microsoft.graph.governanceRoleDefinition': return new GovernanceRoleDefinition(); case '#microsoft.graph.governanceRoleSetting': return new GovernanceRoleSetting(); case '#microsoft.graph.governanceSubject': return new GovernanceSubject(); + case '#microsoft.graph.granularDriveRestoreArtifact': return new GranularDriveRestoreArtifact(); case '#microsoft.graph.granularMailboxRestoreArtifact': return new GranularMailboxRestoreArtifact(); + case '#microsoft.graph.granularRestoreArtifactBase': return new GranularRestoreArtifactBase(); + case '#microsoft.graph.granularSiteRestoreArtifact': return new GranularSiteRestoreArtifact(); case '#microsoft.graph.group': return new Group(); case '#microsoft.graph.groupLifecyclePolicy': return new GroupLifecyclePolicy(); case '#microsoft.graph.groupPolicyCategory': return new GroupPolicyCategory(); @@ -1580,6 +1592,7 @@ public static function createFromDiscriminatorValue(ParseNode $parseNode): Entit case '#microsoft.graph.onAttributeCollectionSubmitCustomExtension': return new OnAttributeCollectionSubmitCustomExtension(); case '#microsoft.graph.onAttributeCollectionSubmitListener': return new OnAttributeCollectionSubmitListener(); case '#microsoft.graph.onAuthenticationMethodLoadStartListener': return new OnAuthenticationMethodLoadStartListener(); + case '#microsoft.graph.oneDriveForBusinessBrowseSession': return new OneDriveForBusinessBrowseSession(); case '#microsoft.graph.oneDriveForBusinessProtectionPolicy': return new OneDriveForBusinessProtectionPolicy(); case '#microsoft.graph.oneDriveForBusinessRestoreSession': return new OneDriveForBusinessRestoreSession(); case '#microsoft.graph.onEmailOtpSendListener': return new OnEmailOtpSendListener(); @@ -1662,6 +1675,7 @@ public static function createFromDiscriminatorValue(ParseNode $parseNode): Entit case '#microsoft.graph.partners.billing.unbilledReconciliation': return new UnbilledReconciliation(); case '#microsoft.graph.partners.billing.unbilledUsage': return new UnbilledUsage(); case '#microsoft.graph.passkeyAuthenticationMethodTarget': return new PasskeyAuthenticationMethodTarget(); + case '#microsoft.graph.passkeyProfile': return new PasskeyProfile(); case '#microsoft.graph.passwordAuthenticationMethod': return new PasswordAuthenticationMethod(); case '#microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethod': return new PasswordlessMicrosoftAuthenticatorAuthenticationMethod(); case '#microsoft.graph.payload': return new Payload(); @@ -2038,6 +2052,7 @@ public static function createFromDiscriminatorValue(ParseNode $parseNode): Entit case '#microsoft.graph.sharedPCConfiguration': return new SharedPCConfiguration(); case '#microsoft.graph.sharedWithChannelTeamInfo': return new SharedWithChannelTeamInfo(); case '#microsoft.graph.sharepoint': return new Sharepoint(); + case '#microsoft.graph.sharePointBrowseSession': return new SharePointBrowseSession(); case '#microsoft.graph.sharePointGroup': return new SharePointGroup(); case '#microsoft.graph.sharePointGroupMember': return new SharePointGroupMember(); case '#microsoft.graph.sharePointMigrationEvent': return new SharePointMigrationEvent(); diff --git a/src/Generated/Models/Fido2AuthenticationMethod.php b/src/Generated/Models/Fido2AuthenticationMethod.php index 643cf342676..d4b79d0acdc 100644 --- a/src/Generated/Models/Fido2AuthenticationMethod.php +++ b/src/Generated/Models/Fido2AuthenticationMethod.php @@ -95,6 +95,7 @@ public function getFieldDeserializers(): array { 'attestationLevel' => fn(ParseNode $n) => $o->setAttestationLevel($n->getEnumValue(AttestationLevel::class)), 'displayName' => fn(ParseNode $n) => $o->setDisplayName($n->getStringValue()), 'model' => fn(ParseNode $n) => $o->setModel($n->getStringValue()), + 'passkeyType' => fn(ParseNode $n) => $o->setPasskeyType($n->getEnumValue(PasskeyType::class)), 'publicKeyCredential' => fn(ParseNode $n) => $o->setPublicKeyCredential($n->getObjectValue([WebauthnPublicKeyCredential::class, 'createFromDiscriminatorValue'])), ]); } @@ -111,6 +112,18 @@ public function getModel(): ?string { throw new \UnexpectedValueException("Invalid type found in backing store for 'model'"); } + /** + * Gets the passkeyType property value. The type of passkey allowed in the passkey profile. The possible values are: deviceBound, synced, unknownFutureValue. + * @return PasskeyType|null + */ + public function getPasskeyType(): ?PasskeyType { + $val = $this->getBackingStore()->get('passkeyType'); + if (is_null($val) || $val instanceof PasskeyType) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'passkeyType'"); + } + /** * Gets the publicKeyCredential property value. Contains the WebAuthn public key credential information being registered. Only used for write requests. This property isn't returned on read operations. * @return WebauthnPublicKeyCredential|null @@ -134,6 +147,7 @@ public function serialize(SerializationWriter $writer): void { $writer->writeEnumValue('attestationLevel', $this->getAttestationLevel()); $writer->writeStringValue('displayName', $this->getDisplayName()); $writer->writeStringValue('model', $this->getModel()); + $writer->writeEnumValue('passkeyType', $this->getPasskeyType()); $writer->writeObjectValue('publicKeyCredential', $this->getPublicKeyCredential()); } @@ -177,6 +191,14 @@ public function setModel(?string $value): void { $this->getBackingStore()->set('model', $value); } + /** + * Sets the passkeyType property value. The type of passkey allowed in the passkey profile. The possible values are: deviceBound, synced, unknownFutureValue. + * @param PasskeyType|null $value Value to set for the passkeyType property. + */ + public function setPasskeyType(?PasskeyType $value): void { + $this->getBackingStore()->set('passkeyType', $value); + } + /** * Sets the publicKeyCredential property value. Contains the WebAuthn public key credential information being registered. Only used for write requests. This property isn't returned on read operations. * @param WebauthnPublicKeyCredential|null $value Value to set for the publicKeyCredential property. diff --git a/src/Generated/Models/Fido2AuthenticationMethodConfiguration.php b/src/Generated/Models/Fido2AuthenticationMethodConfiguration.php index d6aebe69e1e..f7d53c597fb 100644 --- a/src/Generated/Models/Fido2AuthenticationMethodConfiguration.php +++ b/src/Generated/Models/Fido2AuthenticationMethodConfiguration.php @@ -26,6 +26,18 @@ public static function createFromDiscriminatorValue(ParseNode $parseNode): Fido2 return new Fido2AuthenticationMethodConfiguration(); } + /** + * Gets the defaultPasskeyProfile property value. The non-deletable baseline passkey profile, within the passkey profile collection. It is automatically created when migrating to passkey profiles and initially mirrors the tenant's legacy global Passkey (FIDO2) authentication methods policy settings. + * @return string|null + */ + public function getDefaultPasskeyProfile(): ?string { + $val = $this->getBackingStore()->get('defaultPasskeyProfile'); + if (is_null($val) || is_string($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'defaultPasskeyProfile'"); + } + /** * The deserialization information for the current model * @return array @@ -33,10 +45,12 @@ public static function createFromDiscriminatorValue(ParseNode $parseNode): Fido2 public function getFieldDeserializers(): array { $o = $this; return array_merge(parent::getFieldDeserializers(), [ + 'defaultPasskeyProfile' => fn(ParseNode $n) => $o->setDefaultPasskeyProfile($n->getStringValue()), 'includeTargets' => fn(ParseNode $n) => $o->setIncludeTargets($n->getCollectionOfObjectValues([PasskeyAuthenticationMethodTarget::class, 'createFromDiscriminatorValue'])), 'isAttestationEnforced' => fn(ParseNode $n) => $o->setIsAttestationEnforced($n->getBooleanValue()), 'isSelfServiceRegistrationAllowed' => fn(ParseNode $n) => $o->setIsSelfServiceRegistrationAllowed($n->getBooleanValue()), 'keyRestrictions' => fn(ParseNode $n) => $o->setKeyRestrictions($n->getObjectValue([Fido2KeyRestrictions::class, 'createFromDiscriminatorValue'])), + 'passkeyProfiles' => fn(ParseNode $n) => $o->setPasskeyProfiles($n->getCollectionOfObjectValues([PasskeyProfile::class, 'createFromDiscriminatorValue'])), ]); } @@ -55,7 +69,7 @@ public function getIncludeTargets(): ?array { } /** - * Gets the isAttestationEnforced property value. Determines whether attestation must be enforced for FIDO2 security key registration. + * Gets the isAttestationEnforced property value. Determines whether attestation must be enforced for FIDO2 passkey registration. * @return bool|null */ public function getIsAttestationEnforced(): ?bool { @@ -67,7 +81,7 @@ public function getIsAttestationEnforced(): ?bool { } /** - * Gets the isSelfServiceRegistrationAllowed property value. Determines if users can register new FIDO2 security keys. + * Gets the isSelfServiceRegistrationAllowed property value. Determines if users can register new FIDO2 passkeys. * @return bool|null */ public function getIsSelfServiceRegistrationAllowed(): ?bool { @@ -79,7 +93,7 @@ public function getIsSelfServiceRegistrationAllowed(): ?bool { } /** - * Gets the keyRestrictions property value. Controls whether key restrictions are enforced on FIDO2 security keys, either allowing or disallowing certain key types as defined by Authenticator Attestation GUID (AAGUID), an identifier that indicates the type (for example, make and model) of the authenticator. + * Gets the keyRestrictions property value. Controls whether key restrictions are enforced on FIDO2 passkeys, either allowing or disallowing certain key types as defined by Authenticator Attestation GUID (AAGUID), an identifier that indicates the type (for example, make and model) of the authenticator. * @return Fido2KeyRestrictions|null */ public function getKeyRestrictions(): ?Fido2KeyRestrictions { @@ -90,16 +104,40 @@ public function getKeyRestrictions(): ?Fido2KeyRestrictions { throw new \UnexpectedValueException("Invalid type found in backing store for 'keyRestrictions'"); } + /** + * Gets the passkeyProfiles property value. A collection of configuration profiles that control the registration of and authentication with Passkeys (FIDO2). + * @return array|null + */ + public function getPasskeyProfiles(): ?array { + $val = $this->getBackingStore()->get('passkeyProfiles'); + if (is_array($val) || is_null($val)) { + TypeUtils::validateCollectionValues($val, PasskeyProfile::class); + /** @var array|null $val */ + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'passkeyProfiles'"); + } + /** * Serializes information the current object * @param SerializationWriter $writer Serialization writer to use to serialize this model */ public function serialize(SerializationWriter $writer): void { parent::serialize($writer); + $writer->writeStringValue('defaultPasskeyProfile', $this->getDefaultPasskeyProfile()); $writer->writeCollectionOfObjectValues('includeTargets', $this->getIncludeTargets()); $writer->writeBooleanValue('isAttestationEnforced', $this->getIsAttestationEnforced()); $writer->writeBooleanValue('isSelfServiceRegistrationAllowed', $this->getIsSelfServiceRegistrationAllowed()); $writer->writeObjectValue('keyRestrictions', $this->getKeyRestrictions()); + $writer->writeCollectionOfObjectValues('passkeyProfiles', $this->getPasskeyProfiles()); + } + + /** + * Sets the defaultPasskeyProfile property value. The non-deletable baseline passkey profile, within the passkey profile collection. It is automatically created when migrating to passkey profiles and initially mirrors the tenant's legacy global Passkey (FIDO2) authentication methods policy settings. + * @param string|null $value Value to set for the defaultPasskeyProfile property. + */ + public function setDefaultPasskeyProfile(?string $value): void { + $this->getBackingStore()->set('defaultPasskeyProfile', $value); } /** @@ -111,7 +149,7 @@ public function setIncludeTargets(?array $value): void { } /** - * Sets the isAttestationEnforced property value. Determines whether attestation must be enforced for FIDO2 security key registration. + * Sets the isAttestationEnforced property value. Determines whether attestation must be enforced for FIDO2 passkey registration. * @param bool|null $value Value to set for the isAttestationEnforced property. */ public function setIsAttestationEnforced(?bool $value): void { @@ -119,7 +157,7 @@ public function setIsAttestationEnforced(?bool $value): void { } /** - * Sets the isSelfServiceRegistrationAllowed property value. Determines if users can register new FIDO2 security keys. + * Sets the isSelfServiceRegistrationAllowed property value. Determines if users can register new FIDO2 passkeys. * @param bool|null $value Value to set for the isSelfServiceRegistrationAllowed property. */ public function setIsSelfServiceRegistrationAllowed(?bool $value): void { @@ -127,11 +165,19 @@ public function setIsSelfServiceRegistrationAllowed(?bool $value): void { } /** - * Sets the keyRestrictions property value. Controls whether key restrictions are enforced on FIDO2 security keys, either allowing or disallowing certain key types as defined by Authenticator Attestation GUID (AAGUID), an identifier that indicates the type (for example, make and model) of the authenticator. + * Sets the keyRestrictions property value. Controls whether key restrictions are enforced on FIDO2 passkeys, either allowing or disallowing certain key types as defined by Authenticator Attestation GUID (AAGUID), an identifier that indicates the type (for example, make and model) of the authenticator. * @param Fido2KeyRestrictions|null $value Value to set for the keyRestrictions property. */ public function setKeyRestrictions(?Fido2KeyRestrictions $value): void { $this->getBackingStore()->set('keyRestrictions', $value); } + /** + * Sets the passkeyProfiles property value. A collection of configuration profiles that control the registration of and authentication with Passkeys (FIDO2). + * @param array|null $value Value to set for the passkeyProfiles property. + */ + public function setPasskeyProfiles(?array $value): void { + $this->getBackingStore()->set('passkeyProfiles', $value); + } + } diff --git a/src/Generated/Models/FullServiceBackupBase.php b/src/Generated/Models/FullServiceBackupBase.php new file mode 100644 index 00000000000..861ebdc8ce8 --- /dev/null +++ b/src/Generated/Models/FullServiceBackupBase.php @@ -0,0 +1,187 @@ +getChildNode("@odata.type"); + if ($mappingValueNode !== null) { + $mappingValue = $mappingValueNode->getStringValue(); + switch ($mappingValue) { + case '#microsoft.graph.allDrivesBackup': return new AllDrivesBackup(); + case '#microsoft.graph.allMailboxesBackup': return new AllMailboxesBackup(); + case '#microsoft.graph.allSitesBackup': return new AllSitesBackup(); + } + } + return new FullServiceBackupBase(); + } + + /** + * Gets the actionOnExistingPolicy property value. The actionOnExistingPolicy property + * @return FullServiceBackupDisableMode|null + */ + public function getActionOnExistingPolicy(): ?FullServiceBackupDisableMode { + $val = $this->getBackingStore()->get('actionOnExistingPolicy'); + if (is_null($val) || $val instanceof FullServiceBackupDisableMode) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'actionOnExistingPolicy'"); + } + + /** + * The deserialization information for the current model + * @return array + */ + public function getFieldDeserializers(): array { + $o = $this; + return array_merge(parent::getFieldDeserializers(), [ + 'actionOnExistingPolicy' => fn(ParseNode $n) => $o->setActionOnExistingPolicy($n->getEnumValue(FullServiceBackupDisableMode::class)), + 'lastModifiedBy' => fn(ParseNode $n) => $o->setLastModifiedBy($n->getObjectValue([IdentitySet::class, 'createFromDiscriminatorValue'])), + 'lastModifiedDateTime' => fn(ParseNode $n) => $o->setLastModifiedDateTime($n->getDateTimeValue()), + 'lastRunDateTime' => fn(ParseNode $n) => $o->setLastRunDateTime($n->getDateTimeValue()), + 'policyId' => fn(ParseNode $n) => $o->setPolicyId($n->getStringValue()), + 'status' => fn(ParseNode $n) => $o->setStatus($n->getEnumValue(FullServiceBackupStatus::class)), + ]); + } + + /** + * Gets the lastModifiedBy property value. The lastModifiedBy property + * @return IdentitySet|null + */ + public function getLastModifiedBy(): ?IdentitySet { + $val = $this->getBackingStore()->get('lastModifiedBy'); + if (is_null($val) || $val instanceof IdentitySet) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'lastModifiedBy'"); + } + + /** + * Gets the lastModifiedDateTime property value. The lastModifiedDateTime property + * @return DateTime|null + */ + public function getLastModifiedDateTime(): ?DateTime { + $val = $this->getBackingStore()->get('lastModifiedDateTime'); + if (is_null($val) || $val instanceof DateTime) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'lastModifiedDateTime'"); + } + + /** + * Gets the lastRunDateTime property value. The lastRunDateTime property + * @return DateTime|null + */ + public function getLastRunDateTime(): ?DateTime { + $val = $this->getBackingStore()->get('lastRunDateTime'); + if (is_null($val) || $val instanceof DateTime) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'lastRunDateTime'"); + } + + /** + * Gets the policyId property value. The policyId property + * @return string|null + */ + public function getPolicyId(): ?string { + $val = $this->getBackingStore()->get('policyId'); + if (is_null($val) || is_string($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'policyId'"); + } + + /** + * Gets the status property value. The status property + * @return FullServiceBackupStatus|null + */ + public function getStatus(): ?FullServiceBackupStatus { + $val = $this->getBackingStore()->get('status'); + if (is_null($val) || $val instanceof FullServiceBackupStatus) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'status'"); + } + + /** + * Serializes information the current object + * @param SerializationWriter $writer Serialization writer to use to serialize this model + */ + public function serialize(SerializationWriter $writer): void { + parent::serialize($writer); + $writer->writeEnumValue('actionOnExistingPolicy', $this->getActionOnExistingPolicy()); + $writer->writeObjectValue('lastModifiedBy', $this->getLastModifiedBy()); + $writer->writeDateTimeValue('lastModifiedDateTime', $this->getLastModifiedDateTime()); + $writer->writeDateTimeValue('lastRunDateTime', $this->getLastRunDateTime()); + $writer->writeStringValue('policyId', $this->getPolicyId()); + $writer->writeEnumValue('status', $this->getStatus()); + } + + /** + * Sets the actionOnExistingPolicy property value. The actionOnExistingPolicy property + * @param FullServiceBackupDisableMode|null $value Value to set for the actionOnExistingPolicy property. + */ + public function setActionOnExistingPolicy(?FullServiceBackupDisableMode $value): void { + $this->getBackingStore()->set('actionOnExistingPolicy', $value); + } + + /** + * Sets the lastModifiedBy property value. The lastModifiedBy property + * @param IdentitySet|null $value Value to set for the lastModifiedBy property. + */ + public function setLastModifiedBy(?IdentitySet $value): void { + $this->getBackingStore()->set('lastModifiedBy', $value); + } + + /** + * Sets the lastModifiedDateTime property value. The lastModifiedDateTime property + * @param DateTime|null $value Value to set for the lastModifiedDateTime property. + */ + public function setLastModifiedDateTime(?DateTime $value): void { + $this->getBackingStore()->set('lastModifiedDateTime', $value); + } + + /** + * Sets the lastRunDateTime property value. The lastRunDateTime property + * @param DateTime|null $value Value to set for the lastRunDateTime property. + */ + public function setLastRunDateTime(?DateTime $value): void { + $this->getBackingStore()->set('lastRunDateTime', $value); + } + + /** + * Sets the policyId property value. The policyId property + * @param string|null $value Value to set for the policyId property. + */ + public function setPolicyId(?string $value): void { + $this->getBackingStore()->set('policyId', $value); + } + + /** + * Sets the status property value. The status property + * @param FullServiceBackupStatus|null $value Value to set for the status property. + */ + public function setStatus(?FullServiceBackupStatus $value): void { + $this->getBackingStore()->set('status', $value); + } + +} diff --git a/src/Generated/Models/FullServiceBackupDisableMode.php b/src/Generated/Models/FullServiceBackupDisableMode.php new file mode 100644 index 00000000000..6a6905f337a --- /dev/null +++ b/src/Generated/Models/FullServiceBackupDisableMode.php @@ -0,0 +1,12 @@ +getBackingStore()->get('directoryObjectId'); + if (is_null($val) || is_string($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'directoryObjectId'"); + } + + /** + * The deserialization information for the current model + * @return array + */ + public function getFieldDeserializers(): array { + $o = $this; + return array_merge(parent::getFieldDeserializers(), [ + 'directoryObjectId' => fn(ParseNode $n) => $o->setDirectoryObjectId($n->getStringValue()), + ]); + } + + /** + * Serializes information the current object + * @param SerializationWriter $writer Serialization writer to use to serialize this model + */ + public function serialize(SerializationWriter $writer): void { + parent::serialize($writer); + $writer->writeStringValue('directoryObjectId', $this->getDirectoryObjectId()); + } + + /** + * Sets the directoryObjectId property value. The directoryObjectId property + * @param string|null $value Value to set for the directoryObjectId property. + */ + public function setDirectoryObjectId(?string $value): void { + $this->getBackingStore()->set('directoryObjectId', $value); + } + +} diff --git a/src/Generated/Models/GranularDriveRestoreArtifactCollectionResponse.php b/src/Generated/Models/GranularDriveRestoreArtifactCollectionResponse.php new file mode 100644 index 00000000000..9d8be7bc5e7 --- /dev/null +++ b/src/Generated/Models/GranularDriveRestoreArtifactCollectionResponse.php @@ -0,0 +1,70 @@ + + */ + public function getFieldDeserializers(): array { + $o = $this; + return array_merge(parent::getFieldDeserializers(), [ + 'value' => fn(ParseNode $n) => $o->setValue($n->getCollectionOfObjectValues([GranularDriveRestoreArtifact::class, 'createFromDiscriminatorValue'])), + ]); + } + + /** + * Gets the value property value. The value property + * @return array|null + */ + public function getValue(): ?array { + $val = $this->getBackingStore()->get('value'); + if (is_array($val) || is_null($val)) { + TypeUtils::validateCollectionValues($val, GranularDriveRestoreArtifact::class); + /** @var array|null $val */ + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'value'"); + } + + /** + * Serializes information the current object + * @param SerializationWriter $writer Serialization writer to use to serialize this model + */ + public function serialize(SerializationWriter $writer): void { + parent::serialize($writer); + $writer->writeCollectionOfObjectValues('value', $this->getValue()); + } + + /** + * Sets the value property value. The value property + * @param array|null $value Value to set for the value property. + */ + public function setValue(?array $value): void { + $this->getBackingStore()->set('value', $value); + } + +} diff --git a/src/Generated/Models/GranularRestoreArtifactBase.php b/src/Generated/Models/GranularRestoreArtifactBase.php new file mode 100644 index 00000000000..caf88ceb525 --- /dev/null +++ b/src/Generated/Models/GranularRestoreArtifactBase.php @@ -0,0 +1,252 @@ +getChildNode("@odata.type"); + if ($mappingValueNode !== null) { + $mappingValue = $mappingValueNode->getStringValue(); + switch ($mappingValue) { + case '#microsoft.graph.granularDriveRestoreArtifact': return new GranularDriveRestoreArtifact(); + case '#microsoft.graph.granularSiteRestoreArtifact': return new GranularSiteRestoreArtifact(); + } + } + return new GranularRestoreArtifactBase(); + } + + /** + * Gets the browseSessionId property value. The browseSessionId property + * @return string|null + */ + public function getBrowseSessionId(): ?string { + $val = $this->getBackingStore()->get('browseSessionId'); + if (is_null($val) || is_string($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'browseSessionId'"); + } + + /** + * Gets the completionDateTime property value. The completionDateTime property + * @return DateTime|null + */ + public function getCompletionDateTime(): ?DateTime { + $val = $this->getBackingStore()->get('completionDateTime'); + if (is_null($val) || $val instanceof DateTime) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'completionDateTime'"); + } + + /** + * The deserialization information for the current model + * @return array + */ + public function getFieldDeserializers(): array { + $o = $this; + return array_merge(parent::getFieldDeserializers(), [ + 'browseSessionId' => fn(ParseNode $n) => $o->setBrowseSessionId($n->getStringValue()), + 'completionDateTime' => fn(ParseNode $n) => $o->setCompletionDateTime($n->getDateTimeValue()), + 'restoredItemKey' => fn(ParseNode $n) => $o->setRestoredItemKey($n->getStringValue()), + 'restoredItemPath' => fn(ParseNode $n) => $o->setRestoredItemPath($n->getStringValue()), + 'restoredItemWebUrl' => fn(ParseNode $n) => $o->setRestoredItemWebUrl($n->getStringValue()), + 'restorePointDateTime' => fn(ParseNode $n) => $o->setRestorePointDateTime($n->getDateTimeValue()), + 'startDateTime' => fn(ParseNode $n) => $o->setStartDateTime($n->getDateTimeValue()), + 'status' => fn(ParseNode $n) => $o->setStatus($n->getEnumValue(ArtifactRestoreStatus::class)), + 'webUrl' => fn(ParseNode $n) => $o->setWebUrl($n->getStringValue()), + ]); + } + + /** + * Gets the restoredItemKey property value. The restoredItemKey property + * @return string|null + */ + public function getRestoredItemKey(): ?string { + $val = $this->getBackingStore()->get('restoredItemKey'); + if (is_null($val) || is_string($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'restoredItemKey'"); + } + + /** + * Gets the restoredItemPath property value. The restoredItemPath property + * @return string|null + */ + public function getRestoredItemPath(): ?string { + $val = $this->getBackingStore()->get('restoredItemPath'); + if (is_null($val) || is_string($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'restoredItemPath'"); + } + + /** + * Gets the restoredItemWebUrl property value. The restoredItemWebUrl property + * @return string|null + */ + public function getRestoredItemWebUrl(): ?string { + $val = $this->getBackingStore()->get('restoredItemWebUrl'); + if (is_null($val) || is_string($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'restoredItemWebUrl'"); + } + + /** + * Gets the restorePointDateTime property value. The restorePointDateTime property + * @return DateTime|null + */ + public function getRestorePointDateTime(): ?DateTime { + $val = $this->getBackingStore()->get('restorePointDateTime'); + if (is_null($val) || $val instanceof DateTime) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'restorePointDateTime'"); + } + + /** + * Gets the startDateTime property value. The startDateTime property + * @return DateTime|null + */ + public function getStartDateTime(): ?DateTime { + $val = $this->getBackingStore()->get('startDateTime'); + if (is_null($val) || $val instanceof DateTime) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'startDateTime'"); + } + + /** + * Gets the status property value. The status property + * @return ArtifactRestoreStatus|null + */ + public function getStatus(): ?ArtifactRestoreStatus { + $val = $this->getBackingStore()->get('status'); + if (is_null($val) || $val instanceof ArtifactRestoreStatus) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'status'"); + } + + /** + * Gets the webUrl property value. The webUrl property + * @return string|null + */ + public function getWebUrl(): ?string { + $val = $this->getBackingStore()->get('webUrl'); + if (is_null($val) || is_string($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'webUrl'"); + } + + /** + * Serializes information the current object + * @param SerializationWriter $writer Serialization writer to use to serialize this model + */ + public function serialize(SerializationWriter $writer): void { + parent::serialize($writer); + $writer->writeStringValue('browseSessionId', $this->getBrowseSessionId()); + $writer->writeDateTimeValue('completionDateTime', $this->getCompletionDateTime()); + $writer->writeStringValue('restoredItemKey', $this->getRestoredItemKey()); + $writer->writeStringValue('restoredItemPath', $this->getRestoredItemPath()); + $writer->writeStringValue('restoredItemWebUrl', $this->getRestoredItemWebUrl()); + $writer->writeDateTimeValue('restorePointDateTime', $this->getRestorePointDateTime()); + $writer->writeDateTimeValue('startDateTime', $this->getStartDateTime()); + $writer->writeEnumValue('status', $this->getStatus()); + $writer->writeStringValue('webUrl', $this->getWebUrl()); + } + + /** + * Sets the browseSessionId property value. The browseSessionId property + * @param string|null $value Value to set for the browseSessionId property. + */ + public function setBrowseSessionId(?string $value): void { + $this->getBackingStore()->set('browseSessionId', $value); + } + + /** + * Sets the completionDateTime property value. The completionDateTime property + * @param DateTime|null $value Value to set for the completionDateTime property. + */ + public function setCompletionDateTime(?DateTime $value): void { + $this->getBackingStore()->set('completionDateTime', $value); + } + + /** + * Sets the restoredItemKey property value. The restoredItemKey property + * @param string|null $value Value to set for the restoredItemKey property. + */ + public function setRestoredItemKey(?string $value): void { + $this->getBackingStore()->set('restoredItemKey', $value); + } + + /** + * Sets the restoredItemPath property value. The restoredItemPath property + * @param string|null $value Value to set for the restoredItemPath property. + */ + public function setRestoredItemPath(?string $value): void { + $this->getBackingStore()->set('restoredItemPath', $value); + } + + /** + * Sets the restoredItemWebUrl property value. The restoredItemWebUrl property + * @param string|null $value Value to set for the restoredItemWebUrl property. + */ + public function setRestoredItemWebUrl(?string $value): void { + $this->getBackingStore()->set('restoredItemWebUrl', $value); + } + + /** + * Sets the restorePointDateTime property value. The restorePointDateTime property + * @param DateTime|null $value Value to set for the restorePointDateTime property. + */ + public function setRestorePointDateTime(?DateTime $value): void { + $this->getBackingStore()->set('restorePointDateTime', $value); + } + + /** + * Sets the startDateTime property value. The startDateTime property + * @param DateTime|null $value Value to set for the startDateTime property. + */ + public function setStartDateTime(?DateTime $value): void { + $this->getBackingStore()->set('startDateTime', $value); + } + + /** + * Sets the status property value. The status property + * @param ArtifactRestoreStatus|null $value Value to set for the status property. + */ + public function setStatus(?ArtifactRestoreStatus $value): void { + $this->getBackingStore()->set('status', $value); + } + + /** + * Sets the webUrl property value. The webUrl property + * @param string|null $value Value to set for the webUrl property. + */ + public function setWebUrl(?string $value): void { + $this->getBackingStore()->set('webUrl', $value); + } + +} diff --git a/src/Generated/Models/GranularSiteRestoreArtifact.php b/src/Generated/Models/GranularSiteRestoreArtifact.php new file mode 100644 index 00000000000..8ae78b44d8d --- /dev/null +++ b/src/Generated/Models/GranularSiteRestoreArtifact.php @@ -0,0 +1,67 @@ + + */ + public function getFieldDeserializers(): array { + $o = $this; + return array_merge(parent::getFieldDeserializers(), [ + 'siteId' => fn(ParseNode $n) => $o->setSiteId($n->getStringValue()), + ]); + } + + /** + * Gets the siteId property value. The siteId property + * @return string|null + */ + public function getSiteId(): ?string { + $val = $this->getBackingStore()->get('siteId'); + if (is_null($val) || is_string($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'siteId'"); + } + + /** + * Serializes information the current object + * @param SerializationWriter $writer Serialization writer to use to serialize this model + */ + public function serialize(SerializationWriter $writer): void { + parent::serialize($writer); + $writer->writeStringValue('siteId', $this->getSiteId()); + } + + /** + * Sets the siteId property value. The siteId property + * @param string|null $value Value to set for the siteId property. + */ + public function setSiteId(?string $value): void { + $this->getBackingStore()->set('siteId', $value); + } + +} diff --git a/src/Generated/Models/GranularSiteRestoreArtifactCollectionResponse.php b/src/Generated/Models/GranularSiteRestoreArtifactCollectionResponse.php new file mode 100644 index 00000000000..f6ab94d0904 --- /dev/null +++ b/src/Generated/Models/GranularSiteRestoreArtifactCollectionResponse.php @@ -0,0 +1,70 @@ + + */ + public function getFieldDeserializers(): array { + $o = $this; + return array_merge(parent::getFieldDeserializers(), [ + 'value' => fn(ParseNode $n) => $o->setValue($n->getCollectionOfObjectValues([GranularSiteRestoreArtifact::class, 'createFromDiscriminatorValue'])), + ]); + } + + /** + * Gets the value property value. The value property + * @return array|null + */ + public function getValue(): ?array { + $val = $this->getBackingStore()->get('value'); + if (is_array($val) || is_null($val)) { + TypeUtils::validateCollectionValues($val, GranularSiteRestoreArtifact::class); + /** @var array|null $val */ + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'value'"); + } + + /** + * Serializes information the current object + * @param SerializationWriter $writer Serialization writer to use to serialize this model + */ + public function serialize(SerializationWriter $writer): void { + parent::serialize($writer); + $writer->writeCollectionOfObjectValues('value', $this->getValue()); + } + + /** + * Sets the value property value. The value property + * @param array|null $value Value to set for the value property. + */ + public function setValue(?array $value): void { + $this->getBackingStore()->set('value', $value); + } + +} diff --git a/src/Generated/Models/OneDriveForBusinessBrowseSession.php b/src/Generated/Models/OneDriveForBusinessBrowseSession.php new file mode 100644 index 00000000000..64a3cc84990 --- /dev/null +++ b/src/Generated/Models/OneDriveForBusinessBrowseSession.php @@ -0,0 +1,68 @@ +setOdataType('#microsoft.graph.oneDriveForBusinessBrowseSession'); + } + + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param ParseNode $parseNode The parse node to use to read the discriminator value and create the object + * @return OneDriveForBusinessBrowseSession + */ + public static function createFromDiscriminatorValue(ParseNode $parseNode): OneDriveForBusinessBrowseSession { + return new OneDriveForBusinessBrowseSession(); + } + + /** + * Gets the directoryObjectId property value. The directoryObjectId property + * @return string|null + */ + public function getDirectoryObjectId(): ?string { + $val = $this->getBackingStore()->get('directoryObjectId'); + if (is_null($val) || is_string($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'directoryObjectId'"); + } + + /** + * The deserialization information for the current model + * @return array + */ + public function getFieldDeserializers(): array { + $o = $this; + return array_merge(parent::getFieldDeserializers(), [ + 'directoryObjectId' => fn(ParseNode $n) => $o->setDirectoryObjectId($n->getStringValue()), + ]); + } + + /** + * Serializes information the current object + * @param SerializationWriter $writer Serialization writer to use to serialize this model + */ + public function serialize(SerializationWriter $writer): void { + parent::serialize($writer); + $writer->writeStringValue('directoryObjectId', $this->getDirectoryObjectId()); + } + + /** + * Sets the directoryObjectId property value. The directoryObjectId property + * @param string|null $value Value to set for the directoryObjectId property. + */ + public function setDirectoryObjectId(?string $value): void { + $this->getBackingStore()->set('directoryObjectId', $value); + } + +} diff --git a/src/Generated/Models/OneDriveForBusinessBrowseSessionCollectionResponse.php b/src/Generated/Models/OneDriveForBusinessBrowseSessionCollectionResponse.php new file mode 100644 index 00000000000..3ed3d77dea0 --- /dev/null +++ b/src/Generated/Models/OneDriveForBusinessBrowseSessionCollectionResponse.php @@ -0,0 +1,70 @@ + + */ + public function getFieldDeserializers(): array { + $o = $this; + return array_merge(parent::getFieldDeserializers(), [ + 'value' => fn(ParseNode $n) => $o->setValue($n->getCollectionOfObjectValues([OneDriveForBusinessBrowseSession::class, 'createFromDiscriminatorValue'])), + ]); + } + + /** + * Gets the value property value. The value property + * @return array|null + */ + public function getValue(): ?array { + $val = $this->getBackingStore()->get('value'); + if (is_array($val) || is_null($val)) { + TypeUtils::validateCollectionValues($val, OneDriveForBusinessBrowseSession::class); + /** @var array|null $val */ + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'value'"); + } + + /** + * Serializes information the current object + * @param SerializationWriter $writer Serialization writer to use to serialize this model + */ + public function serialize(SerializationWriter $writer): void { + parent::serialize($writer); + $writer->writeCollectionOfObjectValues('value', $this->getValue()); + } + + /** + * Sets the value property value. The value property + * @param array|null $value Value to set for the value property. + */ + public function setValue(?array $value): void { + $this->getBackingStore()->set('value', $value); + } + +} diff --git a/src/Generated/Models/OneDriveForBusinessRestoreSession.php b/src/Generated/Models/OneDriveForBusinessRestoreSession.php index e92cfe9a2e6..8523ec12228 100644 --- a/src/Generated/Models/OneDriveForBusinessRestoreSession.php +++ b/src/Generated/Models/OneDriveForBusinessRestoreSession.php @@ -63,9 +63,24 @@ public function getFieldDeserializers(): array { return array_merge(parent::getFieldDeserializers(), [ 'driveRestoreArtifacts' => fn(ParseNode $n) => $o->setDriveRestoreArtifacts($n->getCollectionOfObjectValues([DriveRestoreArtifact::class, 'createFromDiscriminatorValue'])), 'driveRestoreArtifactsBulkAdditionRequests' => fn(ParseNode $n) => $o->setDriveRestoreArtifactsBulkAdditionRequests($n->getCollectionOfObjectValues([DriveRestoreArtifactsBulkAdditionRequest::class, 'createFromDiscriminatorValue'])), + 'granularDriveRestoreArtifacts' => fn(ParseNode $n) => $o->setGranularDriveRestoreArtifacts($n->getCollectionOfObjectValues([GranularDriveRestoreArtifact::class, 'createFromDiscriminatorValue'])), ]); } + /** + * Gets the granularDriveRestoreArtifacts property value. The granularDriveRestoreArtifacts property + * @return array|null + */ + public function getGranularDriveRestoreArtifacts(): ?array { + $val = $this->getBackingStore()->get('granularDriveRestoreArtifacts'); + if (is_array($val) || is_null($val)) { + TypeUtils::validateCollectionValues($val, GranularDriveRestoreArtifact::class); + /** @var array|null $val */ + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'granularDriveRestoreArtifacts'"); + } + /** * Serializes information the current object * @param SerializationWriter $writer Serialization writer to use to serialize this model @@ -74,6 +89,7 @@ public function serialize(SerializationWriter $writer): void { parent::serialize($writer); $writer->writeCollectionOfObjectValues('driveRestoreArtifacts', $this->getDriveRestoreArtifacts()); $writer->writeCollectionOfObjectValues('driveRestoreArtifactsBulkAdditionRequests', $this->getDriveRestoreArtifactsBulkAdditionRequests()); + $writer->writeCollectionOfObjectValues('granularDriveRestoreArtifacts', $this->getGranularDriveRestoreArtifacts()); } /** @@ -92,4 +108,12 @@ public function setDriveRestoreArtifactsBulkAdditionRequests(?array $value): voi $this->getBackingStore()->set('driveRestoreArtifactsBulkAdditionRequests', $value); } + /** + * Sets the granularDriveRestoreArtifacts property value. The granularDriveRestoreArtifacts property + * @param array|null $value Value to set for the granularDriveRestoreArtifacts property. + */ + public function setGranularDriveRestoreArtifacts(?array $value): void { + $this->getBackingStore()->set('granularDriveRestoreArtifacts', $value); + } + } diff --git a/src/Generated/Models/PackageAccessEntity.php b/src/Generated/Models/PackageAccessEntity.php new file mode 100644 index 00000000000..1af75c6c2db --- /dev/null +++ b/src/Generated/Models/PackageAccessEntity.php @@ -0,0 +1,158 @@ +backingStore = BackingStoreFactorySingleton::getInstance()->createBackingStore(); + $this->setAdditionalData([]); + } + + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param ParseNode $parseNode The parse node to use to read the discriminator value and create the object + * @return PackageAccessEntity + */ + public static function createFromDiscriminatorValue(ParseNode $parseNode): PackageAccessEntity { + return new PackageAccessEntity(); + } + + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return array|null + */ + public function getAdditionalData(): ?array { + $val = $this->getBackingStore()->get('additionalData'); + if (is_null($val) || is_array($val)) { + /** @var array|null $val */ + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'additionalData'"); + } + + /** + * Gets the BackingStore property value. Stores model information. + * @return BackingStore + */ + public function getBackingStore(): BackingStore { + return $this->backingStore; + } + + /** + * The deserialization information for the current model + * @return array + */ + public function getFieldDeserializers(): array { + $o = $this; + return [ + '@odata.type' => fn(ParseNode $n) => $o->setOdataType($n->getStringValue()), + 'resourceId' => fn(ParseNode $n) => $o->setResourceId($n->getStringValue()), + 'resourceType' => fn(ParseNode $n) => $o->setResourceType($n->getEnumValue(AccessEntityType::class)), + ]; + } + + /** + * Gets the @odata.type property value. The OdataType property + * @return string|null + */ + public function getOdataType(): ?string { + $val = $this->getBackingStore()->get('odataType'); + if (is_null($val) || is_string($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'odataType'"); + } + + /** + * Gets the resourceId property value. The resourceId property + * @return string|null + */ + public function getResourceId(): ?string { + $val = $this->getBackingStore()->get('resourceId'); + if (is_null($val) || is_string($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'resourceId'"); + } + + /** + * Gets the resourceType property value. The resourceType property + * @return AccessEntityType|null + */ + public function getResourceType(): ?AccessEntityType { + $val = $this->getBackingStore()->get('resourceType'); + if (is_null($val) || $val instanceof AccessEntityType) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'resourceType'"); + } + + /** + * Serializes information the current object + * @param SerializationWriter $writer Serialization writer to use to serialize this model + */ + public function serialize(SerializationWriter $writer): void { + $writer->writeStringValue('@odata.type', $this->getOdataType()); + $writer->writeStringValue('resourceId', $this->getResourceId()); + $writer->writeEnumValue('resourceType', $this->getResourceType()); + $writer->writeAdditionalData($this->getAdditionalData()); + } + + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param array $value Value to set for the AdditionalData property. + */ + public function setAdditionalData(?array $value): void { + $this->getBackingStore()->set('additionalData', $value); + } + + /** + * Sets the BackingStore property value. Stores model information. + * @param BackingStore $value Value to set for the BackingStore property. + */ + public function setBackingStore(BackingStore $value): void { + $this->backingStore = $value; + } + + /** + * Sets the @odata.type property value. The OdataType property + * @param string|null $value Value to set for the @odata.type property. + */ + public function setOdataType(?string $value): void { + $this->getBackingStore()->set('odataType', $value); + } + + /** + * Sets the resourceId property value. The resourceId property + * @param string|null $value Value to set for the resourceId property. + */ + public function setResourceId(?string $value): void { + $this->getBackingStore()->set('resourceId', $value); + } + + /** + * Sets the resourceType property value. The resourceType property + * @param AccessEntityType|null $value Value to set for the resourceType property. + */ + public function setResourceType(?AccessEntityType $value): void { + $this->getBackingStore()->set('resourceType', $value); + } + +} diff --git a/src/Generated/Models/PackageElement.php b/src/Generated/Models/PackageElement.php new file mode 100644 index 00000000000..8e37de8ab34 --- /dev/null +++ b/src/Generated/Models/PackageElement.php @@ -0,0 +1,136 @@ +backingStore = BackingStoreFactorySingleton::getInstance()->createBackingStore(); + $this->setAdditionalData([]); + } + + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param ParseNode $parseNode The parse node to use to read the discriminator value and create the object + * @return PackageElement + */ + public static function createFromDiscriminatorValue(ParseNode $parseNode): PackageElement { + return new PackageElement(); + } + + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return array|null + */ + public function getAdditionalData(): ?array { + $val = $this->getBackingStore()->get('additionalData'); + if (is_null($val) || is_array($val)) { + /** @var array|null $val */ + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'additionalData'"); + } + + /** + * Gets the BackingStore property value. Stores model information. + * @return BackingStore + */ + public function getBackingStore(): BackingStore { + return $this->backingStore; + } + + /** + * The deserialization information for the current model + * @return array + */ + public function getFieldDeserializers(): array { + $o = $this; + return [ + 'id' => fn(ParseNode $n) => $o->setId($n->getStringValue()), + '@odata.type' => fn(ParseNode $n) => $o->setOdataType($n->getStringValue()), + ]; + } + + /** + * Gets the id property value. The id property + * @return string|null + */ + public function getId(): ?string { + $val = $this->getBackingStore()->get('id'); + if (is_null($val) || is_string($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'id'"); + } + + /** + * Gets the @odata.type property value. The OdataType property + * @return string|null + */ + public function getOdataType(): ?string { + $val = $this->getBackingStore()->get('odataType'); + if (is_null($val) || is_string($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'odataType'"); + } + + /** + * Serializes information the current object + * @param SerializationWriter $writer Serialization writer to use to serialize this model + */ + public function serialize(SerializationWriter $writer): void { + $writer->writeStringValue('id', $this->getId()); + $writer->writeStringValue('@odata.type', $this->getOdataType()); + $writer->writeAdditionalData($this->getAdditionalData()); + } + + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param array $value Value to set for the AdditionalData property. + */ + public function setAdditionalData(?array $value): void { + $this->getBackingStore()->set('additionalData', $value); + } + + /** + * Sets the BackingStore property value. Stores model information. + * @param BackingStore $value Value to set for the BackingStore property. + */ + public function setBackingStore(BackingStore $value): void { + $this->backingStore = $value; + } + + /** + * Sets the id property value. The id property + * @param string|null $value Value to set for the id property. + */ + public function setId(?string $value): void { + $this->getBackingStore()->set('id', $value); + } + + /** + * Sets the @odata.type property value. The OdataType property + * @param string|null $value Value to set for the @odata.type property. + */ + public function setOdataType(?string $value): void { + $this->getBackingStore()->set('odataType', $value); + } + +} diff --git a/src/Generated/Models/PackageElementDetail.php b/src/Generated/Models/PackageElementDetail.php new file mode 100644 index 00000000000..edaae751dc0 --- /dev/null +++ b/src/Generated/Models/PackageElementDetail.php @@ -0,0 +1,161 @@ +backingStore = BackingStoreFactorySingleton::getInstance()->createBackingStore(); + $this->setAdditionalData([]); + } + + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param ParseNode $parseNode The parse node to use to read the discriminator value and create the object + * @return PackageElementDetail + */ + public static function createFromDiscriminatorValue(ParseNode $parseNode): PackageElementDetail { + return new PackageElementDetail(); + } + + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return array|null + */ + public function getAdditionalData(): ?array { + $val = $this->getBackingStore()->get('additionalData'); + if (is_null($val) || is_array($val)) { + /** @var array|null $val */ + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'additionalData'"); + } + + /** + * Gets the BackingStore property value. Stores model information. + * @return BackingStore + */ + public function getBackingStore(): BackingStore { + return $this->backingStore; + } + + /** + * Gets the elements property value. The elements property + * @return array|null + */ + public function getElements(): ?array { + $val = $this->getBackingStore()->get('elements'); + if (is_array($val) || is_null($val)) { + TypeUtils::validateCollectionValues($val, PackageElement::class); + /** @var array|null $val */ + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'elements'"); + } + + /** + * Gets the elementType property value. The elementType property + * @return string|null + */ + public function getElementType(): ?string { + $val = $this->getBackingStore()->get('elementType'); + if (is_null($val) || is_string($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'elementType'"); + } + + /** + * The deserialization information for the current model + * @return array + */ + public function getFieldDeserializers(): array { + $o = $this; + return [ + 'elements' => fn(ParseNode $n) => $o->setElements($n->getCollectionOfObjectValues([PackageElement::class, 'createFromDiscriminatorValue'])), + 'elementType' => fn(ParseNode $n) => $o->setElementType($n->getStringValue()), + '@odata.type' => fn(ParseNode $n) => $o->setOdataType($n->getStringValue()), + ]; + } + + /** + * Gets the @odata.type property value. The OdataType property + * @return string|null + */ + public function getOdataType(): ?string { + $val = $this->getBackingStore()->get('odataType'); + if (is_null($val) || is_string($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'odataType'"); + } + + /** + * Serializes information the current object + * @param SerializationWriter $writer Serialization writer to use to serialize this model + */ + public function serialize(SerializationWriter $writer): void { + $writer->writeCollectionOfObjectValues('elements', $this->getElements()); + $writer->writeStringValue('elementType', $this->getElementType()); + $writer->writeStringValue('@odata.type', $this->getOdataType()); + $writer->writeAdditionalData($this->getAdditionalData()); + } + + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param array $value Value to set for the AdditionalData property. + */ + public function setAdditionalData(?array $value): void { + $this->getBackingStore()->set('additionalData', $value); + } + + /** + * Sets the BackingStore property value. Stores model information. + * @param BackingStore $value Value to set for the BackingStore property. + */ + public function setBackingStore(BackingStore $value): void { + $this->backingStore = $value; + } + + /** + * Sets the elements property value. The elements property + * @param array|null $value Value to set for the elements property. + */ + public function setElements(?array $value): void { + $this->getBackingStore()->set('elements', $value); + } + + /** + * Sets the elementType property value. The elementType property + * @param string|null $value Value to set for the elementType property. + */ + public function setElementType(?string $value): void { + $this->getBackingStore()->set('elementType', $value); + } + + /** + * Sets the @odata.type property value. The OdataType property + * @param string|null $value Value to set for the @odata.type property. + */ + public function setOdataType(?string $value): void { + $this->getBackingStore()->set('odataType', $value); + } + +} diff --git a/src/Generated/Models/PackageStatus.php b/src/Generated/Models/PackageStatus.php new file mode 100644 index 00000000000..77e1d0de9bb --- /dev/null +++ b/src/Generated/Models/PackageStatus.php @@ -0,0 +1,12 @@ +|null + */ + public function getAllowedPasskeyProfiles(): ?array { + $val = $this->getBackingStore()->get('allowedPasskeyProfiles'); + if (is_array($val) || is_null($val)) { + TypeUtils::validateCollectionValues($val, 'string'); + /** @var array|null $val */ + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'allowedPasskeyProfiles'"); + } + /** * The deserialization information for the current model * @return array @@ -31,6 +46,14 @@ public static function createFromDiscriminatorValue(ParseNode $parseNode): Passk public function getFieldDeserializers(): array { $o = $this; return array_merge(parent::getFieldDeserializers(), [ + 'allowedPasskeyProfiles' => function (ParseNode $n) { + $val = $n->getCollectionOfPrimitiveValues(); + if (is_array($val)) { + TypeUtils::validateCollectionValues($val, 'string'); + } + /** @var array|null $val */ + $this->setAllowedPasskeyProfiles($val); + }, ]); } @@ -40,6 +63,15 @@ public function getFieldDeserializers(): array { */ public function serialize(SerializationWriter $writer): void { parent::serialize($writer); + $writer->writeCollectionOfPrimitiveValues('allowedPasskeyProfiles', $this->getAllowedPasskeyProfiles()); + } + + /** + * Sets the allowedPasskeyProfiles property value. List of passkey profiles scoped to the targets. Required. + * @param array|null $value Value to set for the allowedPasskeyProfiles property. + */ + public function setAllowedPasskeyProfiles(?array $value): void { + $this->getBackingStore()->set('allowedPasskeyProfiles', $value); } } diff --git a/src/Generated/Models/PasskeyProfile.php b/src/Generated/Models/PasskeyProfile.php new file mode 100644 index 00000000000..2a41bd55f7c --- /dev/null +++ b/src/Generated/Models/PasskeyProfile.php @@ -0,0 +1,133 @@ +getBackingStore()->get('attestationEnforcement'); + if (is_null($val) || $val instanceof AttestationEnforcement) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'attestationEnforcement'"); + } + + /** + * The deserialization information for the current model + * @return array + */ + public function getFieldDeserializers(): array { + $o = $this; + return array_merge(parent::getFieldDeserializers(), [ + 'attestationEnforcement' => fn(ParseNode $n) => $o->setAttestationEnforcement($n->getEnumValue(AttestationEnforcement::class)), + 'keyRestrictions' => fn(ParseNode $n) => $o->setKeyRestrictions($n->getObjectValue([Fido2KeyRestrictions::class, 'createFromDiscriminatorValue'])), + 'name' => fn(ParseNode $n) => $o->setName($n->getStringValue()), + 'passkeyTypes' => fn(ParseNode $n) => $o->setPasskeyTypes($n->getEnumValue(PasskeyTypes::class)), + ]); + } + + /** + * Gets the keyRestrictions property value. Controls whether key restrictions are enforced on FIDO2 passkeys, either allowing or disallowing certain key types as defined by Authenticator Attestation GUID (AAGUID), an identifier that indicates the type (for example, make and model) of the authenticator. Required. + * @return Fido2KeyRestrictions|null + */ + public function getKeyRestrictions(): ?Fido2KeyRestrictions { + $val = $this->getBackingStore()->get('keyRestrictions'); + if (is_null($val) || $val instanceof Fido2KeyRestrictions) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'keyRestrictions'"); + } + + /** + * Gets the name property value. Name of the passkey profile. Required. + * @return string|null + */ + public function getName(): ?string { + $val = $this->getBackingStore()->get('name'); + if (is_null($val) || is_string($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'name'"); + } + + /** + * Gets the passkeyTypes property value. Specifies which types of passkeys are targeted in this passkey profile. Required. The possible values are: deviceBound, synced, unknownFutureValue. + * @return PasskeyTypes|null + */ + public function getPasskeyTypes(): ?PasskeyTypes { + $val = $this->getBackingStore()->get('passkeyTypes'); + if (is_null($val) || $val instanceof PasskeyTypes) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'passkeyTypes'"); + } + + /** + * Serializes information the current object + * @param SerializationWriter $writer Serialization writer to use to serialize this model + */ + public function serialize(SerializationWriter $writer): void { + parent::serialize($writer); + $writer->writeEnumValue('attestationEnforcement', $this->getAttestationEnforcement()); + $writer->writeObjectValue('keyRestrictions', $this->getKeyRestrictions()); + $writer->writeStringValue('name', $this->getName()); + $writer->writeEnumValue('passkeyTypes', $this->getPasskeyTypes()); + } + + /** + * Sets the attestationEnforcement property value. The attestationEnforcement property + * @param AttestationEnforcement|null $value Value to set for the attestationEnforcement property. + */ + public function setAttestationEnforcement(?AttestationEnforcement $value): void { + $this->getBackingStore()->set('attestationEnforcement', $value); + } + + /** + * Sets the keyRestrictions property value. Controls whether key restrictions are enforced on FIDO2 passkeys, either allowing or disallowing certain key types as defined by Authenticator Attestation GUID (AAGUID), an identifier that indicates the type (for example, make and model) of the authenticator. Required. + * @param Fido2KeyRestrictions|null $value Value to set for the keyRestrictions property. + */ + public function setKeyRestrictions(?Fido2KeyRestrictions $value): void { + $this->getBackingStore()->set('keyRestrictions', $value); + } + + /** + * Sets the name property value. Name of the passkey profile. Required. + * @param string|null $value Value to set for the name property. + */ + public function setName(?string $value): void { + $this->getBackingStore()->set('name', $value); + } + + /** + * Sets the passkeyTypes property value. Specifies which types of passkeys are targeted in this passkey profile. Required. The possible values are: deviceBound, synced, unknownFutureValue. + * @param PasskeyTypes|null $value Value to set for the passkeyTypes property. + */ + public function setPasskeyTypes(?PasskeyTypes $value): void { + $this->getBackingStore()->set('passkeyTypes', $value); + } + +} diff --git a/src/Generated/Models/PasskeyType.php b/src/Generated/Models/PasskeyType.php new file mode 100644 index 00000000000..520949da311 --- /dev/null +++ b/src/Generated/Models/PasskeyType.php @@ -0,0 +1,11 @@ +backingStore = BackingStoreFactorySingleton::getInstance()->createBackingStore(); + $this->setAdditionalData([]); + } + + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param ParseNode $parseNode The parse node to use to read the discriminator value and create the object + * @return PlanUsageRight + */ + public static function createFromDiscriminatorValue(ParseNode $parseNode): PlanUsageRight { + return new PlanUsageRight(); + } + + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return array|null + */ + public function getAdditionalData(): ?array { + $val = $this->getBackingStore()->get('additionalData'); + if (is_null($val) || is_array($val)) { + /** @var array|null $val */ + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'additionalData'"); + } + + /** + * Gets the BackingStore property value. Stores model information. + * @return BackingStore + */ + public function getBackingStore(): BackingStore { + return $this->backingStore; + } + + /** + * The deserialization information for the current model + * @return array + */ + public function getFieldDeserializers(): array { + $o = $this; + return [ + 'hasSensitivityLabel' => fn(ParseNode $n) => $o->setHasSensitivityLabel($n->getBooleanValue()), + '@odata.type' => fn(ParseNode $n) => $o->setOdataType($n->getStringValue()), + 'planId' => fn(ParseNode $n) => $o->setPlanId($n->getStringValue()), + 'usageRights' => fn(ParseNode $n) => $o->setUsageRights($n->getObjectValue([UsageRightsInfo::class, 'createFromDiscriminatorValue'])), + ]; + } + + /** + * Gets the hasSensitivityLabel property value. Indicates whether the plan has a sensitivity label applied. If true, the plan has a sensitivity label assignment; if false, no sensitivity label is applied. + * @return bool|null + */ + public function getHasSensitivityLabel(): ?bool { + $val = $this->getBackingStore()->get('hasSensitivityLabel'); + if (is_null($val) || is_bool($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'hasSensitivityLabel'"); + } + + /** + * Gets the @odata.type property value. The OdataType property + * @return string|null + */ + public function getOdataType(): ?string { + $val = $this->getBackingStore()->get('odataType'); + if (is_null($val) || is_string($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'odataType'"); + } + + /** + * Gets the planId property value. The unique identifier of the plan for which usage rights are under evaluation. + * @return string|null + */ + public function getPlanId(): ?string { + $val = $this->getBackingStore()->get('planId'); + if (is_null($val) || is_string($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'planId'"); + } + + /** + * Gets the usageRights property value. The detailed usage rights information for the requesting user on the plan. This property is null when no sensitivity label is applied to the plan. Optional. + * @return UsageRightsInfo|null + */ + public function getUsageRights(): ?UsageRightsInfo { + $val = $this->getBackingStore()->get('usageRights'); + if (is_null($val) || $val instanceof UsageRightsInfo) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'usageRights'"); + } + + /** + * Serializes information the current object + * @param SerializationWriter $writer Serialization writer to use to serialize this model + */ + public function serialize(SerializationWriter $writer): void { + $writer->writeBooleanValue('hasSensitivityLabel', $this->getHasSensitivityLabel()); + $writer->writeStringValue('@odata.type', $this->getOdataType()); + $writer->writeStringValue('planId', $this->getPlanId()); + $writer->writeObjectValue('usageRights', $this->getUsageRights()); + $writer->writeAdditionalData($this->getAdditionalData()); + } + + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param array $value Value to set for the AdditionalData property. + */ + public function setAdditionalData(?array $value): void { + $this->getBackingStore()->set('additionalData', $value); + } + + /** + * Sets the BackingStore property value. Stores model information. + * @param BackingStore $value Value to set for the BackingStore property. + */ + public function setBackingStore(BackingStore $value): void { + $this->backingStore = $value; + } + + /** + * Sets the hasSensitivityLabel property value. Indicates whether the plan has a sensitivity label applied. If true, the plan has a sensitivity label assignment; if false, no sensitivity label is applied. + * @param bool|null $value Value to set for the hasSensitivityLabel property. + */ + public function setHasSensitivityLabel(?bool $value): void { + $this->getBackingStore()->set('hasSensitivityLabel', $value); + } + + /** + * Sets the @odata.type property value. The OdataType property + * @param string|null $value Value to set for the @odata.type property. + */ + public function setOdataType(?string $value): void { + $this->getBackingStore()->set('odataType', $value); + } + + /** + * Sets the planId property value. The unique identifier of the plan for which usage rights are under evaluation. + * @param string|null $value Value to set for the planId property. + */ + public function setPlanId(?string $value): void { + $this->getBackingStore()->set('planId', $value); + } + + /** + * Sets the usageRights property value. The detailed usage rights information for the requesting user on the plan. This property is null when no sensitivity label is applied to the plan. Optional. + * @param UsageRightsInfo|null $value Value to set for the usageRights property. + */ + public function setUsageRights(?UsageRightsInfo $value): void { + $this->getBackingStore()->set('usageRights', $value); + } + +} diff --git a/src/Generated/Models/PlannerPlan.php b/src/Generated/Models/PlannerPlan.php index f2b883fed00..6f855c7a60c 100644 --- a/src/Generated/Models/PlannerPlan.php +++ b/src/Generated/Models/PlannerPlan.php @@ -64,6 +64,18 @@ public function getContainer(): ?PlannerPlanContainer { throw new \UnexpectedValueException("Invalid type found in backing store for 'container'"); } + /** + * Gets the contentSensitivityLabelAssignment property value. The sensitivity label assignment for the plan. Used to classify and protect the plan content based on organizational policies. This property is null if no sensitivity label is assigned. Optional. + * @return ContentSensitivityLabelAssignment|null + */ + public function getContentSensitivityLabelAssignment(): ?ContentSensitivityLabelAssignment { + $val = $this->getBackingStore()->get('contentSensitivityLabelAssignment'); + if (is_null($val) || $val instanceof ContentSensitivityLabelAssignment) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'contentSensitivityLabelAssignment'"); + } + /** * Gets the contexts property value. Read-only. Other user experiences in which this plan is used, represented as plannerPlanContext entries. * @return PlannerPlanContextCollection|null @@ -134,6 +146,7 @@ public function getFieldDeserializers(): array { 'archivalInfo' => fn(ParseNode $n) => $o->setArchivalInfo($n->getObjectValue([PlannerArchivalInfo::class, 'createFromDiscriminatorValue'])), 'buckets' => fn(ParseNode $n) => $o->setBuckets($n->getCollectionOfObjectValues([PlannerBucket::class, 'createFromDiscriminatorValue'])), 'container' => fn(ParseNode $n) => $o->setContainer($n->getObjectValue([PlannerPlanContainer::class, 'createFromDiscriminatorValue'])), + 'contentSensitivityLabelAssignment' => fn(ParseNode $n) => $o->setContentSensitivityLabelAssignment($n->getObjectValue([ContentSensitivityLabelAssignment::class, 'createFromDiscriminatorValue'])), 'contexts' => fn(ParseNode $n) => $o->setContexts($n->getObjectValue([PlannerPlanContextCollection::class, 'createFromDiscriminatorValue'])), 'createdBy' => fn(ParseNode $n) => $o->setCreatedBy($n->getObjectValue([IdentitySet::class, 'createFromDiscriminatorValue'])), 'createdDateTime' => fn(ParseNode $n) => $o->setCreatedDateTime($n->getDateTimeValue()), @@ -220,6 +233,7 @@ public function serialize(SerializationWriter $writer): void { $writer->writeObjectValue('archivalInfo', $this->getArchivalInfo()); $writer->writeCollectionOfObjectValues('buckets', $this->getBuckets()); $writer->writeObjectValue('container', $this->getContainer()); + $writer->writeObjectValue('contentSensitivityLabelAssignment', $this->getContentSensitivityLabelAssignment()); $writer->writeObjectValue('contexts', $this->getContexts()); $writer->writeObjectValue('createdBy', $this->getCreatedBy()); $writer->writeDateTimeValue('createdDateTime', $this->getCreatedDateTime()); @@ -256,6 +270,14 @@ public function setContainer(?PlannerPlanContainer $value): void { $this->getBackingStore()->set('container', $value); } + /** + * Sets the contentSensitivityLabelAssignment property value. The sensitivity label assignment for the plan. Used to classify and protect the plan content based on organizational policies. This property is null if no sensitivity label is assigned. Optional. + * @param ContentSensitivityLabelAssignment|null $value Value to set for the contentSensitivityLabelAssignment property. + */ + public function setContentSensitivityLabelAssignment(?ContentSensitivityLabelAssignment $value): void { + $this->getBackingStore()->set('contentSensitivityLabelAssignment', $value); + } + /** * Sets the contexts property value. Read-only. Other user experiences in which this plan is used, represented as plannerPlanContext entries. * @param PlannerPlanContextCollection|null $value Value to set for the contexts property. diff --git a/src/Generated/Models/ProtectionPolicyBase.php b/src/Generated/Models/ProtectionPolicyBase.php index 5943cff0731..1a94b6de054 100644 --- a/src/Generated/Models/ProtectionPolicyBase.php +++ b/src/Generated/Models/ProtectionPolicyBase.php @@ -97,6 +97,7 @@ public function getFieldDeserializers(): array { 'isEnabled' => fn(ParseNode $n) => $o->setIsEnabled($n->getBooleanValue()), 'lastModifiedBy' => fn(ParseNode $n) => $o->setLastModifiedBy($n->getObjectValue([IdentitySet::class, 'createFromDiscriminatorValue'])), 'lastModifiedDateTime' => fn(ParseNode $n) => $o->setLastModifiedDateTime($n->getDateTimeValue()), + 'protectionMode' => fn(ParseNode $n) => $o->setProtectionMode($n->getEnumValue(BackupPolicyProtectionMode::class)), 'protectionPolicyArtifactCount' => fn(ParseNode $n) => $o->setProtectionPolicyArtifactCount($n->getObjectValue([ProtectionPolicyArtifactCount::class, 'createFromDiscriminatorValue'])), 'retentionSettings' => fn(ParseNode $n) => $o->setRetentionSettings($n->getCollectionOfObjectValues([RetentionSetting::class, 'createFromDiscriminatorValue'])), 'status' => fn(ParseNode $n) => $o->setStatus($n->getEnumValue(ProtectionPolicyStatus::class)), @@ -139,6 +140,18 @@ public function getLastModifiedDateTime(): ?DateTime { throw new \UnexpectedValueException("Invalid type found in backing store for 'lastModifiedDateTime'"); } + /** + * Gets the protectionMode property value. The protectionMode property + * @return BackupPolicyProtectionMode|null + */ + public function getProtectionMode(): ?BackupPolicyProtectionMode { + $val = $this->getBackingStore()->get('protectionMode'); + if (is_null($val) || $val instanceof BackupPolicyProtectionMode) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'protectionMode'"); + } + /** * Gets the protectionPolicyArtifactCount property value. The count of artifacts in the protection policy by status. Returned only on $select. * @return ProtectionPolicyArtifactCount|null @@ -190,6 +203,7 @@ public function serialize(SerializationWriter $writer): void { $writer->writeBooleanValue('isEnabled', $this->getIsEnabled()); $writer->writeObjectValue('lastModifiedBy', $this->getLastModifiedBy()); $writer->writeDateTimeValue('lastModifiedDateTime', $this->getLastModifiedDateTime()); + $writer->writeEnumValue('protectionMode', $this->getProtectionMode()); $writer->writeObjectValue('protectionPolicyArtifactCount', $this->getProtectionPolicyArtifactCount()); $writer->writeCollectionOfObjectValues('retentionSettings', $this->getRetentionSettings()); $writer->writeEnumValue('status', $this->getStatus()); @@ -251,6 +265,14 @@ public function setLastModifiedDateTime(?DateTime $value): void { $this->getBackingStore()->set('lastModifiedDateTime', $value); } + /** + * Sets the protectionMode property value. The protectionMode property + * @param BackupPolicyProtectionMode|null $value Value to set for the protectionMode property. + */ + public function setProtectionMode(?BackupPolicyProtectionMode $value): void { + $this->getBackingStore()->set('protectionMode', $value); + } + /** * Sets the protectionPolicyArtifactCount property value. The count of artifacts in the protection policy by status. Returned only on $select. * @param ProtectionPolicyArtifactCount|null $value Value to set for the protectionPolicyArtifactCount property. diff --git a/src/Generated/Models/ProtectionPolicyStatus.php b/src/Generated/Models/ProtectionPolicyStatus.php index ec5e59e88ce..46dd5b4c2b0 100644 --- a/src/Generated/Models/ProtectionPolicyStatus.php +++ b/src/Generated/Models/ProtectionPolicyStatus.php @@ -10,4 +10,5 @@ class ProtectionPolicyStatus extends Enum { public const UPDATING = "updating"; public const ACTIVE = "active"; public const UNKNOWN_FUTURE_VALUE = "unknownFutureValue"; + public const DORMANT = "dormant"; } diff --git a/src/Generated/Models/RestoreJobType.php b/src/Generated/Models/RestoreJobType.php index 9f9281990fe..b838d5de830 100644 --- a/src/Generated/Models/RestoreJobType.php +++ b/src/Generated/Models/RestoreJobType.php @@ -8,4 +8,5 @@ class RestoreJobType extends Enum { public const STANDARD = "standard"; public const BULK = "bulk"; public const UNKNOWN_FUTURE_VALUE = "unknownFutureValue"; + public const GRANULAR = "granular"; } diff --git a/src/Generated/Models/RiskyAgent.php b/src/Generated/Models/RiskyAgent.php index 2ff30dda15a..e95e3868a2a 100644 --- a/src/Generated/Models/RiskyAgent.php +++ b/src/Generated/Models/RiskyAgent.php @@ -35,7 +35,7 @@ public static function createFromDiscriminatorValue(ParseNode $parseNode): Risky } /** - * Gets the agentDisplayName property value. The agentDisplayName property + * Gets the agentDisplayName property value. Name of the agent. Supports $filter (eq, startsWith). * @return string|null */ public function getAgentDisplayName(): ?string { @@ -65,7 +65,7 @@ public function getFieldDeserializers(): array { } /** - * Gets the isDeleted property value. The isDeleted property + * Gets the isDeleted property value. Indicates whether the agent is deleted. * @return bool|null */ public function getIsDeleted(): ?bool { @@ -77,7 +77,7 @@ public function getIsDeleted(): ?bool { } /** - * Gets the isEnabled property value. The isEnabled property + * Gets the isEnabled property value. Indicates whether the agent is enabled. * @return bool|null */ public function getIsEnabled(): ?bool { @@ -89,7 +89,7 @@ public function getIsEnabled(): ?bool { } /** - * Gets the isProcessing property value. The isProcessing property + * Gets the isProcessing property value. Indicates whether an agent's risky state is processing in the backend. * @return bool|null */ public function getIsProcessing(): ?bool { @@ -113,7 +113,7 @@ public function getRiskDetail(): ?RiskDetail { } /** - * Gets the riskLastModifiedDateTime property value. The riskLastModifiedDateTime property + * Gets the riskLastModifiedDateTime property value. The date and time that the risky agent was last updated. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq, le, and ge). * @return DateTime|null */ public function getRiskLastModifiedDateTime(): ?DateTime { @@ -165,7 +165,7 @@ public function serialize(SerializationWriter $writer): void { } /** - * Sets the agentDisplayName property value. The agentDisplayName property + * Sets the agentDisplayName property value. Name of the agent. Supports $filter (eq, startsWith). * @param string|null $value Value to set for the agentDisplayName property. */ public function setAgentDisplayName(?string $value): void { @@ -173,7 +173,7 @@ public function setAgentDisplayName(?string $value): void { } /** - * Sets the isDeleted property value. The isDeleted property + * Sets the isDeleted property value. Indicates whether the agent is deleted. * @param bool|null $value Value to set for the isDeleted property. */ public function setIsDeleted(?bool $value): void { @@ -181,7 +181,7 @@ public function setIsDeleted(?bool $value): void { } /** - * Sets the isEnabled property value. The isEnabled property + * Sets the isEnabled property value. Indicates whether the agent is enabled. * @param bool|null $value Value to set for the isEnabled property. */ public function setIsEnabled(?bool $value): void { @@ -189,7 +189,7 @@ public function setIsEnabled(?bool $value): void { } /** - * Sets the isProcessing property value. The isProcessing property + * Sets the isProcessing property value. Indicates whether an agent's risky state is processing in the backend. * @param bool|null $value Value to set for the isProcessing property. */ public function setIsProcessing(?bool $value): void { @@ -205,7 +205,7 @@ public function setRiskDetail(?RiskDetail $value): void { } /** - * Sets the riskLastModifiedDateTime property value. The riskLastModifiedDateTime property + * Sets the riskLastModifiedDateTime property value. The date and time that the risky agent was last updated. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq, le, and ge). * @param DateTime|null $value Value to set for the riskLastModifiedDateTime property. */ public function setRiskLastModifiedDateTime(?DateTime $value): void { diff --git a/src/Generated/Models/Security/SensorCandidate.php b/src/Generated/Models/Security/SensorCandidate.php index 90c7315c715..4c030a13287 100644 --- a/src/Generated/Models/Security/SensorCandidate.php +++ b/src/Generated/Models/Security/SensorCandidate.php @@ -64,7 +64,7 @@ public function getLastSeenDateTime(): ?DateTime { } /** - * Gets the senseClientVersion property value. The version of the Defender for Identity sensor client. Supports $filter (eq). + * Gets the senseClientVersion property value. The version of the Defender for Identity sensor client. Supports $filter (eq). * @return string|null */ public function getSenseClientVersion(): ?string { @@ -103,7 +103,7 @@ public function setLastSeenDateTime(?DateTime $value): void { } /** - * Sets the senseClientVersion property value. The version of the Defender for Identity sensor client. Supports $filter (eq). + * Sets the senseClientVersion property value. The version of the Defender for Identity sensor client. Supports $filter (eq). * @param string|null $value Value to set for the senseClientVersion property. */ public function setSenseClientVersion(?string $value): void { diff --git a/src/Generated/Models/SharePointBrowseSession.php b/src/Generated/Models/SharePointBrowseSession.php new file mode 100644 index 00000000000..557b65f4728 --- /dev/null +++ b/src/Generated/Models/SharePointBrowseSession.php @@ -0,0 +1,68 @@ +setOdataType('#microsoft.graph.sharePointBrowseSession'); + } + + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param ParseNode $parseNode The parse node to use to read the discriminator value and create the object + * @return SharePointBrowseSession + */ + public static function createFromDiscriminatorValue(ParseNode $parseNode): SharePointBrowseSession { + return new SharePointBrowseSession(); + } + + /** + * The deserialization information for the current model + * @return array + */ + public function getFieldDeserializers(): array { + $o = $this; + return array_merge(parent::getFieldDeserializers(), [ + 'siteId' => fn(ParseNode $n) => $o->setSiteId($n->getStringValue()), + ]); + } + + /** + * Gets the siteId property value. The siteId property + * @return string|null + */ + public function getSiteId(): ?string { + $val = $this->getBackingStore()->get('siteId'); + if (is_null($val) || is_string($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'siteId'"); + } + + /** + * Serializes information the current object + * @param SerializationWriter $writer Serialization writer to use to serialize this model + */ + public function serialize(SerializationWriter $writer): void { + parent::serialize($writer); + $writer->writeStringValue('siteId', $this->getSiteId()); + } + + /** + * Sets the siteId property value. The siteId property + * @param string|null $value Value to set for the siteId property. + */ + public function setSiteId(?string $value): void { + $this->getBackingStore()->set('siteId', $value); + } + +} diff --git a/src/Generated/Models/SharePointBrowseSessionCollectionResponse.php b/src/Generated/Models/SharePointBrowseSessionCollectionResponse.php new file mode 100644 index 00000000000..adccc363fdb --- /dev/null +++ b/src/Generated/Models/SharePointBrowseSessionCollectionResponse.php @@ -0,0 +1,70 @@ + + */ + public function getFieldDeserializers(): array { + $o = $this; + return array_merge(parent::getFieldDeserializers(), [ + 'value' => fn(ParseNode $n) => $o->setValue($n->getCollectionOfObjectValues([SharePointBrowseSession::class, 'createFromDiscriminatorValue'])), + ]); + } + + /** + * Gets the value property value. The value property + * @return array|null + */ + public function getValue(): ?array { + $val = $this->getBackingStore()->get('value'); + if (is_array($val) || is_null($val)) { + TypeUtils::validateCollectionValues($val, SharePointBrowseSession::class); + /** @var array|null $val */ + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'value'"); + } + + /** + * Serializes information the current object + * @param SerializationWriter $writer Serialization writer to use to serialize this model + */ + public function serialize(SerializationWriter $writer): void { + parent::serialize($writer); + $writer->writeCollectionOfObjectValues('value', $this->getValue()); + } + + /** + * Sets the value property value. The value property + * @param array|null $value Value to set for the value property. + */ + public function setValue(?array $value): void { + $this->getBackingStore()->set('value', $value); + } + +} diff --git a/src/Generated/Models/SharePointRestoreSession.php b/src/Generated/Models/SharePointRestoreSession.php index 241f890c815..ff34b3b71cf 100644 --- a/src/Generated/Models/SharePointRestoreSession.php +++ b/src/Generated/Models/SharePointRestoreSession.php @@ -33,11 +33,26 @@ public static function createFromDiscriminatorValue(ParseNode $parseNode): Share public function getFieldDeserializers(): array { $o = $this; return array_merge(parent::getFieldDeserializers(), [ + 'granularSiteRestoreArtifacts' => fn(ParseNode $n) => $o->setGranularSiteRestoreArtifacts($n->getCollectionOfObjectValues([GranularSiteRestoreArtifact::class, 'createFromDiscriminatorValue'])), 'siteRestoreArtifacts' => fn(ParseNode $n) => $o->setSiteRestoreArtifacts($n->getCollectionOfObjectValues([SiteRestoreArtifact::class, 'createFromDiscriminatorValue'])), 'siteRestoreArtifactsBulkAdditionRequests' => fn(ParseNode $n) => $o->setSiteRestoreArtifactsBulkAdditionRequests($n->getCollectionOfObjectValues([SiteRestoreArtifactsBulkAdditionRequest::class, 'createFromDiscriminatorValue'])), ]); } + /** + * Gets the granularSiteRestoreArtifacts property value. The granularSiteRestoreArtifacts property + * @return array|null + */ + public function getGranularSiteRestoreArtifacts(): ?array { + $val = $this->getBackingStore()->get('granularSiteRestoreArtifacts'); + if (is_array($val) || is_null($val)) { + TypeUtils::validateCollectionValues($val, GranularSiteRestoreArtifact::class); + /** @var array|null $val */ + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'granularSiteRestoreArtifacts'"); + } + /** * Gets the siteRestoreArtifacts property value. A collection of restore points and destination details that can be used to restore SharePoint sites. * @return array|null @@ -72,10 +87,19 @@ public function getSiteRestoreArtifactsBulkAdditionRequests(): ?array { */ public function serialize(SerializationWriter $writer): void { parent::serialize($writer); + $writer->writeCollectionOfObjectValues('granularSiteRestoreArtifacts', $this->getGranularSiteRestoreArtifacts()); $writer->writeCollectionOfObjectValues('siteRestoreArtifacts', $this->getSiteRestoreArtifacts()); $writer->writeCollectionOfObjectValues('siteRestoreArtifactsBulkAdditionRequests', $this->getSiteRestoreArtifactsBulkAdditionRequests()); } + /** + * Sets the granularSiteRestoreArtifacts property value. The granularSiteRestoreArtifacts property + * @param array|null $value Value to set for the granularSiteRestoreArtifacts property. + */ + public function setGranularSiteRestoreArtifacts(?array $value): void { + $this->getBackingStore()->set('granularSiteRestoreArtifacts', $value); + } + /** * Sets the siteRestoreArtifacts property value. A collection of restore points and destination details that can be used to restore SharePoint sites. * @param array|null $value Value to set for the siteRestoreArtifacts property. diff --git a/src/Generated/Models/UsageRightsInfo.php b/src/Generated/Models/UsageRightsInfo.php new file mode 100644 index 00000000000..347a1c6ccea --- /dev/null +++ b/src/Generated/Models/UsageRightsInfo.php @@ -0,0 +1,224 @@ +backingStore = BackingStoreFactorySingleton::getInstance()->createBackingStore(); + $this->setAdditionalData([]); + } + + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param ParseNode $parseNode The parse node to use to read the discriminator value and create the object + * @return UsageRightsInfo + */ + public static function createFromDiscriminatorValue(ParseNode $parseNode): UsageRightsInfo { + return new UsageRightsInfo(); + } + + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return array|null + */ + public function getAdditionalData(): ?array { + $val = $this->getBackingStore()->get('additionalData'); + if (is_null($val) || is_array($val)) { + /** @var array|null $val */ + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'additionalData'"); + } + + /** + * Gets the allowCopy property value. Indicates whether the user has permission to copy content from the protected resource. When true, copying is allowed; when false, copying is restricted by the sensitivity label policy. + * @return bool|null + */ + public function getAllowCopy(): ?bool { + $val = $this->getBackingStore()->get('allowCopy'); + if (is_null($val) || is_bool($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'allowCopy'"); + } + + /** + * Gets the allowEdit property value. Indicates whether the user has permission to edit or modify the protected content. When true, editing is allowed; when false, the content is read-only for this user. + * @return bool|null + */ + public function getAllowEdit(): ?bool { + $val = $this->getBackingStore()->get('allowEdit'); + if (is_null($val) || is_bool($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'allowEdit'"); + } + + /** + * Gets the allowExport property value. Indicates whether the user has permission to export or save the protected content to external locations. When true, exporting is allowed; when false, export operations are restricted. + * @return bool|null + */ + public function getAllowExport(): ?bool { + $val = $this->getBackingStore()->get('allowExport'); + if (is_null($val) || is_bool($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'allowExport'"); + } + + /** + * Gets the allowPrint property value. Indicates whether the user has permission to print the protected content. When true, printing is allowed; when false, print functionality is disabled. + * @return bool|null + */ + public function getAllowPrint(): ?bool { + $val = $this->getBackingStore()->get('allowPrint'); + if (is_null($val) || is_bool($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'allowPrint'"); + } + + /** + * Gets the allowView property value. Indicates whether the user has permission to view or access the protected content. When true, the user can view the content; when false, access is denied. + * @return bool|null + */ + public function getAllowView(): ?bool { + $val = $this->getBackingStore()->get('allowView'); + if (is_null($val) || is_bool($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'allowView'"); + } + + /** + * Gets the BackingStore property value. Stores model information. + * @return BackingStore + */ + public function getBackingStore(): BackingStore { + return $this->backingStore; + } + + /** + * The deserialization information for the current model + * @return array + */ + public function getFieldDeserializers(): array { + $o = $this; + return [ + 'allowCopy' => fn(ParseNode $n) => $o->setAllowCopy($n->getBooleanValue()), + 'allowEdit' => fn(ParseNode $n) => $o->setAllowEdit($n->getBooleanValue()), + 'allowExport' => fn(ParseNode $n) => $o->setAllowExport($n->getBooleanValue()), + 'allowPrint' => fn(ParseNode $n) => $o->setAllowPrint($n->getBooleanValue()), + 'allowView' => fn(ParseNode $n) => $o->setAllowView($n->getBooleanValue()), + '@odata.type' => fn(ParseNode $n) => $o->setOdataType($n->getStringValue()), + ]; + } + + /** + * Gets the @odata.type property value. The OdataType property + * @return string|null + */ + public function getOdataType(): ?string { + $val = $this->getBackingStore()->get('odataType'); + if (is_null($val) || is_string($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'odataType'"); + } + + /** + * Serializes information the current object + * @param SerializationWriter $writer Serialization writer to use to serialize this model + */ + public function serialize(SerializationWriter $writer): void { + $writer->writeBooleanValue('allowCopy', $this->getAllowCopy()); + $writer->writeBooleanValue('allowEdit', $this->getAllowEdit()); + $writer->writeBooleanValue('allowExport', $this->getAllowExport()); + $writer->writeBooleanValue('allowPrint', $this->getAllowPrint()); + $writer->writeBooleanValue('allowView', $this->getAllowView()); + $writer->writeStringValue('@odata.type', $this->getOdataType()); + $writer->writeAdditionalData($this->getAdditionalData()); + } + + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param array $value Value to set for the AdditionalData property. + */ + public function setAdditionalData(?array $value): void { + $this->getBackingStore()->set('additionalData', $value); + } + + /** + * Sets the allowCopy property value. Indicates whether the user has permission to copy content from the protected resource. When true, copying is allowed; when false, copying is restricted by the sensitivity label policy. + * @param bool|null $value Value to set for the allowCopy property. + */ + public function setAllowCopy(?bool $value): void { + $this->getBackingStore()->set('allowCopy', $value); + } + + /** + * Sets the allowEdit property value. Indicates whether the user has permission to edit or modify the protected content. When true, editing is allowed; when false, the content is read-only for this user. + * @param bool|null $value Value to set for the allowEdit property. + */ + public function setAllowEdit(?bool $value): void { + $this->getBackingStore()->set('allowEdit', $value); + } + + /** + * Sets the allowExport property value. Indicates whether the user has permission to export or save the protected content to external locations. When true, exporting is allowed; when false, export operations are restricted. + * @param bool|null $value Value to set for the allowExport property. + */ + public function setAllowExport(?bool $value): void { + $this->getBackingStore()->set('allowExport', $value); + } + + /** + * Sets the allowPrint property value. Indicates whether the user has permission to print the protected content. When true, printing is allowed; when false, print functionality is disabled. + * @param bool|null $value Value to set for the allowPrint property. + */ + public function setAllowPrint(?bool $value): void { + $this->getBackingStore()->set('allowPrint', $value); + } + + /** + * Sets the allowView property value. Indicates whether the user has permission to view or access the protected content. When true, the user can view the content; when false, access is denied. + * @param bool|null $value Value to set for the allowView property. + */ + public function setAllowView(?bool $value): void { + $this->getBackingStore()->set('allowView', $value); + } + + /** + * Sets the BackingStore property value. Stores model information. + * @param BackingStore $value Value to set for the BackingStore property. + */ + public function setBackingStore(BackingStore $value): void { + $this->backingStore = $value; + } + + /** + * Sets the @odata.type property value. The OdataType property + * @param string|null $value Value to set for the @odata.type property. + */ + public function setOdataType(?string $value): void { + $this->getBackingStore()->set('odataType', $value); + } + +} diff --git a/src/Generated/Models/User.php b/src/Generated/Models/User.php index 8237c076aec..1c285ee4628 100644 --- a/src/Generated/Models/User.php +++ b/src/Generated/Models/User.php @@ -42,7 +42,7 @@ public function getAboutMe(): ?string { } /** - * Gets the accountEnabled property value. true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter (eq, ne, not, and in). + * Gets the accountEnabled property value. true if the account is enabled; otherwise, false. This property is required when creating the object. Supports $filter (eq, ne, not, and in). * @return bool|null */ public function getAccountEnabled(): ?bool { @@ -2516,7 +2516,7 @@ public function setAboutMe(?string $value): void { } /** - * Sets the accountEnabled property value. true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter (eq, ne, not, and in). + * Sets the accountEnabled property value. true if the account is enabled; otherwise, false. This property is required when creating the object. Supports $filter (eq, ne, not, and in). * @param bool|null $value Value to set for the accountEnabled property. */ public function setAccountEnabled(?bool $value): void { diff --git a/src/Generated/Models/UserSet.php b/src/Generated/Models/UserSet.php index dee73ac45b0..1df6d2bab8d 100644 --- a/src/Generated/Models/UserSet.php +++ b/src/Generated/Models/UserSet.php @@ -35,6 +35,7 @@ public static function createFromDiscriminatorValue(ParseNode $parseNode): UserS if ($mappingValueNode !== null) { $mappingValue = $mappingValueNode->getStringValue(); switch ($mappingValue) { + case '#microsoft.graph.attributeRuleMembers': return new AttributeRuleMembers(); case '#microsoft.graph.connectedOrganizationMembers': return new ConnectedOrganizationMembers(); case '#microsoft.graph.externalSponsors': return new ExternalSponsors(); case '#microsoft.graph.groupMembers': return new GroupMembers(); diff --git a/src/Generated/Models/VirtualEndpoint.php b/src/Generated/Models/VirtualEndpoint.php index 8dbcf337812..e40a96ad18b 100644 --- a/src/Generated/Models/VirtualEndpoint.php +++ b/src/Generated/Models/VirtualEndpoint.php @@ -156,6 +156,7 @@ public function getFieldDeserializers(): array { 'onPremisesConnections' => fn(ParseNode $n) => $o->setOnPremisesConnections($n->getCollectionOfObjectValues([CloudPcOnPremisesConnection::class, 'createFromDiscriminatorValue'])), 'organizationSettings' => fn(ParseNode $n) => $o->setOrganizationSettings($n->getObjectValue([CloudPcOrganizationSettings::class, 'createFromDiscriminatorValue'])), 'provisioningPolicies' => fn(ParseNode $n) => $o->setProvisioningPolicies($n->getCollectionOfObjectValues([CloudPcProvisioningPolicy::class, 'createFromDiscriminatorValue'])), + 'report' => fn(ParseNode $n) => $o->setReport($n->getObjectValue([CloudPcReport::class, 'createFromDiscriminatorValue'])), 'reports' => fn(ParseNode $n) => $o->setReports($n->getObjectValue([CloudPcReports::class, 'createFromDiscriminatorValue'])), 'servicePlans' => fn(ParseNode $n) => $o->setServicePlans($n->getCollectionOfObjectValues([CloudPcServicePlan::class, 'createFromDiscriminatorValue'])), 'snapshots' => fn(ParseNode $n) => $o->setSnapshots($n->getCollectionOfObjectValues([CloudPcSnapshot::class, 'createFromDiscriminatorValue'])), @@ -246,6 +247,18 @@ public function getProvisioningPolicies(): ?array { throw new \UnexpectedValueException("Invalid type found in backing store for 'provisioningPolicies'"); } + /** + * Gets the report property value. Cloud PC-related reports. Read-only. + * @return CloudPcReport|null + */ + public function getReport(): ?CloudPcReport { + $val = $this->getBackingStore()->get('report'); + if (is_null($val) || $val instanceof CloudPcReport) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'report'"); + } + /** * Gets the reports property value. Cloud PC-related reports. * @return CloudPcReports|null @@ -334,6 +347,7 @@ public function serialize(SerializationWriter $writer): void { $writer->writeCollectionOfObjectValues('onPremisesConnections', $this->getOnPremisesConnections()); $writer->writeObjectValue('organizationSettings', $this->getOrganizationSettings()); $writer->writeCollectionOfObjectValues('provisioningPolicies', $this->getProvisioningPolicies()); + $writer->writeObjectValue('report', $this->getReport()); $writer->writeObjectValue('reports', $this->getReports()); $writer->writeCollectionOfObjectValues('servicePlans', $this->getServicePlans()); $writer->writeCollectionOfObjectValues('snapshots', $this->getSnapshots()); @@ -453,6 +467,14 @@ public function setProvisioningPolicies(?array $value): void { $this->getBackingStore()->set('provisioningPolicies', $value); } + /** + * Sets the report property value. Cloud PC-related reports. Read-only. + * @param CloudPcReport|null $value Value to set for the report property. + */ + public function setReport(?CloudPcReport $value): void { + $this->getBackingStore()->set('report', $value); + } + /** * Sets the reports property value. Cloud PC-related reports. * @param CloudPcReports|null $value Value to set for the reports property. diff --git a/src/Generated/Organization/Item/Restore/RestoreRequestBuilder.php b/src/Generated/Organization/Item/Restore/RestoreRequestBuilder.php index c9c84ba5dd0..853daead74e 100644 --- a/src/Generated/Organization/Item/Restore/RestoreRequestBuilder.php +++ b/src/Generated/Organization/Item/Restore/RestoreRequestBuilder.php @@ -31,7 +31,7 @@ public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdap } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param RestoreRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception @@ -46,7 +46,7 @@ public function post(?RestoreRequestBuilderPostRequestConfiguration $requestConf } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param RestoreRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ diff --git a/src/Generated/PermissionGrants/Item/Restore/RestoreRequestBuilder.php b/src/Generated/PermissionGrants/Item/Restore/RestoreRequestBuilder.php index bed414060f1..962de7f3fc8 100644 --- a/src/Generated/PermissionGrants/Item/Restore/RestoreRequestBuilder.php +++ b/src/Generated/PermissionGrants/Item/Restore/RestoreRequestBuilder.php @@ -31,7 +31,7 @@ public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdap } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param RestoreRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception @@ -46,7 +46,7 @@ public function post(?RestoreRequestBuilderPostRequestConfiguration $requestConf } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param RestoreRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ diff --git a/src/Generated/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.php b/src/Generated/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.php new file mode 100644 index 00000000000..6a96c3e4fb1 --- /dev/null +++ b/src/Generated/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.php @@ -0,0 +1,74 @@ +|string $pathParametersOrRawUrl Path parameters for the request or a String representing the raw URL. + * @param RequestAdapter $requestAdapter The request adapter to use to execute the requests. + */ + public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdapter) { + parent::__construct($requestAdapter, [], '{+baseurl}/planner/plans/{plannerPlan%2Did}/getUsageRights()'); + if (is_array($pathParametersOrRawUrl)) { + $this->pathParameters = $pathParametersOrRawUrl; + } else { + $this->pathParameters = ['request-raw-url' => $pathParametersOrRawUrl]; + } + } + + /** + * Invoke function getUsageRights + * @param GetUsageRightsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function get(?GetUsageRightsRequestBuilderGetRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toGetRequestInformation($requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendAsync($requestInfo, [PlanUsageRight::class, 'createFromDiscriminatorValue'], $errorMappings); + } + + /** + * Invoke function getUsageRights + * @param GetUsageRightsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toGetRequestInformation(?GetUsageRightsRequestBuilderGetRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::GET; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + return $requestInfo; + } + + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param string $rawUrl The raw URL to use for the request builder. + * @return GetUsageRightsRequestBuilder + */ + public function withUrl(string $rawUrl): GetUsageRightsRequestBuilder { + return new GetUsageRightsRequestBuilder($rawUrl, $this->requestAdapter); + } + +} diff --git a/src/Generated/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilderGetRequestConfiguration.php b/src/Generated/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilderGetRequestConfiguration.php new file mode 100644 index 00000000000..087c1f54a83 --- /dev/null +++ b/src/Generated/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilderGetRequestConfiguration.php @@ -0,0 +1,22 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + */ + public function __construct(?array $headers = null, ?array $options = null) { + parent::__construct($headers ?? [], $options ?? []); + } + +} diff --git a/src/Generated/Planner/Plans/Item/PlannerPlanItemRequestBuilder.php b/src/Generated/Planner/Plans/Item/PlannerPlanItemRequestBuilder.php index ce427645f7c..27281fe77db 100644 --- a/src/Generated/Planner/Plans/Item/PlannerPlanItemRequestBuilder.php +++ b/src/Generated/Planner/Plans/Item/PlannerPlanItemRequestBuilder.php @@ -9,6 +9,7 @@ use Microsoft\Graph\Beta\Generated\Planner\Plans\Item\Archive\ArchiveRequestBuilder; use Microsoft\Graph\Beta\Generated\Planner\Plans\Item\Buckets\BucketsRequestBuilder; use Microsoft\Graph\Beta\Generated\Planner\Plans\Item\Details\DetailsRequestBuilder; +use Microsoft\Graph\Beta\Generated\Planner\Plans\Item\GetUsageRights\GetUsageRightsRequestBuilder; use Microsoft\Graph\Beta\Generated\Planner\Plans\Item\MoveToContainer\MoveToContainerRequestBuilder; use Microsoft\Graph\Beta\Generated\Planner\Plans\Item\Tasks\TasksRequestBuilder; use Microsoft\Graph\Beta\Generated\Planner\Plans\Item\Unarchive\UnarchiveRequestBuilder; @@ -43,6 +44,13 @@ public function details(): DetailsRequestBuilder { return new DetailsRequestBuilder($this->pathParameters, $this->requestAdapter); } + /** + * Provides operations to call the getUsageRights method. + */ + public function getUsageRights(): GetUsageRightsRequestBuilder { + return new GetUsageRightsRequestBuilder($this->pathParameters, $this->requestAdapter); + } + /** * Provides operations to call the moveToContainer method. */ diff --git a/src/Generated/ServicePrincipals/Delta/DeltaGetResponse.php b/src/Generated/ServicePrincipals/Delta/DeltaGetResponse.php index 295a9d1e568..d0986fb6dd0 100644 --- a/src/Generated/ServicePrincipals/Delta/DeltaGetResponse.php +++ b/src/Generated/ServicePrincipals/Delta/DeltaGetResponse.php @@ -3,7 +3,7 @@ namespace Microsoft\Graph\Beta\Generated\ServicePrincipals\Delta; use Microsoft\Graph\Beta\Generated\Models\BaseDeltaFunctionResponse; -use Microsoft\Graph\Beta\Generated\Models\ServicePrincipal; +use Microsoft\Graph\Beta\Generated\Models\DirectoryObject; use Microsoft\Kiota\Abstractions\Serialization\Parsable; use Microsoft\Kiota\Abstractions\Serialization\ParseNode; use Microsoft\Kiota\Abstractions\Serialization\SerializationWriter; @@ -34,19 +34,19 @@ public static function createFromDiscriminatorValue(ParseNode $parseNode): Delta public function getFieldDeserializers(): array { $o = $this; return array_merge(parent::getFieldDeserializers(), [ - 'value' => fn(ParseNode $n) => $o->setValue($n->getCollectionOfObjectValues([ServicePrincipal::class, 'createFromDiscriminatorValue'])), + 'value' => fn(ParseNode $n) => $o->setValue($n->getCollectionOfObjectValues([DirectoryObject::class, 'createFromDiscriminatorValue'])), ]); } /** * Gets the value property value. The value property - * @return array|null + * @return array|null */ public function getValue(): ?array { $val = $this->getBackingStore()->get('value'); if (is_array($val) || is_null($val)) { - TypeUtils::validateCollectionValues($val, ServicePrincipal::class); - /** @var array|null $val */ + TypeUtils::validateCollectionValues($val, DirectoryObject::class); + /** @var array|null $val */ return $val; } throw new \UnexpectedValueException("Invalid type found in backing store for 'value'"); @@ -63,7 +63,7 @@ public function serialize(SerializationWriter $writer): void { /** * Sets the value property value. The value property - * @param array|null $value Value to set for the value property. + * @param array|null $value Value to set for the value property. */ public function setValue(?array $value): void { $this->getBackingStore()->set('value', $value); diff --git a/src/Generated/ServicePrincipals/Delta/DeltaRequestBuilder.php b/src/Generated/ServicePrincipals/Delta/DeltaRequestBuilder.php index 8f5a051f38d..fd5e3782925 100644 --- a/src/Generated/ServicePrincipals/Delta/DeltaRequestBuilder.php +++ b/src/Generated/ServicePrincipals/Delta/DeltaRequestBuilder.php @@ -30,11 +30,11 @@ public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdap } /** - * Get newly created, updated, or deleted service principals without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. + * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @param DeltaRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception - * @link https://learn.microsoft.com/graph/api/serviceprincipal-delta?view=graph-rest-beta Find more info here + * @link https://learn.microsoft.com/graph/api/directoryobject-delta?view=graph-rest-beta Find more info here */ public function get(?DeltaRequestBuilderGetRequestConfiguration $requestConfiguration = null): Promise { $requestInfo = $this->toGetRequestInformation($requestConfiguration); @@ -45,7 +45,7 @@ public function get(?DeltaRequestBuilderGetRequestConfiguration $requestConfigur } /** - * Get newly created, updated, or deleted service principals without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. + * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @param DeltaRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ diff --git a/src/Generated/ServicePrincipals/Delta/DeltaRequestBuilderGetQueryParameters.php b/src/Generated/ServicePrincipals/Delta/DeltaRequestBuilderGetQueryParameters.php index 08c9c370ec1..94417108064 100644 --- a/src/Generated/ServicePrincipals/Delta/DeltaRequestBuilderGetQueryParameters.php +++ b/src/Generated/ServicePrincipals/Delta/DeltaRequestBuilderGetQueryParameters.php @@ -5,7 +5,7 @@ use Microsoft\Kiota\Abstractions\QueryParameter; /** - * Get newly created, updated, or deleted service principals without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. + * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. */ class DeltaRequestBuilderGetQueryParameters { diff --git a/src/Generated/ServicePrincipals/Item/Restore/RestoreRequestBuilder.php b/src/Generated/ServicePrincipals/Item/Restore/RestoreRequestBuilder.php index 374975b89f9..92799f331bd 100644 --- a/src/Generated/ServicePrincipals/Item/Restore/RestoreRequestBuilder.php +++ b/src/Generated/ServicePrincipals/Item/Restore/RestoreRequestBuilder.php @@ -31,7 +31,7 @@ public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdap } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param RestoreRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception @@ -46,7 +46,7 @@ public function post(?RestoreRequestBuilderPostRequestConfiguration $requestConf } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param RestoreRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ diff --git a/src/Generated/ServicePrincipals/Item/ServicePrincipalItemRequestBuilder.php b/src/Generated/ServicePrincipals/Item/ServicePrincipalItemRequestBuilder.php index 0995520f970..4eab021befa 100644 --- a/src/Generated/ServicePrincipals/Item/ServicePrincipalItemRequestBuilder.php +++ b/src/Generated/ServicePrincipals/Item/ServicePrincipalItemRequestBuilder.php @@ -280,7 +280,7 @@ public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdap } /** - * Delete a servicePrincipal object. + * Delete a servicePrincipal object. This API can also delete an agentIdentityBlueprintPrincipal object by its ID. * @param ServicePrincipalItemRequestBuilderDeleteRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception @@ -304,7 +304,7 @@ public function federatedIdentityCredentialsWithName(string $name): FederatedIde } /** - * Retrieve the properties and relationships of a servicePrincipal object. + * Retrieve the properties and relationships of a servicePrincipal object. This API can be used to get agentIdentityBlueprintPrincipal objects as well by their ID. * @param ServicePrincipalItemRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception @@ -319,7 +319,7 @@ public function get(?ServicePrincipalItemRequestBuilderGetRequestConfiguration $ } /** - * Create a new servicePrincipal object if it doesn't exist, or update the properties of an existing servicePrincipal object. + * Create a new servicePrincipal object if it doesn't exist, or update the properties of an existing servicePrincipal object. This API can also create an agentIdentityBlueprintPrincipal object from an agentIdentityBlueprint if it doesn't exist, or update properties of an existing agentIdentityBlueprintPrincipal, when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprintPrincipal. * @param ServicePrincipal $body The request body * @param ServicePrincipalItemRequestBuilderPatchRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise @@ -335,7 +335,7 @@ public function patch(ServicePrincipal $body, ?ServicePrincipalItemRequestBuilde } /** - * Delete a servicePrincipal object. + * Delete a servicePrincipal object. This API can also delete an agentIdentityBlueprintPrincipal object by its ID. * @param ServicePrincipalItemRequestBuilderDeleteRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ @@ -353,7 +353,7 @@ public function toDeleteRequestInformation(?ServicePrincipalItemRequestBuilderDe } /** - * Retrieve the properties and relationships of a servicePrincipal object. + * Retrieve the properties and relationships of a servicePrincipal object. This API can be used to get agentIdentityBlueprintPrincipal objects as well by their ID. * @param ServicePrincipalItemRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ @@ -374,7 +374,7 @@ public function toGetRequestInformation(?ServicePrincipalItemRequestBuilderGetRe } /** - * Create a new servicePrincipal object if it doesn't exist, or update the properties of an existing servicePrincipal object. + * Create a new servicePrincipal object if it doesn't exist, or update the properties of an existing servicePrincipal object. This API can also create an agentIdentityBlueprintPrincipal object from an agentIdentityBlueprint if it doesn't exist, or update properties of an existing agentIdentityBlueprintPrincipal, when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprintPrincipal. * @param ServicePrincipal $body The request body * @param ServicePrincipalItemRequestBuilderPatchRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation diff --git a/src/Generated/ServicePrincipals/Item/ServicePrincipalItemRequestBuilderGetQueryParameters.php b/src/Generated/ServicePrincipals/Item/ServicePrincipalItemRequestBuilderGetQueryParameters.php index 1510ccb5cc3..22276c1afcd 100644 --- a/src/Generated/ServicePrincipals/Item/ServicePrincipalItemRequestBuilderGetQueryParameters.php +++ b/src/Generated/ServicePrincipals/Item/ServicePrincipalItemRequestBuilderGetQueryParameters.php @@ -5,7 +5,7 @@ use Microsoft\Kiota\Abstractions\QueryParameter; /** - * Retrieve the properties and relationships of a servicePrincipal object. + * Retrieve the properties and relationships of a servicePrincipal object. This API can be used to get agentIdentityBlueprintPrincipal objects as well by their ID. */ class ServicePrincipalItemRequestBuilderGetQueryParameters { diff --git a/src/Generated/ServicePrincipals/ServicePrincipalsRequestBuilder.php b/src/Generated/ServicePrincipals/ServicePrincipalsRequestBuilder.php index 9dbce517fbd..c87047aa7f2 100644 --- a/src/Generated/ServicePrincipals/ServicePrincipalsRequestBuilder.php +++ b/src/Generated/ServicePrincipals/ServicePrincipalsRequestBuilder.php @@ -84,7 +84,7 @@ public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdap } /** - * Retrieve a list of servicePrincipal objects. + * Retrieve a list of servicePrincipal objects. This API also returns agentIdentityBlueprintPrincipal objects, which are identified by the @odata.type property of #microsoft.graph.agentIdentityBlueprintPrincipal. * @param ServicePrincipalsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception @@ -99,7 +99,7 @@ public function get(?ServicePrincipalsRequestBuilderGetRequestConfiguration $req } /** - * Create a new servicePrincipal object. + * Create a new servicePrincipal object. This API can also create an agentIdentityBlueprintPrincipal object from an agentIdentityBlueprint when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprintPrincipal. * @param ServicePrincipal $body The request body * @param ServicePrincipalsRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise @@ -115,7 +115,7 @@ public function post(ServicePrincipal $body, ?ServicePrincipalsRequestBuilderPos } /** - * Retrieve a list of servicePrincipal objects. + * Retrieve a list of servicePrincipal objects. This API also returns agentIdentityBlueprintPrincipal objects, which are identified by the @odata.type property of #microsoft.graph.agentIdentityBlueprintPrincipal. * @param ServicePrincipalsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ @@ -136,7 +136,7 @@ public function toGetRequestInformation(?ServicePrincipalsRequestBuilderGetReque } /** - * Create a new servicePrincipal object. + * Create a new servicePrincipal object. This API can also create an agentIdentityBlueprintPrincipal object from an agentIdentityBlueprint when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprintPrincipal. * @param ServicePrincipal $body The request body * @param ServicePrincipalsRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation diff --git a/src/Generated/ServicePrincipals/ServicePrincipalsRequestBuilderGetQueryParameters.php b/src/Generated/ServicePrincipals/ServicePrincipalsRequestBuilderGetQueryParameters.php index 09c10a984fc..07f4b892044 100644 --- a/src/Generated/ServicePrincipals/ServicePrincipalsRequestBuilderGetQueryParameters.php +++ b/src/Generated/ServicePrincipals/ServicePrincipalsRequestBuilderGetQueryParameters.php @@ -5,7 +5,7 @@ use Microsoft\Kiota\Abstractions\QueryParameter; /** - * Retrieve a list of servicePrincipal objects. + * Retrieve a list of servicePrincipal objects. This API also returns agentIdentityBlueprintPrincipal objects, which are identified by the @odata.type property of #microsoft.graph.agentIdentityBlueprintPrincipal. */ class ServicePrincipalsRequestBuilderGetQueryParameters { diff --git a/src/Generated/ServicePrincipalsWithAppId/ServicePrincipalsWithAppIdRequestBuilder.php b/src/Generated/ServicePrincipalsWithAppId/ServicePrincipalsWithAppIdRequestBuilder.php index a89607635f9..8bb62b40bf5 100644 --- a/src/Generated/ServicePrincipalsWithAppId/ServicePrincipalsWithAppIdRequestBuilder.php +++ b/src/Generated/ServicePrincipalsWithAppId/ServicePrincipalsWithAppIdRequestBuilder.php @@ -34,7 +34,7 @@ public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdap } /** - * Delete a servicePrincipal object. + * Delete a servicePrincipal object. This API can also delete an agentIdentityBlueprintPrincipal object by its ID. * @param ServicePrincipalsWithAppIdRequestBuilderDeleteRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception @@ -49,7 +49,7 @@ public function delete(?ServicePrincipalsWithAppIdRequestBuilderDeleteRequestCon } /** - * Retrieve the properties and relationships of a servicePrincipal object. + * Retrieve the properties and relationships of a servicePrincipal object. This API can be used to get agentIdentityBlueprintPrincipal objects as well by their ID. * @param ServicePrincipalsWithAppIdRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception @@ -64,7 +64,7 @@ public function get(?ServicePrincipalsWithAppIdRequestBuilderGetRequestConfigura } /** - * Create a new servicePrincipal object if it doesn't exist, or update the properties of an existing servicePrincipal object. + * Create a new servicePrincipal object if it doesn't exist, or update the properties of an existing servicePrincipal object. This API can also create an agentIdentityBlueprintPrincipal object from an agentIdentityBlueprint if it doesn't exist, or update properties of an existing agentIdentityBlueprintPrincipal, when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprintPrincipal. * @param ServicePrincipal $body The request body * @param ServicePrincipalsWithAppIdRequestBuilderPatchRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise @@ -80,7 +80,7 @@ public function patch(ServicePrincipal $body, ?ServicePrincipalsWithAppIdRequest } /** - * Delete a servicePrincipal object. + * Delete a servicePrincipal object. This API can also delete an agentIdentityBlueprintPrincipal object by its ID. * @param ServicePrincipalsWithAppIdRequestBuilderDeleteRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ @@ -98,7 +98,7 @@ public function toDeleteRequestInformation(?ServicePrincipalsWithAppIdRequestBui } /** - * Retrieve the properties and relationships of a servicePrincipal object. + * Retrieve the properties and relationships of a servicePrincipal object. This API can be used to get agentIdentityBlueprintPrincipal objects as well by their ID. * @param ServicePrincipalsWithAppIdRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ @@ -119,7 +119,7 @@ public function toGetRequestInformation(?ServicePrincipalsWithAppIdRequestBuilde } /** - * Create a new servicePrincipal object if it doesn't exist, or update the properties of an existing servicePrincipal object. + * Create a new servicePrincipal object if it doesn't exist, or update the properties of an existing servicePrincipal object. This API can also create an agentIdentityBlueprintPrincipal object from an agentIdentityBlueprint if it doesn't exist, or update properties of an existing agentIdentityBlueprintPrincipal, when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprintPrincipal. * @param ServicePrincipal $body The request body * @param ServicePrincipalsWithAppIdRequestBuilderPatchRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation diff --git a/src/Generated/ServicePrincipalsWithAppId/ServicePrincipalsWithAppIdRequestBuilderGetQueryParameters.php b/src/Generated/ServicePrincipalsWithAppId/ServicePrincipalsWithAppIdRequestBuilderGetQueryParameters.php index 263be77b53d..3699000e5da 100644 --- a/src/Generated/ServicePrincipalsWithAppId/ServicePrincipalsWithAppIdRequestBuilderGetQueryParameters.php +++ b/src/Generated/ServicePrincipalsWithAppId/ServicePrincipalsWithAppIdRequestBuilderGetQueryParameters.php @@ -5,7 +5,7 @@ use Microsoft\Kiota\Abstractions\QueryParameter; /** - * Retrieve the properties and relationships of a servicePrincipal object. + * Retrieve the properties and relationships of a servicePrincipal object. This API can be used to get agentIdentityBlueprintPrincipal objects as well by their ID. */ class ServicePrincipalsWithAppIdRequestBuilderGetQueryParameters { diff --git a/src/Generated/Solutions/BackupRestore/AllDrivesBackup/AllDrivesBackupRequestBuilder.php b/src/Generated/Solutions/BackupRestore/AllDrivesBackup/AllDrivesBackupRequestBuilder.php new file mode 100644 index 00000000000..13cb53cb8c5 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/AllDrivesBackup/AllDrivesBackupRequestBuilder.php @@ -0,0 +1,160 @@ +pathParameters, $this->requestAdapter); + } + + /** + * Provides operations to call the enable method. + */ + public function enable(): EnableRequestBuilder { + return new EnableRequestBuilder($this->pathParameters, $this->requestAdapter); + } + + /** + * Instantiates a new AllDrivesBackupRequestBuilder and sets the default values. + * @param array|string $pathParametersOrRawUrl Path parameters for the request or a String representing the raw URL. + * @param RequestAdapter $requestAdapter The request adapter to use to execute the requests. + */ + public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdapter) { + parent::__construct($requestAdapter, [], '{+baseurl}/solutions/backupRestore/allDrivesBackup{?%24expand,%24select}'); + if (is_array($pathParametersOrRawUrl)) { + $this->pathParameters = $pathParametersOrRawUrl; + } else { + $this->pathParameters = ['request-raw-url' => $pathParametersOrRawUrl]; + } + } + + /** + * Delete navigation property allDrivesBackup for solutions + * @param AllDrivesBackupRequestBuilderDeleteRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function delete(?AllDrivesBackupRequestBuilderDeleteRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toDeleteRequestInformation($requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendNoContentAsync($requestInfo, $errorMappings); + } + + /** + * Get allDrivesBackup from solutions + * @param AllDrivesBackupRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function get(?AllDrivesBackupRequestBuilderGetRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toGetRequestInformation($requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendAsync($requestInfo, [AllDrivesBackup::class, 'createFromDiscriminatorValue'], $errorMappings); + } + + /** + * Update the navigation property allDrivesBackup in solutions + * @param AllDrivesBackup $body The request body + * @param AllDrivesBackupRequestBuilderPatchRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function patch(AllDrivesBackup $body, ?AllDrivesBackupRequestBuilderPatchRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toPatchRequestInformation($body, $requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendAsync($requestInfo, [AllDrivesBackup::class, 'createFromDiscriminatorValue'], $errorMappings); + } + + /** + * Delete navigation property allDrivesBackup for solutions + * @param AllDrivesBackupRequestBuilderDeleteRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toDeleteRequestInformation(?AllDrivesBackupRequestBuilderDeleteRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::DELETE; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + return $requestInfo; + } + + /** + * Get allDrivesBackup from solutions + * @param AllDrivesBackupRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toGetRequestInformation(?AllDrivesBackupRequestBuilderGetRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::GET; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + if ($requestConfiguration->queryParameters !== null) { + $requestInfo->setQueryParameters($requestConfiguration->queryParameters); + } + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + return $requestInfo; + } + + /** + * Update the navigation property allDrivesBackup in solutions + * @param AllDrivesBackup $body The request body + * @param AllDrivesBackupRequestBuilderPatchRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toPatchRequestInformation(AllDrivesBackup $body, ?AllDrivesBackupRequestBuilderPatchRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::PATCH; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + $requestInfo->setContentFromParsable($this->requestAdapter, "application/json", $body); + return $requestInfo; + } + + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param string $rawUrl The raw URL to use for the request builder. + * @return AllDrivesBackupRequestBuilder + */ + public function withUrl(string $rawUrl): AllDrivesBackupRequestBuilder { + return new AllDrivesBackupRequestBuilder($rawUrl, $this->requestAdapter); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/AllDrivesBackup/AllDrivesBackupRequestBuilderDeleteRequestConfiguration.php b/src/Generated/Solutions/BackupRestore/AllDrivesBackup/AllDrivesBackupRequestBuilderDeleteRequestConfiguration.php new file mode 100644 index 00000000000..e4fb004a930 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/AllDrivesBackup/AllDrivesBackupRequestBuilderDeleteRequestConfiguration.php @@ -0,0 +1,22 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + */ + public function __construct(?array $headers = null, ?array $options = null) { + parent::__construct($headers ?? [], $options ?? []); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/AllDrivesBackup/AllDrivesBackupRequestBuilderGetQueryParameters.php b/src/Generated/Solutions/BackupRestore/AllDrivesBackup/AllDrivesBackupRequestBuilderGetQueryParameters.php new file mode 100644 index 00000000000..bc4fb367d20 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/AllDrivesBackup/AllDrivesBackupRequestBuilderGetQueryParameters.php @@ -0,0 +1,34 @@ +|null $expand Expand related entities + */ + public ?array $expand = null; + + /** + * @QueryParameter("%24select") + * @var array|null $select Select properties to be returned + */ + public ?array $select = null; + + /** + * Instantiates a new AllDrivesBackupRequestBuilderGetQueryParameters and sets the default values. + * @param array|null $expand Expand related entities + * @param array|null $select Select properties to be returned + */ + public function __construct(?array $expand = null, ?array $select = null) { + $this->expand = $expand; + $this->select = $select; + } + +} diff --git a/src/Generated/Solutions/BackupRestore/AllDrivesBackup/AllDrivesBackupRequestBuilderGetRequestConfiguration.php b/src/Generated/Solutions/BackupRestore/AllDrivesBackup/AllDrivesBackupRequestBuilderGetRequestConfiguration.php new file mode 100644 index 00000000000..70e1f0ed9ce --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/AllDrivesBackup/AllDrivesBackupRequestBuilderGetRequestConfiguration.php @@ -0,0 +1,39 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + * @param AllDrivesBackupRequestBuilderGetQueryParameters|null $queryParameters Request query parameters + */ + public function __construct(?array $headers = null, ?array $options = null, ?AllDrivesBackupRequestBuilderGetQueryParameters $queryParameters = null) { + parent::__construct($headers ?? [], $options ?? []); + $this->queryParameters = $queryParameters; + } + + /** + * Instantiates a new AllDrivesBackupRequestBuilderGetQueryParameters. + * @param array|null $expand Expand related entities + * @param array|null $select Select properties to be returned + * @return AllDrivesBackupRequestBuilderGetQueryParameters + */ + public static function createQueryParameters(?array $expand = null, ?array $select = null): AllDrivesBackupRequestBuilderGetQueryParameters { + return new AllDrivesBackupRequestBuilderGetQueryParameters($expand, $select); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/AllDrivesBackup/AllDrivesBackupRequestBuilderPatchRequestConfiguration.php b/src/Generated/Solutions/BackupRestore/AllDrivesBackup/AllDrivesBackupRequestBuilderPatchRequestConfiguration.php new file mode 100644 index 00000000000..94b19fb0571 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/AllDrivesBackup/AllDrivesBackupRequestBuilderPatchRequestConfiguration.php @@ -0,0 +1,22 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + */ + public function __construct(?array $headers = null, ?array $options = null) { + parent::__construct($headers ?? [], $options ?? []); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/AllDrivesBackup/Disable/DisablePostRequestBody.php b/src/Generated/Solutions/BackupRestore/AllDrivesBackup/Disable/DisablePostRequestBody.php new file mode 100644 index 00000000000..c2c76d60e16 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/AllDrivesBackup/Disable/DisablePostRequestBody.php @@ -0,0 +1,115 @@ +backingStore = BackingStoreFactorySingleton::getInstance()->createBackingStore(); + $this->setAdditionalData([]); + } + + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param ParseNode $parseNode The parse node to use to read the discriminator value and create the object + * @return DisablePostRequestBody + */ + public static function createFromDiscriminatorValue(ParseNode $parseNode): DisablePostRequestBody { + return new DisablePostRequestBody(); + } + + /** + * Gets the actionOnExistingPolicy property value. The actionOnExistingPolicy property + * @return FullServiceBackupDisableMode|null + */ + public function getActionOnExistingPolicy(): ?FullServiceBackupDisableMode { + $val = $this->getBackingStore()->get('actionOnExistingPolicy'); + if (is_null($val) || $val instanceof FullServiceBackupDisableMode) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'actionOnExistingPolicy'"); + } + + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return array|null + */ + public function getAdditionalData(): ?array { + $val = $this->getBackingStore()->get('additionalData'); + if (is_null($val) || is_array($val)) { + /** @var array|null $val */ + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'additionalData'"); + } + + /** + * Gets the BackingStore property value. Stores model information. + * @return BackingStore + */ + public function getBackingStore(): BackingStore { + return $this->backingStore; + } + + /** + * The deserialization information for the current model + * @return array + */ + public function getFieldDeserializers(): array { + $o = $this; + return [ + 'actionOnExistingPolicy' => fn(ParseNode $n) => $o->setActionOnExistingPolicy($n->getEnumValue(FullServiceBackupDisableMode::class)), + ]; + } + + /** + * Serializes information the current object + * @param SerializationWriter $writer Serialization writer to use to serialize this model + */ + public function serialize(SerializationWriter $writer): void { + $writer->writeEnumValue('actionOnExistingPolicy', $this->getActionOnExistingPolicy()); + $writer->writeAdditionalData($this->getAdditionalData()); + } + + /** + * Sets the actionOnExistingPolicy property value. The actionOnExistingPolicy property + * @param FullServiceBackupDisableMode|null $value Value to set for the actionOnExistingPolicy property. + */ + public function setActionOnExistingPolicy(?FullServiceBackupDisableMode $value): void { + $this->getBackingStore()->set('actionOnExistingPolicy', $value); + } + + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param array $value Value to set for the AdditionalData property. + */ + public function setAdditionalData(?array $value): void { + $this->getBackingStore()->set('additionalData', $value); + } + + /** + * Sets the BackingStore property value. Stores model information. + * @param BackingStore $value Value to set for the BackingStore property. + */ + public function setBackingStore(BackingStore $value): void { + $this->backingStore = $value; + } + +} diff --git a/src/Generated/Solutions/BackupRestore/AllDrivesBackup/Disable/DisableRequestBuilder.php b/src/Generated/Solutions/BackupRestore/AllDrivesBackup/Disable/DisableRequestBuilder.php new file mode 100644 index 00000000000..888b6b51f20 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/AllDrivesBackup/Disable/DisableRequestBuilder.php @@ -0,0 +1,77 @@ +|string $pathParametersOrRawUrl Path parameters for the request or a String representing the raw URL. + * @param RequestAdapter $requestAdapter The request adapter to use to execute the requests. + */ + public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdapter) { + parent::__construct($requestAdapter, [], '{+baseurl}/solutions/backupRestore/allDrivesBackup/disable'); + if (is_array($pathParametersOrRawUrl)) { + $this->pathParameters = $pathParametersOrRawUrl; + } else { + $this->pathParameters = ['request-raw-url' => $pathParametersOrRawUrl]; + } + } + + /** + * Invoke action disable + * @param DisablePostRequestBody $body The request body + * @param DisableRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function post(DisablePostRequestBody $body, ?DisableRequestBuilderPostRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toPostRequestInformation($body, $requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendAsync($requestInfo, [AllDrivesBackup::class, 'createFromDiscriminatorValue'], $errorMappings); + } + + /** + * Invoke action disable + * @param DisablePostRequestBody $body The request body + * @param DisableRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toPostRequestInformation(DisablePostRequestBody $body, ?DisableRequestBuilderPostRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::POST; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + $requestInfo->setContentFromParsable($this->requestAdapter, "application/json", $body); + return $requestInfo; + } + + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param string $rawUrl The raw URL to use for the request builder. + * @return DisableRequestBuilder + */ + public function withUrl(string $rawUrl): DisableRequestBuilder { + return new DisableRequestBuilder($rawUrl, $this->requestAdapter); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/AllDrivesBackup/Disable/DisableRequestBuilderPostRequestConfiguration.php b/src/Generated/Solutions/BackupRestore/AllDrivesBackup/Disable/DisableRequestBuilderPostRequestConfiguration.php new file mode 100644 index 00000000000..4a228e7c33f --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/AllDrivesBackup/Disable/DisableRequestBuilderPostRequestConfiguration.php @@ -0,0 +1,22 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + */ + public function __construct(?array $headers = null, ?array $options = null) { + parent::__construct($headers ?? [], $options ?? []); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/AllDrivesBackup/Enable/EnableRequestBuilder.php b/src/Generated/Solutions/BackupRestore/AllDrivesBackup/Enable/EnableRequestBuilder.php new file mode 100644 index 00000000000..809e31cff98 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/AllDrivesBackup/Enable/EnableRequestBuilder.php @@ -0,0 +1,74 @@ +|string $pathParametersOrRawUrl Path parameters for the request or a String representing the raw URL. + * @param RequestAdapter $requestAdapter The request adapter to use to execute the requests. + */ + public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdapter) { + parent::__construct($requestAdapter, [], '{+baseurl}/solutions/backupRestore/allDrivesBackup/enable'); + if (is_array($pathParametersOrRawUrl)) { + $this->pathParameters = $pathParametersOrRawUrl; + } else { + $this->pathParameters = ['request-raw-url' => $pathParametersOrRawUrl]; + } + } + + /** + * Invoke action enable + * @param EnableRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function post(?EnableRequestBuilderPostRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toPostRequestInformation($requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendAsync($requestInfo, [AllDrivesBackup::class, 'createFromDiscriminatorValue'], $errorMappings); + } + + /** + * Invoke action enable + * @param EnableRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toPostRequestInformation(?EnableRequestBuilderPostRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::POST; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + return $requestInfo; + } + + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param string $rawUrl The raw URL to use for the request builder. + * @return EnableRequestBuilder + */ + public function withUrl(string $rawUrl): EnableRequestBuilder { + return new EnableRequestBuilder($rawUrl, $this->requestAdapter); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/AllDrivesBackup/Enable/EnableRequestBuilderPostRequestConfiguration.php b/src/Generated/Solutions/BackupRestore/AllDrivesBackup/Enable/EnableRequestBuilderPostRequestConfiguration.php new file mode 100644 index 00000000000..805ecac15d4 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/AllDrivesBackup/Enable/EnableRequestBuilderPostRequestConfiguration.php @@ -0,0 +1,22 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + */ + public function __construct(?array $headers = null, ?array $options = null) { + parent::__construct($headers ?? [], $options ?? []); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/AllMailboxesBackup/AllMailboxesBackupRequestBuilder.php b/src/Generated/Solutions/BackupRestore/AllMailboxesBackup/AllMailboxesBackupRequestBuilder.php new file mode 100644 index 00000000000..bde25e4bfe3 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/AllMailboxesBackup/AllMailboxesBackupRequestBuilder.php @@ -0,0 +1,160 @@ +pathParameters, $this->requestAdapter); + } + + /** + * Provides operations to call the enable method. + */ + public function enable(): EnableRequestBuilder { + return new EnableRequestBuilder($this->pathParameters, $this->requestAdapter); + } + + /** + * Instantiates a new AllMailboxesBackupRequestBuilder and sets the default values. + * @param array|string $pathParametersOrRawUrl Path parameters for the request or a String representing the raw URL. + * @param RequestAdapter $requestAdapter The request adapter to use to execute the requests. + */ + public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdapter) { + parent::__construct($requestAdapter, [], '{+baseurl}/solutions/backupRestore/allMailboxesBackup{?%24expand,%24select}'); + if (is_array($pathParametersOrRawUrl)) { + $this->pathParameters = $pathParametersOrRawUrl; + } else { + $this->pathParameters = ['request-raw-url' => $pathParametersOrRawUrl]; + } + } + + /** + * Delete navigation property allMailboxesBackup for solutions + * @param AllMailboxesBackupRequestBuilderDeleteRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function delete(?AllMailboxesBackupRequestBuilderDeleteRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toDeleteRequestInformation($requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendNoContentAsync($requestInfo, $errorMappings); + } + + /** + * Get allMailboxesBackup from solutions + * @param AllMailboxesBackupRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function get(?AllMailboxesBackupRequestBuilderGetRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toGetRequestInformation($requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendAsync($requestInfo, [AllMailboxesBackup::class, 'createFromDiscriminatorValue'], $errorMappings); + } + + /** + * Update the navigation property allMailboxesBackup in solutions + * @param AllMailboxesBackup $body The request body + * @param AllMailboxesBackupRequestBuilderPatchRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function patch(AllMailboxesBackup $body, ?AllMailboxesBackupRequestBuilderPatchRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toPatchRequestInformation($body, $requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendAsync($requestInfo, [AllMailboxesBackup::class, 'createFromDiscriminatorValue'], $errorMappings); + } + + /** + * Delete navigation property allMailboxesBackup for solutions + * @param AllMailboxesBackupRequestBuilderDeleteRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toDeleteRequestInformation(?AllMailboxesBackupRequestBuilderDeleteRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::DELETE; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + return $requestInfo; + } + + /** + * Get allMailboxesBackup from solutions + * @param AllMailboxesBackupRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toGetRequestInformation(?AllMailboxesBackupRequestBuilderGetRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::GET; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + if ($requestConfiguration->queryParameters !== null) { + $requestInfo->setQueryParameters($requestConfiguration->queryParameters); + } + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + return $requestInfo; + } + + /** + * Update the navigation property allMailboxesBackup in solutions + * @param AllMailboxesBackup $body The request body + * @param AllMailboxesBackupRequestBuilderPatchRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toPatchRequestInformation(AllMailboxesBackup $body, ?AllMailboxesBackupRequestBuilderPatchRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::PATCH; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + $requestInfo->setContentFromParsable($this->requestAdapter, "application/json", $body); + return $requestInfo; + } + + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param string $rawUrl The raw URL to use for the request builder. + * @return AllMailboxesBackupRequestBuilder + */ + public function withUrl(string $rawUrl): AllMailboxesBackupRequestBuilder { + return new AllMailboxesBackupRequestBuilder($rawUrl, $this->requestAdapter); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/AllMailboxesBackup/AllMailboxesBackupRequestBuilderDeleteRequestConfiguration.php b/src/Generated/Solutions/BackupRestore/AllMailboxesBackup/AllMailboxesBackupRequestBuilderDeleteRequestConfiguration.php new file mode 100644 index 00000000000..b063e33d7a5 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/AllMailboxesBackup/AllMailboxesBackupRequestBuilderDeleteRequestConfiguration.php @@ -0,0 +1,22 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + */ + public function __construct(?array $headers = null, ?array $options = null) { + parent::__construct($headers ?? [], $options ?? []); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/AllMailboxesBackup/AllMailboxesBackupRequestBuilderGetQueryParameters.php b/src/Generated/Solutions/BackupRestore/AllMailboxesBackup/AllMailboxesBackupRequestBuilderGetQueryParameters.php new file mode 100644 index 00000000000..aac1e4d598f --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/AllMailboxesBackup/AllMailboxesBackupRequestBuilderGetQueryParameters.php @@ -0,0 +1,34 @@ +|null $expand Expand related entities + */ + public ?array $expand = null; + + /** + * @QueryParameter("%24select") + * @var array|null $select Select properties to be returned + */ + public ?array $select = null; + + /** + * Instantiates a new AllMailboxesBackupRequestBuilderGetQueryParameters and sets the default values. + * @param array|null $expand Expand related entities + * @param array|null $select Select properties to be returned + */ + public function __construct(?array $expand = null, ?array $select = null) { + $this->expand = $expand; + $this->select = $select; + } + +} diff --git a/src/Generated/Solutions/BackupRestore/AllMailboxesBackup/AllMailboxesBackupRequestBuilderGetRequestConfiguration.php b/src/Generated/Solutions/BackupRestore/AllMailboxesBackup/AllMailboxesBackupRequestBuilderGetRequestConfiguration.php new file mode 100644 index 00000000000..2636e9cc4be --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/AllMailboxesBackup/AllMailboxesBackupRequestBuilderGetRequestConfiguration.php @@ -0,0 +1,39 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + * @param AllMailboxesBackupRequestBuilderGetQueryParameters|null $queryParameters Request query parameters + */ + public function __construct(?array $headers = null, ?array $options = null, ?AllMailboxesBackupRequestBuilderGetQueryParameters $queryParameters = null) { + parent::__construct($headers ?? [], $options ?? []); + $this->queryParameters = $queryParameters; + } + + /** + * Instantiates a new AllMailboxesBackupRequestBuilderGetQueryParameters. + * @param array|null $expand Expand related entities + * @param array|null $select Select properties to be returned + * @return AllMailboxesBackupRequestBuilderGetQueryParameters + */ + public static function createQueryParameters(?array $expand = null, ?array $select = null): AllMailboxesBackupRequestBuilderGetQueryParameters { + return new AllMailboxesBackupRequestBuilderGetQueryParameters($expand, $select); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/AllMailboxesBackup/AllMailboxesBackupRequestBuilderPatchRequestConfiguration.php b/src/Generated/Solutions/BackupRestore/AllMailboxesBackup/AllMailboxesBackupRequestBuilderPatchRequestConfiguration.php new file mode 100644 index 00000000000..31399507ded --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/AllMailboxesBackup/AllMailboxesBackupRequestBuilderPatchRequestConfiguration.php @@ -0,0 +1,22 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + */ + public function __construct(?array $headers = null, ?array $options = null) { + parent::__construct($headers ?? [], $options ?? []); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/AllMailboxesBackup/Disable/DisablePostRequestBody.php b/src/Generated/Solutions/BackupRestore/AllMailboxesBackup/Disable/DisablePostRequestBody.php new file mode 100644 index 00000000000..17c8a6b992a --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/AllMailboxesBackup/Disable/DisablePostRequestBody.php @@ -0,0 +1,115 @@ +backingStore = BackingStoreFactorySingleton::getInstance()->createBackingStore(); + $this->setAdditionalData([]); + } + + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param ParseNode $parseNode The parse node to use to read the discriminator value and create the object + * @return DisablePostRequestBody + */ + public static function createFromDiscriminatorValue(ParseNode $parseNode): DisablePostRequestBody { + return new DisablePostRequestBody(); + } + + /** + * Gets the actionOnExistingPolicy property value. The actionOnExistingPolicy property + * @return FullServiceBackupDisableMode|null + */ + public function getActionOnExistingPolicy(): ?FullServiceBackupDisableMode { + $val = $this->getBackingStore()->get('actionOnExistingPolicy'); + if (is_null($val) || $val instanceof FullServiceBackupDisableMode) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'actionOnExistingPolicy'"); + } + + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return array|null + */ + public function getAdditionalData(): ?array { + $val = $this->getBackingStore()->get('additionalData'); + if (is_null($val) || is_array($val)) { + /** @var array|null $val */ + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'additionalData'"); + } + + /** + * Gets the BackingStore property value. Stores model information. + * @return BackingStore + */ + public function getBackingStore(): BackingStore { + return $this->backingStore; + } + + /** + * The deserialization information for the current model + * @return array + */ + public function getFieldDeserializers(): array { + $o = $this; + return [ + 'actionOnExistingPolicy' => fn(ParseNode $n) => $o->setActionOnExistingPolicy($n->getEnumValue(FullServiceBackupDisableMode::class)), + ]; + } + + /** + * Serializes information the current object + * @param SerializationWriter $writer Serialization writer to use to serialize this model + */ + public function serialize(SerializationWriter $writer): void { + $writer->writeEnumValue('actionOnExistingPolicy', $this->getActionOnExistingPolicy()); + $writer->writeAdditionalData($this->getAdditionalData()); + } + + /** + * Sets the actionOnExistingPolicy property value. The actionOnExistingPolicy property + * @param FullServiceBackupDisableMode|null $value Value to set for the actionOnExistingPolicy property. + */ + public function setActionOnExistingPolicy(?FullServiceBackupDisableMode $value): void { + $this->getBackingStore()->set('actionOnExistingPolicy', $value); + } + + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param array $value Value to set for the AdditionalData property. + */ + public function setAdditionalData(?array $value): void { + $this->getBackingStore()->set('additionalData', $value); + } + + /** + * Sets the BackingStore property value. Stores model information. + * @param BackingStore $value Value to set for the BackingStore property. + */ + public function setBackingStore(BackingStore $value): void { + $this->backingStore = $value; + } + +} diff --git a/src/Generated/Solutions/BackupRestore/AllMailboxesBackup/Disable/DisableRequestBuilder.php b/src/Generated/Solutions/BackupRestore/AllMailboxesBackup/Disable/DisableRequestBuilder.php new file mode 100644 index 00000000000..219b3b69f48 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/AllMailboxesBackup/Disable/DisableRequestBuilder.php @@ -0,0 +1,77 @@ +|string $pathParametersOrRawUrl Path parameters for the request or a String representing the raw URL. + * @param RequestAdapter $requestAdapter The request adapter to use to execute the requests. + */ + public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdapter) { + parent::__construct($requestAdapter, [], '{+baseurl}/solutions/backupRestore/allMailboxesBackup/disable'); + if (is_array($pathParametersOrRawUrl)) { + $this->pathParameters = $pathParametersOrRawUrl; + } else { + $this->pathParameters = ['request-raw-url' => $pathParametersOrRawUrl]; + } + } + + /** + * Invoke action disable + * @param DisablePostRequestBody $body The request body + * @param DisableRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function post(DisablePostRequestBody $body, ?DisableRequestBuilderPostRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toPostRequestInformation($body, $requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendAsync($requestInfo, [AllMailboxesBackup::class, 'createFromDiscriminatorValue'], $errorMappings); + } + + /** + * Invoke action disable + * @param DisablePostRequestBody $body The request body + * @param DisableRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toPostRequestInformation(DisablePostRequestBody $body, ?DisableRequestBuilderPostRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::POST; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + $requestInfo->setContentFromParsable($this->requestAdapter, "application/json", $body); + return $requestInfo; + } + + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param string $rawUrl The raw URL to use for the request builder. + * @return DisableRequestBuilder + */ + public function withUrl(string $rawUrl): DisableRequestBuilder { + return new DisableRequestBuilder($rawUrl, $this->requestAdapter); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/AllMailboxesBackup/Disable/DisableRequestBuilderPostRequestConfiguration.php b/src/Generated/Solutions/BackupRestore/AllMailboxesBackup/Disable/DisableRequestBuilderPostRequestConfiguration.php new file mode 100644 index 00000000000..2e1b8bded24 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/AllMailboxesBackup/Disable/DisableRequestBuilderPostRequestConfiguration.php @@ -0,0 +1,22 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + */ + public function __construct(?array $headers = null, ?array $options = null) { + parent::__construct($headers ?? [], $options ?? []); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/AllMailboxesBackup/Enable/EnableRequestBuilder.php b/src/Generated/Solutions/BackupRestore/AllMailboxesBackup/Enable/EnableRequestBuilder.php new file mode 100644 index 00000000000..7f16f2c0694 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/AllMailboxesBackup/Enable/EnableRequestBuilder.php @@ -0,0 +1,74 @@ +|string $pathParametersOrRawUrl Path parameters for the request or a String representing the raw URL. + * @param RequestAdapter $requestAdapter The request adapter to use to execute the requests. + */ + public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdapter) { + parent::__construct($requestAdapter, [], '{+baseurl}/solutions/backupRestore/allMailboxesBackup/enable'); + if (is_array($pathParametersOrRawUrl)) { + $this->pathParameters = $pathParametersOrRawUrl; + } else { + $this->pathParameters = ['request-raw-url' => $pathParametersOrRawUrl]; + } + } + + /** + * Invoke action enable + * @param EnableRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function post(?EnableRequestBuilderPostRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toPostRequestInformation($requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendAsync($requestInfo, [AllMailboxesBackup::class, 'createFromDiscriminatorValue'], $errorMappings); + } + + /** + * Invoke action enable + * @param EnableRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toPostRequestInformation(?EnableRequestBuilderPostRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::POST; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + return $requestInfo; + } + + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param string $rawUrl The raw URL to use for the request builder. + * @return EnableRequestBuilder + */ + public function withUrl(string $rawUrl): EnableRequestBuilder { + return new EnableRequestBuilder($rawUrl, $this->requestAdapter); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/AllMailboxesBackup/Enable/EnableRequestBuilderPostRequestConfiguration.php b/src/Generated/Solutions/BackupRestore/AllMailboxesBackup/Enable/EnableRequestBuilderPostRequestConfiguration.php new file mode 100644 index 00000000000..b695fb2f089 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/AllMailboxesBackup/Enable/EnableRequestBuilderPostRequestConfiguration.php @@ -0,0 +1,22 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + */ + public function __construct(?array $headers = null, ?array $options = null) { + parent::__construct($headers ?? [], $options ?? []); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/AllSitesBackup/AllSitesBackupRequestBuilder.php b/src/Generated/Solutions/BackupRestore/AllSitesBackup/AllSitesBackupRequestBuilder.php new file mode 100644 index 00000000000..c32697efdb3 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/AllSitesBackup/AllSitesBackupRequestBuilder.php @@ -0,0 +1,160 @@ +pathParameters, $this->requestAdapter); + } + + /** + * Provides operations to call the enable method. + */ + public function enable(): EnableRequestBuilder { + return new EnableRequestBuilder($this->pathParameters, $this->requestAdapter); + } + + /** + * Instantiates a new AllSitesBackupRequestBuilder and sets the default values. + * @param array|string $pathParametersOrRawUrl Path parameters for the request or a String representing the raw URL. + * @param RequestAdapter $requestAdapter The request adapter to use to execute the requests. + */ + public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdapter) { + parent::__construct($requestAdapter, [], '{+baseurl}/solutions/backupRestore/allSitesBackup{?%24expand,%24select}'); + if (is_array($pathParametersOrRawUrl)) { + $this->pathParameters = $pathParametersOrRawUrl; + } else { + $this->pathParameters = ['request-raw-url' => $pathParametersOrRawUrl]; + } + } + + /** + * Delete navigation property allSitesBackup for solutions + * @param AllSitesBackupRequestBuilderDeleteRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function delete(?AllSitesBackupRequestBuilderDeleteRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toDeleteRequestInformation($requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendNoContentAsync($requestInfo, $errorMappings); + } + + /** + * Get allSitesBackup from solutions + * @param AllSitesBackupRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function get(?AllSitesBackupRequestBuilderGetRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toGetRequestInformation($requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendAsync($requestInfo, [AllSitesBackup::class, 'createFromDiscriminatorValue'], $errorMappings); + } + + /** + * Update the navigation property allSitesBackup in solutions + * @param AllSitesBackup $body The request body + * @param AllSitesBackupRequestBuilderPatchRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function patch(AllSitesBackup $body, ?AllSitesBackupRequestBuilderPatchRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toPatchRequestInformation($body, $requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendAsync($requestInfo, [AllSitesBackup::class, 'createFromDiscriminatorValue'], $errorMappings); + } + + /** + * Delete navigation property allSitesBackup for solutions + * @param AllSitesBackupRequestBuilderDeleteRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toDeleteRequestInformation(?AllSitesBackupRequestBuilderDeleteRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::DELETE; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + return $requestInfo; + } + + /** + * Get allSitesBackup from solutions + * @param AllSitesBackupRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toGetRequestInformation(?AllSitesBackupRequestBuilderGetRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::GET; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + if ($requestConfiguration->queryParameters !== null) { + $requestInfo->setQueryParameters($requestConfiguration->queryParameters); + } + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + return $requestInfo; + } + + /** + * Update the navigation property allSitesBackup in solutions + * @param AllSitesBackup $body The request body + * @param AllSitesBackupRequestBuilderPatchRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toPatchRequestInformation(AllSitesBackup $body, ?AllSitesBackupRequestBuilderPatchRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::PATCH; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + $requestInfo->setContentFromParsable($this->requestAdapter, "application/json", $body); + return $requestInfo; + } + + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param string $rawUrl The raw URL to use for the request builder. + * @return AllSitesBackupRequestBuilder + */ + public function withUrl(string $rawUrl): AllSitesBackupRequestBuilder { + return new AllSitesBackupRequestBuilder($rawUrl, $this->requestAdapter); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/AllSitesBackup/AllSitesBackupRequestBuilderDeleteRequestConfiguration.php b/src/Generated/Solutions/BackupRestore/AllSitesBackup/AllSitesBackupRequestBuilderDeleteRequestConfiguration.php new file mode 100644 index 00000000000..b55171ad0d0 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/AllSitesBackup/AllSitesBackupRequestBuilderDeleteRequestConfiguration.php @@ -0,0 +1,22 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + */ + public function __construct(?array $headers = null, ?array $options = null) { + parent::__construct($headers ?? [], $options ?? []); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/AllSitesBackup/AllSitesBackupRequestBuilderGetQueryParameters.php b/src/Generated/Solutions/BackupRestore/AllSitesBackup/AllSitesBackupRequestBuilderGetQueryParameters.php new file mode 100644 index 00000000000..d073f28e4c5 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/AllSitesBackup/AllSitesBackupRequestBuilderGetQueryParameters.php @@ -0,0 +1,34 @@ +|null $expand Expand related entities + */ + public ?array $expand = null; + + /** + * @QueryParameter("%24select") + * @var array|null $select Select properties to be returned + */ + public ?array $select = null; + + /** + * Instantiates a new AllSitesBackupRequestBuilderGetQueryParameters and sets the default values. + * @param array|null $expand Expand related entities + * @param array|null $select Select properties to be returned + */ + public function __construct(?array $expand = null, ?array $select = null) { + $this->expand = $expand; + $this->select = $select; + } + +} diff --git a/src/Generated/Solutions/BackupRestore/AllSitesBackup/AllSitesBackupRequestBuilderGetRequestConfiguration.php b/src/Generated/Solutions/BackupRestore/AllSitesBackup/AllSitesBackupRequestBuilderGetRequestConfiguration.php new file mode 100644 index 00000000000..0f01a3222a7 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/AllSitesBackup/AllSitesBackupRequestBuilderGetRequestConfiguration.php @@ -0,0 +1,39 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + * @param AllSitesBackupRequestBuilderGetQueryParameters|null $queryParameters Request query parameters + */ + public function __construct(?array $headers = null, ?array $options = null, ?AllSitesBackupRequestBuilderGetQueryParameters $queryParameters = null) { + parent::__construct($headers ?? [], $options ?? []); + $this->queryParameters = $queryParameters; + } + + /** + * Instantiates a new AllSitesBackupRequestBuilderGetQueryParameters. + * @param array|null $expand Expand related entities + * @param array|null $select Select properties to be returned + * @return AllSitesBackupRequestBuilderGetQueryParameters + */ + public static function createQueryParameters(?array $expand = null, ?array $select = null): AllSitesBackupRequestBuilderGetQueryParameters { + return new AllSitesBackupRequestBuilderGetQueryParameters($expand, $select); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/AllSitesBackup/AllSitesBackupRequestBuilderPatchRequestConfiguration.php b/src/Generated/Solutions/BackupRestore/AllSitesBackup/AllSitesBackupRequestBuilderPatchRequestConfiguration.php new file mode 100644 index 00000000000..ac7026f3d9f --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/AllSitesBackup/AllSitesBackupRequestBuilderPatchRequestConfiguration.php @@ -0,0 +1,22 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + */ + public function __construct(?array $headers = null, ?array $options = null) { + parent::__construct($headers ?? [], $options ?? []); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/AllSitesBackup/Disable/DisablePostRequestBody.php b/src/Generated/Solutions/BackupRestore/AllSitesBackup/Disable/DisablePostRequestBody.php new file mode 100644 index 00000000000..ba44945f628 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/AllSitesBackup/Disable/DisablePostRequestBody.php @@ -0,0 +1,115 @@ +backingStore = BackingStoreFactorySingleton::getInstance()->createBackingStore(); + $this->setAdditionalData([]); + } + + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param ParseNode $parseNode The parse node to use to read the discriminator value and create the object + * @return DisablePostRequestBody + */ + public static function createFromDiscriminatorValue(ParseNode $parseNode): DisablePostRequestBody { + return new DisablePostRequestBody(); + } + + /** + * Gets the actionOnExistingPolicy property value. The actionOnExistingPolicy property + * @return FullServiceBackupDisableMode|null + */ + public function getActionOnExistingPolicy(): ?FullServiceBackupDisableMode { + $val = $this->getBackingStore()->get('actionOnExistingPolicy'); + if (is_null($val) || $val instanceof FullServiceBackupDisableMode) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'actionOnExistingPolicy'"); + } + + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return array|null + */ + public function getAdditionalData(): ?array { + $val = $this->getBackingStore()->get('additionalData'); + if (is_null($val) || is_array($val)) { + /** @var array|null $val */ + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'additionalData'"); + } + + /** + * Gets the BackingStore property value. Stores model information. + * @return BackingStore + */ + public function getBackingStore(): BackingStore { + return $this->backingStore; + } + + /** + * The deserialization information for the current model + * @return array + */ + public function getFieldDeserializers(): array { + $o = $this; + return [ + 'actionOnExistingPolicy' => fn(ParseNode $n) => $o->setActionOnExistingPolicy($n->getEnumValue(FullServiceBackupDisableMode::class)), + ]; + } + + /** + * Serializes information the current object + * @param SerializationWriter $writer Serialization writer to use to serialize this model + */ + public function serialize(SerializationWriter $writer): void { + $writer->writeEnumValue('actionOnExistingPolicy', $this->getActionOnExistingPolicy()); + $writer->writeAdditionalData($this->getAdditionalData()); + } + + /** + * Sets the actionOnExistingPolicy property value. The actionOnExistingPolicy property + * @param FullServiceBackupDisableMode|null $value Value to set for the actionOnExistingPolicy property. + */ + public function setActionOnExistingPolicy(?FullServiceBackupDisableMode $value): void { + $this->getBackingStore()->set('actionOnExistingPolicy', $value); + } + + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param array $value Value to set for the AdditionalData property. + */ + public function setAdditionalData(?array $value): void { + $this->getBackingStore()->set('additionalData', $value); + } + + /** + * Sets the BackingStore property value. Stores model information. + * @param BackingStore $value Value to set for the BackingStore property. + */ + public function setBackingStore(BackingStore $value): void { + $this->backingStore = $value; + } + +} diff --git a/src/Generated/Solutions/BackupRestore/AllSitesBackup/Disable/DisableRequestBuilder.php b/src/Generated/Solutions/BackupRestore/AllSitesBackup/Disable/DisableRequestBuilder.php new file mode 100644 index 00000000000..390c55e1fdc --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/AllSitesBackup/Disable/DisableRequestBuilder.php @@ -0,0 +1,77 @@ +|string $pathParametersOrRawUrl Path parameters for the request or a String representing the raw URL. + * @param RequestAdapter $requestAdapter The request adapter to use to execute the requests. + */ + public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdapter) { + parent::__construct($requestAdapter, [], '{+baseurl}/solutions/backupRestore/allSitesBackup/disable'); + if (is_array($pathParametersOrRawUrl)) { + $this->pathParameters = $pathParametersOrRawUrl; + } else { + $this->pathParameters = ['request-raw-url' => $pathParametersOrRawUrl]; + } + } + + /** + * Invoke action disable + * @param DisablePostRequestBody $body The request body + * @param DisableRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function post(DisablePostRequestBody $body, ?DisableRequestBuilderPostRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toPostRequestInformation($body, $requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendAsync($requestInfo, [AllSitesBackup::class, 'createFromDiscriminatorValue'], $errorMappings); + } + + /** + * Invoke action disable + * @param DisablePostRequestBody $body The request body + * @param DisableRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toPostRequestInformation(DisablePostRequestBody $body, ?DisableRequestBuilderPostRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::POST; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + $requestInfo->setContentFromParsable($this->requestAdapter, "application/json", $body); + return $requestInfo; + } + + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param string $rawUrl The raw URL to use for the request builder. + * @return DisableRequestBuilder + */ + public function withUrl(string $rawUrl): DisableRequestBuilder { + return new DisableRequestBuilder($rawUrl, $this->requestAdapter); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/AllSitesBackup/Disable/DisableRequestBuilderPostRequestConfiguration.php b/src/Generated/Solutions/BackupRestore/AllSitesBackup/Disable/DisableRequestBuilderPostRequestConfiguration.php new file mode 100644 index 00000000000..c37c797200b --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/AllSitesBackup/Disable/DisableRequestBuilderPostRequestConfiguration.php @@ -0,0 +1,22 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + */ + public function __construct(?array $headers = null, ?array $options = null) { + parent::__construct($headers ?? [], $options ?? []); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/AllSitesBackup/Enable/EnableRequestBuilder.php b/src/Generated/Solutions/BackupRestore/AllSitesBackup/Enable/EnableRequestBuilder.php new file mode 100644 index 00000000000..ce007ac72c1 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/AllSitesBackup/Enable/EnableRequestBuilder.php @@ -0,0 +1,74 @@ +|string $pathParametersOrRawUrl Path parameters for the request or a String representing the raw URL. + * @param RequestAdapter $requestAdapter The request adapter to use to execute the requests. + */ + public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdapter) { + parent::__construct($requestAdapter, [], '{+baseurl}/solutions/backupRestore/allSitesBackup/enable'); + if (is_array($pathParametersOrRawUrl)) { + $this->pathParameters = $pathParametersOrRawUrl; + } else { + $this->pathParameters = ['request-raw-url' => $pathParametersOrRawUrl]; + } + } + + /** + * Invoke action enable + * @param EnableRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function post(?EnableRequestBuilderPostRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toPostRequestInformation($requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendAsync($requestInfo, [AllSitesBackup::class, 'createFromDiscriminatorValue'], $errorMappings); + } + + /** + * Invoke action enable + * @param EnableRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toPostRequestInformation(?EnableRequestBuilderPostRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::POST; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + return $requestInfo; + } + + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param string $rawUrl The raw URL to use for the request builder. + * @return EnableRequestBuilder + */ + public function withUrl(string $rawUrl): EnableRequestBuilder { + return new EnableRequestBuilder($rawUrl, $this->requestAdapter); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/AllSitesBackup/Enable/EnableRequestBuilderPostRequestConfiguration.php b/src/Generated/Solutions/BackupRestore/AllSitesBackup/Enable/EnableRequestBuilderPostRequestConfiguration.php new file mode 100644 index 00000000000..2a06811d56c --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/AllSitesBackup/Enable/EnableRequestBuilderPostRequestConfiguration.php @@ -0,0 +1,22 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + */ + public function __construct(?array $headers = null, ?array $options = null) { + parent::__construct($headers ?? [], $options ?? []); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/BackupRestoreRequestBuilder.php b/src/Generated/Solutions/BackupRestore/BackupRestoreRequestBuilder.php index beb14a1186f..c64c3f01aa7 100644 --- a/src/Generated/Solutions/BackupRestore/BackupRestoreRequestBuilder.php +++ b/src/Generated/Solutions/BackupRestore/BackupRestoreRequestBuilder.php @@ -6,6 +6,10 @@ use Http\Promise\Promise; use Microsoft\Graph\Beta\Generated\Models\BackupRestoreRoot; use Microsoft\Graph\Beta\Generated\Models\ODataErrors\ODataError; +use Microsoft\Graph\Beta\Generated\Solutions\BackupRestore\AllDrivesBackup\AllDrivesBackupRequestBuilder; +use Microsoft\Graph\Beta\Generated\Solutions\BackupRestore\AllMailboxesBackup\AllMailboxesBackupRequestBuilder; +use Microsoft\Graph\Beta\Generated\Solutions\BackupRestore\AllSitesBackup\AllSitesBackupRequestBuilder; +use Microsoft\Graph\Beta\Generated\Solutions\BackupRestore\BrowseSessions\BrowseSessionsRequestBuilder; use Microsoft\Graph\Beta\Generated\Solutions\BackupRestore\DriveInclusionRules\DriveInclusionRulesRequestBuilder; use Microsoft\Graph\Beta\Generated\Solutions\BackupRestore\DriveProtectionUnits\DriveProtectionUnitsRequestBuilder; use Microsoft\Graph\Beta\Generated\Solutions\BackupRestore\DriveProtectionUnitsBulkAdditionJobs\DriveProtectionUnitsBulkAdditionJobsRequestBuilder; @@ -16,6 +20,7 @@ use Microsoft\Graph\Beta\Generated\Solutions\BackupRestore\MailboxInclusionRules\MailboxInclusionRulesRequestBuilder; use Microsoft\Graph\Beta\Generated\Solutions\BackupRestore\MailboxProtectionUnits\MailboxProtectionUnitsRequestBuilder; use Microsoft\Graph\Beta\Generated\Solutions\BackupRestore\MailboxProtectionUnitsBulkAdditionJobs\MailboxProtectionUnitsBulkAdditionJobsRequestBuilder; +use Microsoft\Graph\Beta\Generated\Solutions\BackupRestore\OneDriveForBusinessBrowseSessions\OneDriveForBusinessBrowseSessionsRequestBuilder; use Microsoft\Graph\Beta\Generated\Solutions\BackupRestore\OneDriveForBusinessProtectionPolicies\OneDriveForBusinessProtectionPoliciesRequestBuilder; use Microsoft\Graph\Beta\Generated\Solutions\BackupRestore\OneDriveForBusinessRestoreSessions\OneDriveForBusinessRestoreSessionsRequestBuilder; use Microsoft\Graph\Beta\Generated\Solutions\BackupRestore\ProtectionPolicies\ProtectionPoliciesRequestBuilder; @@ -23,6 +28,7 @@ use Microsoft\Graph\Beta\Generated\Solutions\BackupRestore\RestorePoints\RestorePointsRequestBuilder; use Microsoft\Graph\Beta\Generated\Solutions\BackupRestore\RestoreSessions\RestoreSessionsRequestBuilder; use Microsoft\Graph\Beta\Generated\Solutions\BackupRestore\ServiceApps\ServiceAppsRequestBuilder; +use Microsoft\Graph\Beta\Generated\Solutions\BackupRestore\SharePointBrowseSessions\SharePointBrowseSessionsRequestBuilder; use Microsoft\Graph\Beta\Generated\Solutions\BackupRestore\SharePointProtectionPolicies\SharePointProtectionPoliciesRequestBuilder; use Microsoft\Graph\Beta\Generated\Solutions\BackupRestore\SharePointRestoreSessions\SharePointRestoreSessionsRequestBuilder; use Microsoft\Graph\Beta\Generated\Solutions\BackupRestore\SiteInclusionRules\SiteInclusionRulesRequestBuilder; @@ -38,6 +44,34 @@ */ class BackupRestoreRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to manage the allDrivesBackup property of the microsoft.graph.backupRestoreRoot entity. + */ + public function allDrivesBackup(): AllDrivesBackupRequestBuilder { + return new AllDrivesBackupRequestBuilder($this->pathParameters, $this->requestAdapter); + } + + /** + * Provides operations to manage the allMailboxesBackup property of the microsoft.graph.backupRestoreRoot entity. + */ + public function allMailboxesBackup(): AllMailboxesBackupRequestBuilder { + return new AllMailboxesBackupRequestBuilder($this->pathParameters, $this->requestAdapter); + } + + /** + * Provides operations to manage the allSitesBackup property of the microsoft.graph.backupRestoreRoot entity. + */ + public function allSitesBackup(): AllSitesBackupRequestBuilder { + return new AllSitesBackupRequestBuilder($this->pathParameters, $this->requestAdapter); + } + + /** + * Provides operations to manage the browseSessions property of the microsoft.graph.backupRestoreRoot entity. + */ + public function browseSessions(): BrowseSessionsRequestBuilder { + return new BrowseSessionsRequestBuilder($this->pathParameters, $this->requestAdapter); + } + /** * Provides operations to manage the driveInclusionRules property of the microsoft.graph.backupRestoreRoot entity. */ @@ -108,6 +142,13 @@ public function mailboxProtectionUnitsBulkAdditionJobs(): MailboxProtectionUnits return new MailboxProtectionUnitsBulkAdditionJobsRequestBuilder($this->pathParameters, $this->requestAdapter); } + /** + * Provides operations to manage the oneDriveForBusinessBrowseSessions property of the microsoft.graph.backupRestoreRoot entity. + */ + public function oneDriveForBusinessBrowseSessions(): OneDriveForBusinessBrowseSessionsRequestBuilder { + return new OneDriveForBusinessBrowseSessionsRequestBuilder($this->pathParameters, $this->requestAdapter); + } + /** * Provides operations to manage the oneDriveForBusinessProtectionPolicies property of the microsoft.graph.backupRestoreRoot entity. */ @@ -157,6 +198,13 @@ public function serviceApps(): ServiceAppsRequestBuilder { return new ServiceAppsRequestBuilder($this->pathParameters, $this->requestAdapter); } + /** + * Provides operations to manage the sharePointBrowseSessions property of the microsoft.graph.backupRestoreRoot entity. + */ + public function sharePointBrowseSessions(): SharePointBrowseSessionsRequestBuilder { + return new SharePointBrowseSessionsRequestBuilder($this->pathParameters, $this->requestAdapter); + } + /** * Provides operations to manage the sharePointProtectionPolicies property of the microsoft.graph.backupRestoreRoot entity. */ diff --git a/src/Generated/Solutions/BackupRestore/BrowseSessions/BrowseSessionsRequestBuilder.php b/src/Generated/Solutions/BackupRestore/BrowseSessions/BrowseSessionsRequestBuilder.php new file mode 100644 index 00000000000..25658cbd5fb --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/BrowseSessions/BrowseSessionsRequestBuilder.php @@ -0,0 +1,133 @@ +pathParameters, $this->requestAdapter); + } + + /** + * Provides operations to manage the browseSessions property of the microsoft.graph.backupRestoreRoot entity. + * @param string $browseSessionBaseId The unique identifier of browseSessionBase + * @return BrowseSessionBaseItemRequestBuilder + */ + public function byBrowseSessionBaseId(string $browseSessionBaseId): BrowseSessionBaseItemRequestBuilder { + $urlTplParams = $this->pathParameters; + $urlTplParams['browseSessionBase%2Did'] = $browseSessionBaseId; + return new BrowseSessionBaseItemRequestBuilder($urlTplParams, $this->requestAdapter); + } + + /** + * Instantiates a new BrowseSessionsRequestBuilder and sets the default values. + * @param array|string $pathParametersOrRawUrl Path parameters for the request or a String representing the raw URL. + * @param RequestAdapter $requestAdapter The request adapter to use to execute the requests. + */ + public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdapter) { + parent::__construct($requestAdapter, [], '{+baseurl}/solutions/backupRestore/browseSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}'); + if (is_array($pathParametersOrRawUrl)) { + $this->pathParameters = $pathParametersOrRawUrl; + } else { + $this->pathParameters = ['request-raw-url' => $pathParametersOrRawUrl]; + } + } + + /** + * Get browseSessions from solutions + * @param BrowseSessionsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function get(?BrowseSessionsRequestBuilderGetRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toGetRequestInformation($requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendAsync($requestInfo, [BrowseSessionBaseCollectionResponse::class, 'createFromDiscriminatorValue'], $errorMappings); + } + + /** + * Create new navigation property to browseSessions for solutions + * @param BrowseSessionBase $body The request body + * @param BrowseSessionsRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function post(BrowseSessionBase $body, ?BrowseSessionsRequestBuilderPostRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toPostRequestInformation($body, $requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendAsync($requestInfo, [BrowseSessionBase::class, 'createFromDiscriminatorValue'], $errorMappings); + } + + /** + * Get browseSessions from solutions + * @param BrowseSessionsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toGetRequestInformation(?BrowseSessionsRequestBuilderGetRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::GET; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + if ($requestConfiguration->queryParameters !== null) { + $requestInfo->setQueryParameters($requestConfiguration->queryParameters); + } + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + return $requestInfo; + } + + /** + * Create new navigation property to browseSessions for solutions + * @param BrowseSessionBase $body The request body + * @param BrowseSessionsRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toPostRequestInformation(BrowseSessionBase $body, ?BrowseSessionsRequestBuilderPostRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::POST; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + $requestInfo->setContentFromParsable($this->requestAdapter, "application/json", $body); + return $requestInfo; + } + + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param string $rawUrl The raw URL to use for the request builder. + * @return BrowseSessionsRequestBuilder + */ + public function withUrl(string $rawUrl): BrowseSessionsRequestBuilder { + return new BrowseSessionsRequestBuilder($rawUrl, $this->requestAdapter); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/BrowseSessions/BrowseSessionsRequestBuilderGetQueryParameters.php b/src/Generated/Solutions/BackupRestore/BrowseSessions/BrowseSessionsRequestBuilderGetQueryParameters.php new file mode 100644 index 00000000000..ad8a35b644d --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/BrowseSessions/BrowseSessionsRequestBuilderGetQueryParameters.php @@ -0,0 +1,82 @@ +|null $expand Expand related entities + */ + public ?array $expand = null; + + /** + * @QueryParameter("%24filter") + * @var string|null $filter Filter items by property values + */ + public ?string $filter = null; + + /** + * @QueryParameter("%24orderby") + * @var array|null $orderby Order items by property values + */ + public ?array $orderby = null; + + /** + * @QueryParameter("%24search") + * @var string|null $search Search items by search phrases + */ + public ?string $search = null; + + /** + * @QueryParameter("%24select") + * @var array|null $select Select properties to be returned + */ + public ?array $select = null; + + /** + * @QueryParameter("%24skip") + * @var int|null $skip Skip the first n items + */ + public ?int $skip = null; + + /** + * @QueryParameter("%24top") + * @var int|null $top Show only the first n items + */ + public ?int $top = null; + + /** + * Instantiates a new BrowseSessionsRequestBuilderGetQueryParameters and sets the default values. + * @param bool|null $count Include count of items + * @param array|null $expand Expand related entities + * @param string|null $filter Filter items by property values + * @param array|null $orderby Order items by property values + * @param string|null $search Search items by search phrases + * @param array|null $select Select properties to be returned + * @param int|null $skip Skip the first n items + * @param int|null $top Show only the first n items + */ + public function __construct(?bool $count = null, ?array $expand = null, ?string $filter = null, ?array $orderby = null, ?string $search = null, ?array $select = null, ?int $skip = null, ?int $top = null) { + $this->count = $count; + $this->expand = $expand; + $this->filter = $filter; + $this->orderby = $orderby; + $this->search = $search; + $this->select = $select; + $this->skip = $skip; + $this->top = $top; + } + +} diff --git a/src/Generated/Solutions/BackupRestore/BrowseSessions/BrowseSessionsRequestBuilderGetRequestConfiguration.php b/src/Generated/Solutions/BackupRestore/BrowseSessions/BrowseSessionsRequestBuilderGetRequestConfiguration.php new file mode 100644 index 00000000000..3a2123ec079 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/BrowseSessions/BrowseSessionsRequestBuilderGetRequestConfiguration.php @@ -0,0 +1,45 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + * @param BrowseSessionsRequestBuilderGetQueryParameters|null $queryParameters Request query parameters + */ + public function __construct(?array $headers = null, ?array $options = null, ?BrowseSessionsRequestBuilderGetQueryParameters $queryParameters = null) { + parent::__construct($headers ?? [], $options ?? []); + $this->queryParameters = $queryParameters; + } + + /** + * Instantiates a new BrowseSessionsRequestBuilderGetQueryParameters. + * @param bool|null $count Include count of items + * @param array|null $expand Expand related entities + * @param string|null $filter Filter items by property values + * @param array|null $orderby Order items by property values + * @param string|null $search Search items by search phrases + * @param array|null $select Select properties to be returned + * @param int|null $skip Skip the first n items + * @param int|null $top Show only the first n items + * @return BrowseSessionsRequestBuilderGetQueryParameters + */ + public static function createQueryParameters(?bool $count = null, ?array $expand = null, ?string $filter = null, ?array $orderby = null, ?string $search = null, ?array $select = null, ?int $skip = null, ?int $top = null): BrowseSessionsRequestBuilderGetQueryParameters { + return new BrowseSessionsRequestBuilderGetQueryParameters($count, $expand, $filter, $orderby, $search, $select, $skip, $top); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/BrowseSessions/BrowseSessionsRequestBuilderPostRequestConfiguration.php b/src/Generated/Solutions/BackupRestore/BrowseSessions/BrowseSessionsRequestBuilderPostRequestConfiguration.php new file mode 100644 index 00000000000..ed1cb6041ac --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/BrowseSessions/BrowseSessionsRequestBuilderPostRequestConfiguration.php @@ -0,0 +1,22 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + */ + public function __construct(?array $headers = null, ?array $options = null) { + parent::__construct($headers ?? [], $options ?? []); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/BrowseSessions/Count/CountRequestBuilder.php b/src/Generated/Solutions/BackupRestore/BrowseSessions/Count/CountRequestBuilder.php new file mode 100644 index 00000000000..6de46de84f4 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/BrowseSessions/Count/CountRequestBuilder.php @@ -0,0 +1,78 @@ +|string $pathParametersOrRawUrl Path parameters for the request or a String representing the raw URL. + * @param RequestAdapter $requestAdapter The request adapter to use to execute the requests. + */ + public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdapter) { + parent::__construct($requestAdapter, [], '{+baseurl}/solutions/backupRestore/browseSessions/$count{?%24filter,%24search}'); + if (is_array($pathParametersOrRawUrl)) { + $this->pathParameters = $pathParametersOrRawUrl; + } else { + $this->pathParameters = ['request-raw-url' => $pathParametersOrRawUrl]; + } + } + + /** + * Get the number of the resource + * @param CountRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function get(?CountRequestBuilderGetRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toGetRequestInformation($requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + /** @var Promise $result */ + $result = $this->requestAdapter->sendPrimitiveAsync($requestInfo, 'int', $errorMappings); + return $result; + } + + /** + * Get the number of the resource + * @param CountRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toGetRequestInformation(?CountRequestBuilderGetRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::GET; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + if ($requestConfiguration->queryParameters !== null) { + $requestInfo->setQueryParameters($requestConfiguration->queryParameters); + } + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "text/plain;q=0.9"); + return $requestInfo; + } + + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param string $rawUrl The raw URL to use for the request builder. + * @return CountRequestBuilder + */ + public function withUrl(string $rawUrl): CountRequestBuilder { + return new CountRequestBuilder($rawUrl, $this->requestAdapter); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/BrowseSessions/Count/CountRequestBuilderGetQueryParameters.php b/src/Generated/Solutions/BackupRestore/BrowseSessions/Count/CountRequestBuilderGetQueryParameters.php new file mode 100644 index 00000000000..1a7424c0db0 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/BrowseSessions/Count/CountRequestBuilderGetQueryParameters.php @@ -0,0 +1,34 @@ +filter = $filter; + $this->search = $search; + } + +} diff --git a/src/Generated/Solutions/BackupRestore/BrowseSessions/Count/CountRequestBuilderGetRequestConfiguration.php b/src/Generated/Solutions/BackupRestore/BrowseSessions/Count/CountRequestBuilderGetRequestConfiguration.php new file mode 100644 index 00000000000..7d3e1d4f695 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/BrowseSessions/Count/CountRequestBuilderGetRequestConfiguration.php @@ -0,0 +1,39 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + * @param CountRequestBuilderGetQueryParameters|null $queryParameters Request query parameters + */ + public function __construct(?array $headers = null, ?array $options = null, ?CountRequestBuilderGetQueryParameters $queryParameters = null) { + parent::__construct($headers ?? [], $options ?? []); + $this->queryParameters = $queryParameters; + } + + /** + * Instantiates a new CountRequestBuilderGetQueryParameters. + * @param string|null $filter Filter items by property values + * @param string|null $search Search items by search phrases + * @return CountRequestBuilderGetQueryParameters + */ + public static function createQueryParameters(?string $filter = null, ?string $search = null): CountRequestBuilderGetQueryParameters { + return new CountRequestBuilderGetQueryParameters($filter, $search); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/BrowseSessions/Item/Browse/BrowsePostRequestBody.php b/src/Generated/Solutions/BackupRestore/BrowseSessions/Item/Browse/BrowsePostRequestBody.php new file mode 100644 index 00000000000..f78b6a0ebed --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/BrowseSessions/Item/Browse/BrowsePostRequestBody.php @@ -0,0 +1,182 @@ +backingStore = BackingStoreFactorySingleton::getInstance()->createBackingStore(); + $this->setAdditionalData([]); + } + + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param ParseNode $parseNode The parse node to use to read the discriminator value and create the object + * @return BrowsePostRequestBody + */ + public static function createFromDiscriminatorValue(ParseNode $parseNode): BrowsePostRequestBody { + return new BrowsePostRequestBody(); + } + + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return array|null + */ + public function getAdditionalData(): ?array { + $val = $this->getBackingStore()->get('additionalData'); + if (is_null($val) || is_array($val)) { + /** @var array|null $val */ + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'additionalData'"); + } + + /** + * Gets the BackingStore property value. Stores model information. + * @return BackingStore + */ + public function getBackingStore(): BackingStore { + return $this->backingStore; + } + + /** + * Gets the browseLocationItemKey property value. The browseLocationItemKey property + * @return string|null + */ + public function getBrowseLocationItemKey(): ?string { + $val = $this->getBackingStore()->get('browseLocationItemKey'); + if (is_null($val) || is_string($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'browseLocationItemKey'"); + } + + /** + * Gets the browseResourceType property value. The browseResourceType property + * @return BrowsableResourceType|null + */ + public function getBrowseResourceType(): ?BrowsableResourceType { + $val = $this->getBackingStore()->get('browseResourceType'); + if (is_null($val) || $val instanceof BrowsableResourceType) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'browseResourceType'"); + } + + /** + * The deserialization information for the current model + * @return array + */ + public function getFieldDeserializers(): array { + $o = $this; + return [ + 'browseLocationItemKey' => fn(ParseNode $n) => $o->setBrowseLocationItemKey($n->getStringValue()), + 'browseResourceType' => fn(ParseNode $n) => $o->setBrowseResourceType($n->getEnumValue(BrowsableResourceType::class)), + 'filter' => fn(ParseNode $n) => $o->setFilter($n->getStringValue()), + 'orderBy' => fn(ParseNode $n) => $o->setOrderBy($n->getEnumValue(BrowseQueryOrder::class)), + ]; + } + + /** + * Gets the filter property value. The filter property + * @return string|null + */ + public function getFilter(): ?string { + $val = $this->getBackingStore()->get('filter'); + if (is_null($val) || is_string($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'filter'"); + } + + /** + * Gets the orderBy property value. The orderBy property + * @return BrowseQueryOrder|null + */ + public function getOrderBy(): ?BrowseQueryOrder { + $val = $this->getBackingStore()->get('orderBy'); + if (is_null($val) || $val instanceof BrowseQueryOrder) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'orderBy'"); + } + + /** + * Serializes information the current object + * @param SerializationWriter $writer Serialization writer to use to serialize this model + */ + public function serialize(SerializationWriter $writer): void { + $writer->writeStringValue('browseLocationItemKey', $this->getBrowseLocationItemKey()); + $writer->writeEnumValue('browseResourceType', $this->getBrowseResourceType()); + $writer->writeStringValue('filter', $this->getFilter()); + $writer->writeEnumValue('orderBy', $this->getOrderBy()); + $writer->writeAdditionalData($this->getAdditionalData()); + } + + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param array $value Value to set for the AdditionalData property. + */ + public function setAdditionalData(?array $value): void { + $this->getBackingStore()->set('additionalData', $value); + } + + /** + * Sets the BackingStore property value. Stores model information. + * @param BackingStore $value Value to set for the BackingStore property. + */ + public function setBackingStore(BackingStore $value): void { + $this->backingStore = $value; + } + + /** + * Sets the browseLocationItemKey property value. The browseLocationItemKey property + * @param string|null $value Value to set for the browseLocationItemKey property. + */ + public function setBrowseLocationItemKey(?string $value): void { + $this->getBackingStore()->set('browseLocationItemKey', $value); + } + + /** + * Sets the browseResourceType property value. The browseResourceType property + * @param BrowsableResourceType|null $value Value to set for the browseResourceType property. + */ + public function setBrowseResourceType(?BrowsableResourceType $value): void { + $this->getBackingStore()->set('browseResourceType', $value); + } + + /** + * Sets the filter property value. The filter property + * @param string|null $value Value to set for the filter property. + */ + public function setFilter(?string $value): void { + $this->getBackingStore()->set('filter', $value); + } + + /** + * Sets the orderBy property value. The orderBy property + * @param BrowseQueryOrder|null $value Value to set for the orderBy property. + */ + public function setOrderBy(?BrowseQueryOrder $value): void { + $this->getBackingStore()->set('orderBy', $value); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/BrowseSessions/Item/Browse/BrowsePostResponse.php b/src/Generated/Solutions/BackupRestore/BrowseSessions/Item/Browse/BrowsePostResponse.php new file mode 100644 index 00000000000..3927f63d566 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/BrowseSessions/Item/Browse/BrowsePostResponse.php @@ -0,0 +1,72 @@ + + */ + public function getFieldDeserializers(): array { + $o = $this; + return array_merge(parent::getFieldDeserializers(), [ + 'value' => fn(ParseNode $n) => $o->setValue($n->getCollectionOfObjectValues([BrowseQueryResponseItem::class, 'createFromDiscriminatorValue'])), + ]); + } + + /** + * Gets the value property value. The value property + * @return array|null + */ + public function getValue(): ?array { + $val = $this->getBackingStore()->get('value'); + if (is_array($val) || is_null($val)) { + TypeUtils::validateCollectionValues($val, BrowseQueryResponseItem::class); + /** @var array|null $val */ + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'value'"); + } + + /** + * Serializes information the current object + * @param SerializationWriter $writer Serialization writer to use to serialize this model + */ + public function serialize(SerializationWriter $writer): void { + parent::serialize($writer); + $writer->writeCollectionOfObjectValues('value', $this->getValue()); + } + + /** + * Sets the value property value. The value property + * @param array|null $value Value to set for the value property. + */ + public function setValue(?array $value): void { + $this->getBackingStore()->set('value', $value); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/BrowseSessions/Item/Browse/BrowseRequestBuilder.php b/src/Generated/Solutions/BackupRestore/BrowseSessions/Item/Browse/BrowseRequestBuilder.php new file mode 100644 index 00000000000..a0205daec77 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/BrowseSessions/Item/Browse/BrowseRequestBuilder.php @@ -0,0 +1,76 @@ +|string $pathParametersOrRawUrl Path parameters for the request or a String representing the raw URL. + * @param RequestAdapter $requestAdapter The request adapter to use to execute the requests. + */ + public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdapter) { + parent::__construct($requestAdapter, [], '{+baseurl}/solutions/backupRestore/browseSessions/{browseSessionBase%2Did}/browse'); + if (is_array($pathParametersOrRawUrl)) { + $this->pathParameters = $pathParametersOrRawUrl; + } else { + $this->pathParameters = ['request-raw-url' => $pathParametersOrRawUrl]; + } + } + + /** + * Invoke action browse + * @param BrowsePostRequestBody $body The request body + * @param BrowseRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function post(BrowsePostRequestBody $body, ?BrowseRequestBuilderPostRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toPostRequestInformation($body, $requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendAsync($requestInfo, [BrowsePostResponse::class, 'createFromDiscriminatorValue'], $errorMappings); + } + + /** + * Invoke action browse + * @param BrowsePostRequestBody $body The request body + * @param BrowseRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toPostRequestInformation(BrowsePostRequestBody $body, ?BrowseRequestBuilderPostRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::POST; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + $requestInfo->setContentFromParsable($this->requestAdapter, "application/json", $body); + return $requestInfo; + } + + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param string $rawUrl The raw URL to use for the request builder. + * @return BrowseRequestBuilder + */ + public function withUrl(string $rawUrl): BrowseRequestBuilder { + return new BrowseRequestBuilder($rawUrl, $this->requestAdapter); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/BrowseSessions/Item/Browse/BrowseRequestBuilderPostRequestConfiguration.php b/src/Generated/Solutions/BackupRestore/BrowseSessions/Item/Browse/BrowseRequestBuilderPostRequestConfiguration.php new file mode 100644 index 00000000000..ddcdb42e629 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/BrowseSessions/Item/Browse/BrowseRequestBuilderPostRequestConfiguration.php @@ -0,0 +1,22 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + */ + public function __construct(?array $headers = null, ?array $options = null) { + parent::__construct($headers ?? [], $options ?? []); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/BrowseSessions/Item/BrowseSessionBaseItemRequestBuilder.php b/src/Generated/Solutions/BackupRestore/BrowseSessions/Item/BrowseSessionBaseItemRequestBuilder.php new file mode 100644 index 00000000000..7249cd0e908 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/BrowseSessions/Item/BrowseSessionBaseItemRequestBuilder.php @@ -0,0 +1,162 @@ +pathParameters, $this->requestAdapter); + } + + /** + * Provides operations to call the browse method. + * @param string $nextFetchToken Usage: nextFetchToken='{nextFetchToken}' + * @return BrowseWithNextFetchTokenRequestBuilder + */ + public function browseWithNextFetchToken(string $nextFetchToken): BrowseWithNextFetchTokenRequestBuilder { + return new BrowseWithNextFetchTokenRequestBuilder($this->pathParameters, $this->requestAdapter, $nextFetchToken); + } + + /** + * Instantiates a new BrowseSessionBaseItemRequestBuilder and sets the default values. + * @param array|string $pathParametersOrRawUrl Path parameters for the request or a String representing the raw URL. + * @param RequestAdapter $requestAdapter The request adapter to use to execute the requests. + */ + public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdapter) { + parent::__construct($requestAdapter, [], '{+baseurl}/solutions/backupRestore/browseSessions/{browseSessionBase%2Did}{?%24expand,%24select}'); + if (is_array($pathParametersOrRawUrl)) { + $this->pathParameters = $pathParametersOrRawUrl; + } else { + $this->pathParameters = ['request-raw-url' => $pathParametersOrRawUrl]; + } + } + + /** + * Delete navigation property browseSessions for solutions + * @param BrowseSessionBaseItemRequestBuilderDeleteRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function delete(?BrowseSessionBaseItemRequestBuilderDeleteRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toDeleteRequestInformation($requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendNoContentAsync($requestInfo, $errorMappings); + } + + /** + * Get browseSessions from solutions + * @param BrowseSessionBaseItemRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function get(?BrowseSessionBaseItemRequestBuilderGetRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toGetRequestInformation($requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendAsync($requestInfo, [BrowseSessionBase::class, 'createFromDiscriminatorValue'], $errorMappings); + } + + /** + * Update the navigation property browseSessions in solutions + * @param BrowseSessionBase $body The request body + * @param BrowseSessionBaseItemRequestBuilderPatchRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function patch(BrowseSessionBase $body, ?BrowseSessionBaseItemRequestBuilderPatchRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toPatchRequestInformation($body, $requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendAsync($requestInfo, [BrowseSessionBase::class, 'createFromDiscriminatorValue'], $errorMappings); + } + + /** + * Delete navigation property browseSessions for solutions + * @param BrowseSessionBaseItemRequestBuilderDeleteRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toDeleteRequestInformation(?BrowseSessionBaseItemRequestBuilderDeleteRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::DELETE; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + return $requestInfo; + } + + /** + * Get browseSessions from solutions + * @param BrowseSessionBaseItemRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toGetRequestInformation(?BrowseSessionBaseItemRequestBuilderGetRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::GET; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + if ($requestConfiguration->queryParameters !== null) { + $requestInfo->setQueryParameters($requestConfiguration->queryParameters); + } + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + return $requestInfo; + } + + /** + * Update the navigation property browseSessions in solutions + * @param BrowseSessionBase $body The request body + * @param BrowseSessionBaseItemRequestBuilderPatchRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toPatchRequestInformation(BrowseSessionBase $body, ?BrowseSessionBaseItemRequestBuilderPatchRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::PATCH; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + $requestInfo->setContentFromParsable($this->requestAdapter, "application/json", $body); + return $requestInfo; + } + + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param string $rawUrl The raw URL to use for the request builder. + * @return BrowseSessionBaseItemRequestBuilder + */ + public function withUrl(string $rawUrl): BrowseSessionBaseItemRequestBuilder { + return new BrowseSessionBaseItemRequestBuilder($rawUrl, $this->requestAdapter); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/BrowseSessions/Item/BrowseSessionBaseItemRequestBuilderDeleteRequestConfiguration.php b/src/Generated/Solutions/BackupRestore/BrowseSessions/Item/BrowseSessionBaseItemRequestBuilderDeleteRequestConfiguration.php new file mode 100644 index 00000000000..fdfee9b1c7f --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/BrowseSessions/Item/BrowseSessionBaseItemRequestBuilderDeleteRequestConfiguration.php @@ -0,0 +1,22 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + */ + public function __construct(?array $headers = null, ?array $options = null) { + parent::__construct($headers ?? [], $options ?? []); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/BrowseSessions/Item/BrowseSessionBaseItemRequestBuilderGetQueryParameters.php b/src/Generated/Solutions/BackupRestore/BrowseSessions/Item/BrowseSessionBaseItemRequestBuilderGetQueryParameters.php new file mode 100644 index 00000000000..9feeefbe3b5 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/BrowseSessions/Item/BrowseSessionBaseItemRequestBuilderGetQueryParameters.php @@ -0,0 +1,34 @@ +|null $expand Expand related entities + */ + public ?array $expand = null; + + /** + * @QueryParameter("%24select") + * @var array|null $select Select properties to be returned + */ + public ?array $select = null; + + /** + * Instantiates a new BrowseSessionBaseItemRequestBuilderGetQueryParameters and sets the default values. + * @param array|null $expand Expand related entities + * @param array|null $select Select properties to be returned + */ + public function __construct(?array $expand = null, ?array $select = null) { + $this->expand = $expand; + $this->select = $select; + } + +} diff --git a/src/Generated/Solutions/BackupRestore/BrowseSessions/Item/BrowseSessionBaseItemRequestBuilderGetRequestConfiguration.php b/src/Generated/Solutions/BackupRestore/BrowseSessions/Item/BrowseSessionBaseItemRequestBuilderGetRequestConfiguration.php new file mode 100644 index 00000000000..59fc65c5f99 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/BrowseSessions/Item/BrowseSessionBaseItemRequestBuilderGetRequestConfiguration.php @@ -0,0 +1,39 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + * @param BrowseSessionBaseItemRequestBuilderGetQueryParameters|null $queryParameters Request query parameters + */ + public function __construct(?array $headers = null, ?array $options = null, ?BrowseSessionBaseItemRequestBuilderGetQueryParameters $queryParameters = null) { + parent::__construct($headers ?? [], $options ?? []); + $this->queryParameters = $queryParameters; + } + + /** + * Instantiates a new BrowseSessionBaseItemRequestBuilderGetQueryParameters. + * @param array|null $expand Expand related entities + * @param array|null $select Select properties to be returned + * @return BrowseSessionBaseItemRequestBuilderGetQueryParameters + */ + public static function createQueryParameters(?array $expand = null, ?array $select = null): BrowseSessionBaseItemRequestBuilderGetQueryParameters { + return new BrowseSessionBaseItemRequestBuilderGetQueryParameters($expand, $select); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/BrowseSessions/Item/BrowseSessionBaseItemRequestBuilderPatchRequestConfiguration.php b/src/Generated/Solutions/BackupRestore/BrowseSessions/Item/BrowseSessionBaseItemRequestBuilderPatchRequestConfiguration.php new file mode 100644 index 00000000000..bdd2183b111 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/BrowseSessions/Item/BrowseSessionBaseItemRequestBuilderPatchRequestConfiguration.php @@ -0,0 +1,22 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + */ + public function __construct(?array $headers = null, ?array $options = null) { + parent::__construct($headers ?? [], $options ?? []); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/BrowseSessions/Item/BrowseWithNextFetchToken/BrowseWithNextFetchTokenGetResponse.php b/src/Generated/Solutions/BackupRestore/BrowseSessions/Item/BrowseWithNextFetchToken/BrowseWithNextFetchTokenGetResponse.php new file mode 100644 index 00000000000..2c71836f998 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/BrowseSessions/Item/BrowseWithNextFetchToken/BrowseWithNextFetchTokenGetResponse.php @@ -0,0 +1,72 @@ + + */ + public function getFieldDeserializers(): array { + $o = $this; + return array_merge(parent::getFieldDeserializers(), [ + 'value' => fn(ParseNode $n) => $o->setValue($n->getCollectionOfObjectValues([BrowseQueryResponseItem::class, 'createFromDiscriminatorValue'])), + ]); + } + + /** + * Gets the value property value. The value property + * @return array|null + */ + public function getValue(): ?array { + $val = $this->getBackingStore()->get('value'); + if (is_array($val) || is_null($val)) { + TypeUtils::validateCollectionValues($val, BrowseQueryResponseItem::class); + /** @var array|null $val */ + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'value'"); + } + + /** + * Serializes information the current object + * @param SerializationWriter $writer Serialization writer to use to serialize this model + */ + public function serialize(SerializationWriter $writer): void { + parent::serialize($writer); + $writer->writeCollectionOfObjectValues('value', $this->getValue()); + } + + /** + * Sets the value property value. The value property + * @param array|null $value Value to set for the value property. + */ + public function setValue(?array $value): void { + $this->getBackingStore()->set('value', $value); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/BrowseSessions/Item/BrowseWithNextFetchToken/BrowseWithNextFetchTokenRequestBuilder.php b/src/Generated/Solutions/BackupRestore/BrowseSessions/Item/BrowseWithNextFetchToken/BrowseWithNextFetchTokenRequestBuilder.php new file mode 100644 index 00000000000..7fc5380b067 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/BrowseSessions/Item/BrowseWithNextFetchToken/BrowseWithNextFetchTokenRequestBuilder.php @@ -0,0 +1,79 @@ +|string $pathParametersOrRawUrl Path parameters for the request or a String representing the raw URL. + * @param RequestAdapter $requestAdapter The request adapter to use to execute the requests. + * @param string|null $nextFetchToken Usage: nextFetchToken='{nextFetchToken}' + */ + public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdapter, ?string $nextFetchToken = null) { + parent::__construct($requestAdapter, [], '{+baseurl}/solutions/backupRestore/browseSessions/{browseSessionBase%2Did}/browse(nextFetchToken=\'{nextFetchToken}\'){?%24count,%24filter,%24search,%24skip,%24top}'); + if (is_array($pathParametersOrRawUrl)) { + $urlTplParams = $pathParametersOrRawUrl; + $urlTplParams['nextFetchToken'] = $nextFetchToken; + $this->pathParameters = $urlTplParams; + } else { + $this->pathParameters = ['request-raw-url' => $pathParametersOrRawUrl]; + } + } + + /** + * Invoke function browse + * @param BrowseWithNextFetchTokenRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function get(?BrowseWithNextFetchTokenRequestBuilderGetRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toGetRequestInformation($requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendAsync($requestInfo, [BrowseWithNextFetchTokenGetResponse::class, 'createFromDiscriminatorValue'], $errorMappings); + } + + /** + * Invoke function browse + * @param BrowseWithNextFetchTokenRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toGetRequestInformation(?BrowseWithNextFetchTokenRequestBuilderGetRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::GET; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + if ($requestConfiguration->queryParameters !== null) { + $requestInfo->setQueryParameters($requestConfiguration->queryParameters); + } + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + return $requestInfo; + } + + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param string $rawUrl The raw URL to use for the request builder. + * @return BrowseWithNextFetchTokenRequestBuilder + */ + public function withUrl(string $rawUrl): BrowseWithNextFetchTokenRequestBuilder { + return new BrowseWithNextFetchTokenRequestBuilder($rawUrl, $this->requestAdapter); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/BrowseSessions/Item/BrowseWithNextFetchToken/BrowseWithNextFetchTokenRequestBuilderGetQueryParameters.php b/src/Generated/Solutions/BackupRestore/BrowseSessions/Item/BrowseWithNextFetchToken/BrowseWithNextFetchTokenRequestBuilderGetQueryParameters.php new file mode 100644 index 00000000000..c8e143d322b --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/BrowseSessions/Item/BrowseWithNextFetchToken/BrowseWithNextFetchTokenRequestBuilderGetQueryParameters.php @@ -0,0 +1,58 @@ +count = $count; + $this->filter = $filter; + $this->search = $search; + $this->skip = $skip; + $this->top = $top; + } + +} diff --git a/src/Generated/Solutions/BackupRestore/BrowseSessions/Item/BrowseWithNextFetchToken/BrowseWithNextFetchTokenRequestBuilderGetRequestConfiguration.php b/src/Generated/Solutions/BackupRestore/BrowseSessions/Item/BrowseWithNextFetchToken/BrowseWithNextFetchTokenRequestBuilderGetRequestConfiguration.php new file mode 100644 index 00000000000..49539020c02 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/BrowseSessions/Item/BrowseWithNextFetchToken/BrowseWithNextFetchTokenRequestBuilderGetRequestConfiguration.php @@ -0,0 +1,42 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + * @param BrowseWithNextFetchTokenRequestBuilderGetQueryParameters|null $queryParameters Request query parameters + */ + public function __construct(?array $headers = null, ?array $options = null, ?BrowseWithNextFetchTokenRequestBuilderGetQueryParameters $queryParameters = null) { + parent::__construct($headers ?? [], $options ?? []); + $this->queryParameters = $queryParameters; + } + + /** + * Instantiates a new BrowseWithNextFetchTokenRequestBuilderGetQueryParameters. + * @param bool|null $count Include count of items + * @param string|null $filter Filter items by property values + * @param string|null $search Search items by search phrases + * @param int|null $skip Skip the first n items + * @param int|null $top Show only the first n items + * @return BrowseWithNextFetchTokenRequestBuilderGetQueryParameters + */ + public static function createQueryParameters(?bool $count = null, ?string $filter = null, ?string $search = null, ?int $skip = null, ?int $top = null): BrowseWithNextFetchTokenRequestBuilderGetQueryParameters { + return new BrowseWithNextFetchTokenRequestBuilderGetQueryParameters($count, $filter, $search, $skip, $top); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/OneDriveForBusinessBrowseSessions/Count/CountRequestBuilder.php b/src/Generated/Solutions/BackupRestore/OneDriveForBusinessBrowseSessions/Count/CountRequestBuilder.php new file mode 100644 index 00000000000..642118b429d --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/OneDriveForBusinessBrowseSessions/Count/CountRequestBuilder.php @@ -0,0 +1,78 @@ +|string $pathParametersOrRawUrl Path parameters for the request or a String representing the raw URL. + * @param RequestAdapter $requestAdapter The request adapter to use to execute the requests. + */ + public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdapter) { + parent::__construct($requestAdapter, [], '{+baseurl}/solutions/backupRestore/oneDriveForBusinessBrowseSessions/$count{?%24filter,%24search}'); + if (is_array($pathParametersOrRawUrl)) { + $this->pathParameters = $pathParametersOrRawUrl; + } else { + $this->pathParameters = ['request-raw-url' => $pathParametersOrRawUrl]; + } + } + + /** + * Get the number of the resource + * @param CountRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function get(?CountRequestBuilderGetRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toGetRequestInformation($requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + /** @var Promise $result */ + $result = $this->requestAdapter->sendPrimitiveAsync($requestInfo, 'int', $errorMappings); + return $result; + } + + /** + * Get the number of the resource + * @param CountRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toGetRequestInformation(?CountRequestBuilderGetRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::GET; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + if ($requestConfiguration->queryParameters !== null) { + $requestInfo->setQueryParameters($requestConfiguration->queryParameters); + } + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "text/plain;q=0.9"); + return $requestInfo; + } + + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param string $rawUrl The raw URL to use for the request builder. + * @return CountRequestBuilder + */ + public function withUrl(string $rawUrl): CountRequestBuilder { + return new CountRequestBuilder($rawUrl, $this->requestAdapter); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/OneDriveForBusinessBrowseSessions/Count/CountRequestBuilderGetQueryParameters.php b/src/Generated/Solutions/BackupRestore/OneDriveForBusinessBrowseSessions/Count/CountRequestBuilderGetQueryParameters.php new file mode 100644 index 00000000000..16f9673ae1b --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/OneDriveForBusinessBrowseSessions/Count/CountRequestBuilderGetQueryParameters.php @@ -0,0 +1,34 @@ +filter = $filter; + $this->search = $search; + } + +} diff --git a/src/Generated/Solutions/BackupRestore/OneDriveForBusinessBrowseSessions/Count/CountRequestBuilderGetRequestConfiguration.php b/src/Generated/Solutions/BackupRestore/OneDriveForBusinessBrowseSessions/Count/CountRequestBuilderGetRequestConfiguration.php new file mode 100644 index 00000000000..711754d7c03 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/OneDriveForBusinessBrowseSessions/Count/CountRequestBuilderGetRequestConfiguration.php @@ -0,0 +1,39 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + * @param CountRequestBuilderGetQueryParameters|null $queryParameters Request query parameters + */ + public function __construct(?array $headers = null, ?array $options = null, ?CountRequestBuilderGetQueryParameters $queryParameters = null) { + parent::__construct($headers ?? [], $options ?? []); + $this->queryParameters = $queryParameters; + } + + /** + * Instantiates a new CountRequestBuilderGetQueryParameters. + * @param string|null $filter Filter items by property values + * @param string|null $search Search items by search phrases + * @return CountRequestBuilderGetQueryParameters + */ + public static function createQueryParameters(?string $filter = null, ?string $search = null): CountRequestBuilderGetQueryParameters { + return new CountRequestBuilderGetQueryParameters($filter, $search); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/OneDriveForBusinessBrowseSessions/Item/OneDriveForBusinessBrowseSessionItemRequestBuilder.php b/src/Generated/Solutions/BackupRestore/OneDriveForBusinessBrowseSessions/Item/OneDriveForBusinessBrowseSessionItemRequestBuilder.php new file mode 100644 index 00000000000..ac323c2ef19 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/OneDriveForBusinessBrowseSessions/Item/OneDriveForBusinessBrowseSessionItemRequestBuilder.php @@ -0,0 +1,144 @@ +|string $pathParametersOrRawUrl Path parameters for the request or a String representing the raw URL. + * @param RequestAdapter $requestAdapter The request adapter to use to execute the requests. + */ + public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdapter) { + parent::__construct($requestAdapter, [], '{+baseurl}/solutions/backupRestore/oneDriveForBusinessBrowseSessions/{oneDriveForBusinessBrowseSession%2Did}{?%24expand,%24select}'); + if (is_array($pathParametersOrRawUrl)) { + $this->pathParameters = $pathParametersOrRawUrl; + } else { + $this->pathParameters = ['request-raw-url' => $pathParametersOrRawUrl]; + } + } + + /** + * Delete navigation property oneDriveForBusinessBrowseSessions for solutions + * @param OneDriveForBusinessBrowseSessionItemRequestBuilderDeleteRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function delete(?OneDriveForBusinessBrowseSessionItemRequestBuilderDeleteRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toDeleteRequestInformation($requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendNoContentAsync($requestInfo, $errorMappings); + } + + /** + * Get oneDriveForBusinessBrowseSessions from solutions + * @param OneDriveForBusinessBrowseSessionItemRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function get(?OneDriveForBusinessBrowseSessionItemRequestBuilderGetRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toGetRequestInformation($requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendAsync($requestInfo, [OneDriveForBusinessBrowseSession::class, 'createFromDiscriminatorValue'], $errorMappings); + } + + /** + * Update the navigation property oneDriveForBusinessBrowseSessions in solutions + * @param OneDriveForBusinessBrowseSession $body The request body + * @param OneDriveForBusinessBrowseSessionItemRequestBuilderPatchRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function patch(OneDriveForBusinessBrowseSession $body, ?OneDriveForBusinessBrowseSessionItemRequestBuilderPatchRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toPatchRequestInformation($body, $requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendAsync($requestInfo, [OneDriveForBusinessBrowseSession::class, 'createFromDiscriminatorValue'], $errorMappings); + } + + /** + * Delete navigation property oneDriveForBusinessBrowseSessions for solutions + * @param OneDriveForBusinessBrowseSessionItemRequestBuilderDeleteRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toDeleteRequestInformation(?OneDriveForBusinessBrowseSessionItemRequestBuilderDeleteRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::DELETE; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + return $requestInfo; + } + + /** + * Get oneDriveForBusinessBrowseSessions from solutions + * @param OneDriveForBusinessBrowseSessionItemRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toGetRequestInformation(?OneDriveForBusinessBrowseSessionItemRequestBuilderGetRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::GET; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + if ($requestConfiguration->queryParameters !== null) { + $requestInfo->setQueryParameters($requestConfiguration->queryParameters); + } + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + return $requestInfo; + } + + /** + * Update the navigation property oneDriveForBusinessBrowseSessions in solutions + * @param OneDriveForBusinessBrowseSession $body The request body + * @param OneDriveForBusinessBrowseSessionItemRequestBuilderPatchRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toPatchRequestInformation(OneDriveForBusinessBrowseSession $body, ?OneDriveForBusinessBrowseSessionItemRequestBuilderPatchRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::PATCH; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + $requestInfo->setContentFromParsable($this->requestAdapter, "application/json", $body); + return $requestInfo; + } + + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param string $rawUrl The raw URL to use for the request builder. + * @return OneDriveForBusinessBrowseSessionItemRequestBuilder + */ + public function withUrl(string $rawUrl): OneDriveForBusinessBrowseSessionItemRequestBuilder { + return new OneDriveForBusinessBrowseSessionItemRequestBuilder($rawUrl, $this->requestAdapter); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/OneDriveForBusinessBrowseSessions/Item/OneDriveForBusinessBrowseSessionItemRequestBuilderDeleteRequestConfiguration.php b/src/Generated/Solutions/BackupRestore/OneDriveForBusinessBrowseSessions/Item/OneDriveForBusinessBrowseSessionItemRequestBuilderDeleteRequestConfiguration.php new file mode 100644 index 00000000000..8a43355cfe0 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/OneDriveForBusinessBrowseSessions/Item/OneDriveForBusinessBrowseSessionItemRequestBuilderDeleteRequestConfiguration.php @@ -0,0 +1,22 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + */ + public function __construct(?array $headers = null, ?array $options = null) { + parent::__construct($headers ?? [], $options ?? []); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/OneDriveForBusinessBrowseSessions/Item/OneDriveForBusinessBrowseSessionItemRequestBuilderGetQueryParameters.php b/src/Generated/Solutions/BackupRestore/OneDriveForBusinessBrowseSessions/Item/OneDriveForBusinessBrowseSessionItemRequestBuilderGetQueryParameters.php new file mode 100644 index 00000000000..0f26dcd9f23 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/OneDriveForBusinessBrowseSessions/Item/OneDriveForBusinessBrowseSessionItemRequestBuilderGetQueryParameters.php @@ -0,0 +1,34 @@ +|null $expand Expand related entities + */ + public ?array $expand = null; + + /** + * @QueryParameter("%24select") + * @var array|null $select Select properties to be returned + */ + public ?array $select = null; + + /** + * Instantiates a new OneDriveForBusinessBrowseSessionItemRequestBuilderGetQueryParameters and sets the default values. + * @param array|null $expand Expand related entities + * @param array|null $select Select properties to be returned + */ + public function __construct(?array $expand = null, ?array $select = null) { + $this->expand = $expand; + $this->select = $select; + } + +} diff --git a/src/Generated/Solutions/BackupRestore/OneDriveForBusinessBrowseSessions/Item/OneDriveForBusinessBrowseSessionItemRequestBuilderGetRequestConfiguration.php b/src/Generated/Solutions/BackupRestore/OneDriveForBusinessBrowseSessions/Item/OneDriveForBusinessBrowseSessionItemRequestBuilderGetRequestConfiguration.php new file mode 100644 index 00000000000..779eac09f0b --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/OneDriveForBusinessBrowseSessions/Item/OneDriveForBusinessBrowseSessionItemRequestBuilderGetRequestConfiguration.php @@ -0,0 +1,39 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + * @param OneDriveForBusinessBrowseSessionItemRequestBuilderGetQueryParameters|null $queryParameters Request query parameters + */ + public function __construct(?array $headers = null, ?array $options = null, ?OneDriveForBusinessBrowseSessionItemRequestBuilderGetQueryParameters $queryParameters = null) { + parent::__construct($headers ?? [], $options ?? []); + $this->queryParameters = $queryParameters; + } + + /** + * Instantiates a new OneDriveForBusinessBrowseSessionItemRequestBuilderGetQueryParameters. + * @param array|null $expand Expand related entities + * @param array|null $select Select properties to be returned + * @return OneDriveForBusinessBrowseSessionItemRequestBuilderGetQueryParameters + */ + public static function createQueryParameters(?array $expand = null, ?array $select = null): OneDriveForBusinessBrowseSessionItemRequestBuilderGetQueryParameters { + return new OneDriveForBusinessBrowseSessionItemRequestBuilderGetQueryParameters($expand, $select); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/OneDriveForBusinessBrowseSessions/Item/OneDriveForBusinessBrowseSessionItemRequestBuilderPatchRequestConfiguration.php b/src/Generated/Solutions/BackupRestore/OneDriveForBusinessBrowseSessions/Item/OneDriveForBusinessBrowseSessionItemRequestBuilderPatchRequestConfiguration.php new file mode 100644 index 00000000000..cbe0bbe129f --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/OneDriveForBusinessBrowseSessions/Item/OneDriveForBusinessBrowseSessionItemRequestBuilderPatchRequestConfiguration.php @@ -0,0 +1,22 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + */ + public function __construct(?array $headers = null, ?array $options = null) { + parent::__construct($headers ?? [], $options ?? []); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/OneDriveForBusinessBrowseSessions/OneDriveForBusinessBrowseSessionsRequestBuilder.php b/src/Generated/Solutions/BackupRestore/OneDriveForBusinessBrowseSessions/OneDriveForBusinessBrowseSessionsRequestBuilder.php new file mode 100644 index 00000000000..3be17f08d15 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/OneDriveForBusinessBrowseSessions/OneDriveForBusinessBrowseSessionsRequestBuilder.php @@ -0,0 +1,133 @@ +pathParameters, $this->requestAdapter); + } + + /** + * Provides operations to manage the oneDriveForBusinessBrowseSessions property of the microsoft.graph.backupRestoreRoot entity. + * @param string $oneDriveForBusinessBrowseSessionId The unique identifier of oneDriveForBusinessBrowseSession + * @return OneDriveForBusinessBrowseSessionItemRequestBuilder + */ + public function byOneDriveForBusinessBrowseSessionId(string $oneDriveForBusinessBrowseSessionId): OneDriveForBusinessBrowseSessionItemRequestBuilder { + $urlTplParams = $this->pathParameters; + $urlTplParams['oneDriveForBusinessBrowseSession%2Did'] = $oneDriveForBusinessBrowseSessionId; + return new OneDriveForBusinessBrowseSessionItemRequestBuilder($urlTplParams, $this->requestAdapter); + } + + /** + * Instantiates a new OneDriveForBusinessBrowseSessionsRequestBuilder and sets the default values. + * @param array|string $pathParametersOrRawUrl Path parameters for the request or a String representing the raw URL. + * @param RequestAdapter $requestAdapter The request adapter to use to execute the requests. + */ + public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdapter) { + parent::__construct($requestAdapter, [], '{+baseurl}/solutions/backupRestore/oneDriveForBusinessBrowseSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}'); + if (is_array($pathParametersOrRawUrl)) { + $this->pathParameters = $pathParametersOrRawUrl; + } else { + $this->pathParameters = ['request-raw-url' => $pathParametersOrRawUrl]; + } + } + + /** + * Get oneDriveForBusinessBrowseSessions from solutions + * @param OneDriveForBusinessBrowseSessionsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function get(?OneDriveForBusinessBrowseSessionsRequestBuilderGetRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toGetRequestInformation($requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendAsync($requestInfo, [OneDriveForBusinessBrowseSessionCollectionResponse::class, 'createFromDiscriminatorValue'], $errorMappings); + } + + /** + * Create new navigation property to oneDriveForBusinessBrowseSessions for solutions + * @param OneDriveForBusinessBrowseSession $body The request body + * @param OneDriveForBusinessBrowseSessionsRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function post(OneDriveForBusinessBrowseSession $body, ?OneDriveForBusinessBrowseSessionsRequestBuilderPostRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toPostRequestInformation($body, $requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendAsync($requestInfo, [OneDriveForBusinessBrowseSession::class, 'createFromDiscriminatorValue'], $errorMappings); + } + + /** + * Get oneDriveForBusinessBrowseSessions from solutions + * @param OneDriveForBusinessBrowseSessionsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toGetRequestInformation(?OneDriveForBusinessBrowseSessionsRequestBuilderGetRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::GET; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + if ($requestConfiguration->queryParameters !== null) { + $requestInfo->setQueryParameters($requestConfiguration->queryParameters); + } + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + return $requestInfo; + } + + /** + * Create new navigation property to oneDriveForBusinessBrowseSessions for solutions + * @param OneDriveForBusinessBrowseSession $body The request body + * @param OneDriveForBusinessBrowseSessionsRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toPostRequestInformation(OneDriveForBusinessBrowseSession $body, ?OneDriveForBusinessBrowseSessionsRequestBuilderPostRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::POST; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + $requestInfo->setContentFromParsable($this->requestAdapter, "application/json", $body); + return $requestInfo; + } + + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param string $rawUrl The raw URL to use for the request builder. + * @return OneDriveForBusinessBrowseSessionsRequestBuilder + */ + public function withUrl(string $rawUrl): OneDriveForBusinessBrowseSessionsRequestBuilder { + return new OneDriveForBusinessBrowseSessionsRequestBuilder($rawUrl, $this->requestAdapter); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/OneDriveForBusinessBrowseSessions/OneDriveForBusinessBrowseSessionsRequestBuilderGetQueryParameters.php b/src/Generated/Solutions/BackupRestore/OneDriveForBusinessBrowseSessions/OneDriveForBusinessBrowseSessionsRequestBuilderGetQueryParameters.php new file mode 100644 index 00000000000..d335b4017ab --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/OneDriveForBusinessBrowseSessions/OneDriveForBusinessBrowseSessionsRequestBuilderGetQueryParameters.php @@ -0,0 +1,82 @@ +|null $expand Expand related entities + */ + public ?array $expand = null; + + /** + * @QueryParameter("%24filter") + * @var string|null $filter Filter items by property values + */ + public ?string $filter = null; + + /** + * @QueryParameter("%24orderby") + * @var array|null $orderby Order items by property values + */ + public ?array $orderby = null; + + /** + * @QueryParameter("%24search") + * @var string|null $search Search items by search phrases + */ + public ?string $search = null; + + /** + * @QueryParameter("%24select") + * @var array|null $select Select properties to be returned + */ + public ?array $select = null; + + /** + * @QueryParameter("%24skip") + * @var int|null $skip Skip the first n items + */ + public ?int $skip = null; + + /** + * @QueryParameter("%24top") + * @var int|null $top Show only the first n items + */ + public ?int $top = null; + + /** + * Instantiates a new OneDriveForBusinessBrowseSessionsRequestBuilderGetQueryParameters and sets the default values. + * @param bool|null $count Include count of items + * @param array|null $expand Expand related entities + * @param string|null $filter Filter items by property values + * @param array|null $orderby Order items by property values + * @param string|null $search Search items by search phrases + * @param array|null $select Select properties to be returned + * @param int|null $skip Skip the first n items + * @param int|null $top Show only the first n items + */ + public function __construct(?bool $count = null, ?array $expand = null, ?string $filter = null, ?array $orderby = null, ?string $search = null, ?array $select = null, ?int $skip = null, ?int $top = null) { + $this->count = $count; + $this->expand = $expand; + $this->filter = $filter; + $this->orderby = $orderby; + $this->search = $search; + $this->select = $select; + $this->skip = $skip; + $this->top = $top; + } + +} diff --git a/src/Generated/Solutions/BackupRestore/OneDriveForBusinessBrowseSessions/OneDriveForBusinessBrowseSessionsRequestBuilderGetRequestConfiguration.php b/src/Generated/Solutions/BackupRestore/OneDriveForBusinessBrowseSessions/OneDriveForBusinessBrowseSessionsRequestBuilderGetRequestConfiguration.php new file mode 100644 index 00000000000..3091f924ee1 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/OneDriveForBusinessBrowseSessions/OneDriveForBusinessBrowseSessionsRequestBuilderGetRequestConfiguration.php @@ -0,0 +1,45 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + * @param OneDriveForBusinessBrowseSessionsRequestBuilderGetQueryParameters|null $queryParameters Request query parameters + */ + public function __construct(?array $headers = null, ?array $options = null, ?OneDriveForBusinessBrowseSessionsRequestBuilderGetQueryParameters $queryParameters = null) { + parent::__construct($headers ?? [], $options ?? []); + $this->queryParameters = $queryParameters; + } + + /** + * Instantiates a new OneDriveForBusinessBrowseSessionsRequestBuilderGetQueryParameters. + * @param bool|null $count Include count of items + * @param array|null $expand Expand related entities + * @param string|null $filter Filter items by property values + * @param array|null $orderby Order items by property values + * @param string|null $search Search items by search phrases + * @param array|null $select Select properties to be returned + * @param int|null $skip Skip the first n items + * @param int|null $top Show only the first n items + * @return OneDriveForBusinessBrowseSessionsRequestBuilderGetQueryParameters + */ + public static function createQueryParameters(?bool $count = null, ?array $expand = null, ?string $filter = null, ?array $orderby = null, ?string $search = null, ?array $select = null, ?int $skip = null, ?int $top = null): OneDriveForBusinessBrowseSessionsRequestBuilderGetQueryParameters { + return new OneDriveForBusinessBrowseSessionsRequestBuilderGetQueryParameters($count, $expand, $filter, $orderby, $search, $select, $skip, $top); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/OneDriveForBusinessBrowseSessions/OneDriveForBusinessBrowseSessionsRequestBuilderPostRequestConfiguration.php b/src/Generated/Solutions/BackupRestore/OneDriveForBusinessBrowseSessions/OneDriveForBusinessBrowseSessionsRequestBuilderPostRequestConfiguration.php new file mode 100644 index 00000000000..560ed41296f --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/OneDriveForBusinessBrowseSessions/OneDriveForBusinessBrowseSessionsRequestBuilderPostRequestConfiguration.php @@ -0,0 +1,22 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + */ + public function __construct(?array $headers = null, ?array $options = null) { + parent::__construct($headers ?? [], $options ?? []); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/OneDriveForBusinessRestoreSessions/Item/GranularDriveRestoreArtifacts/Count/CountRequestBuilder.php b/src/Generated/Solutions/BackupRestore/OneDriveForBusinessRestoreSessions/Item/GranularDriveRestoreArtifacts/Count/CountRequestBuilder.php new file mode 100644 index 00000000000..13c028b66f8 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/OneDriveForBusinessRestoreSessions/Item/GranularDriveRestoreArtifacts/Count/CountRequestBuilder.php @@ -0,0 +1,78 @@ +|string $pathParametersOrRawUrl Path parameters for the request or a String representing the raw URL. + * @param RequestAdapter $requestAdapter The request adapter to use to execute the requests. + */ + public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdapter) { + parent::__construct($requestAdapter, [], '{+baseurl}/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession%2Did}/granularDriveRestoreArtifacts/$count{?%24filter,%24search}'); + if (is_array($pathParametersOrRawUrl)) { + $this->pathParameters = $pathParametersOrRawUrl; + } else { + $this->pathParameters = ['request-raw-url' => $pathParametersOrRawUrl]; + } + } + + /** + * Get the number of the resource + * @param CountRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function get(?CountRequestBuilderGetRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toGetRequestInformation($requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + /** @var Promise $result */ + $result = $this->requestAdapter->sendPrimitiveAsync($requestInfo, 'int', $errorMappings); + return $result; + } + + /** + * Get the number of the resource + * @param CountRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toGetRequestInformation(?CountRequestBuilderGetRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::GET; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + if ($requestConfiguration->queryParameters !== null) { + $requestInfo->setQueryParameters($requestConfiguration->queryParameters); + } + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "text/plain;q=0.9"); + return $requestInfo; + } + + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param string $rawUrl The raw URL to use for the request builder. + * @return CountRequestBuilder + */ + public function withUrl(string $rawUrl): CountRequestBuilder { + return new CountRequestBuilder($rawUrl, $this->requestAdapter); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/OneDriveForBusinessRestoreSessions/Item/GranularDriveRestoreArtifacts/Count/CountRequestBuilderGetQueryParameters.php b/src/Generated/Solutions/BackupRestore/OneDriveForBusinessRestoreSessions/Item/GranularDriveRestoreArtifacts/Count/CountRequestBuilderGetQueryParameters.php new file mode 100644 index 00000000000..7a1702a5cc2 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/OneDriveForBusinessRestoreSessions/Item/GranularDriveRestoreArtifacts/Count/CountRequestBuilderGetQueryParameters.php @@ -0,0 +1,34 @@ +filter = $filter; + $this->search = $search; + } + +} diff --git a/src/Generated/Solutions/BackupRestore/OneDriveForBusinessRestoreSessions/Item/GranularDriveRestoreArtifacts/Count/CountRequestBuilderGetRequestConfiguration.php b/src/Generated/Solutions/BackupRestore/OneDriveForBusinessRestoreSessions/Item/GranularDriveRestoreArtifacts/Count/CountRequestBuilderGetRequestConfiguration.php new file mode 100644 index 00000000000..e4c12b3418f --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/OneDriveForBusinessRestoreSessions/Item/GranularDriveRestoreArtifacts/Count/CountRequestBuilderGetRequestConfiguration.php @@ -0,0 +1,39 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + * @param CountRequestBuilderGetQueryParameters|null $queryParameters Request query parameters + */ + public function __construct(?array $headers = null, ?array $options = null, ?CountRequestBuilderGetQueryParameters $queryParameters = null) { + parent::__construct($headers ?? [], $options ?? []); + $this->queryParameters = $queryParameters; + } + + /** + * Instantiates a new CountRequestBuilderGetQueryParameters. + * @param string|null $filter Filter items by property values + * @param string|null $search Search items by search phrases + * @return CountRequestBuilderGetQueryParameters + */ + public static function createQueryParameters(?string $filter = null, ?string $search = null): CountRequestBuilderGetQueryParameters { + return new CountRequestBuilderGetQueryParameters($filter, $search); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/OneDriveForBusinessRestoreSessions/Item/GranularDriveRestoreArtifacts/GranularDriveRestoreArtifactsRequestBuilder.php b/src/Generated/Solutions/BackupRestore/OneDriveForBusinessRestoreSessions/Item/GranularDriveRestoreArtifacts/GranularDriveRestoreArtifactsRequestBuilder.php new file mode 100644 index 00000000000..d7d16d50c79 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/OneDriveForBusinessRestoreSessions/Item/GranularDriveRestoreArtifacts/GranularDriveRestoreArtifactsRequestBuilder.php @@ -0,0 +1,133 @@ +pathParameters, $this->requestAdapter); + } + + /** + * Provides operations to manage the granularDriveRestoreArtifacts property of the microsoft.graph.oneDriveForBusinessRestoreSession entity. + * @param string $granularDriveRestoreArtifactId The unique identifier of granularDriveRestoreArtifact + * @return GranularDriveRestoreArtifactItemRequestBuilder + */ + public function byGranularDriveRestoreArtifactId(string $granularDriveRestoreArtifactId): GranularDriveRestoreArtifactItemRequestBuilder { + $urlTplParams = $this->pathParameters; + $urlTplParams['granularDriveRestoreArtifact%2Did'] = $granularDriveRestoreArtifactId; + return new GranularDriveRestoreArtifactItemRequestBuilder($urlTplParams, $this->requestAdapter); + } + + /** + * Instantiates a new GranularDriveRestoreArtifactsRequestBuilder and sets the default values. + * @param array|string $pathParametersOrRawUrl Path parameters for the request or a String representing the raw URL. + * @param RequestAdapter $requestAdapter The request adapter to use to execute the requests. + */ + public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdapter) { + parent::__construct($requestAdapter, [], '{+baseurl}/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession%2Did}/granularDriveRestoreArtifacts{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}'); + if (is_array($pathParametersOrRawUrl)) { + $this->pathParameters = $pathParametersOrRawUrl; + } else { + $this->pathParameters = ['request-raw-url' => $pathParametersOrRawUrl]; + } + } + + /** + * Get granularDriveRestoreArtifacts from solutions + * @param GranularDriveRestoreArtifactsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function get(?GranularDriveRestoreArtifactsRequestBuilderGetRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toGetRequestInformation($requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendAsync($requestInfo, [GranularDriveRestoreArtifactCollectionResponse::class, 'createFromDiscriminatorValue'], $errorMappings); + } + + /** + * Create new navigation property to granularDriveRestoreArtifacts for solutions + * @param GranularDriveRestoreArtifact $body The request body + * @param GranularDriveRestoreArtifactsRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function post(GranularDriveRestoreArtifact $body, ?GranularDriveRestoreArtifactsRequestBuilderPostRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toPostRequestInformation($body, $requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendAsync($requestInfo, [GranularDriveRestoreArtifact::class, 'createFromDiscriminatorValue'], $errorMappings); + } + + /** + * Get granularDriveRestoreArtifacts from solutions + * @param GranularDriveRestoreArtifactsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toGetRequestInformation(?GranularDriveRestoreArtifactsRequestBuilderGetRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::GET; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + if ($requestConfiguration->queryParameters !== null) { + $requestInfo->setQueryParameters($requestConfiguration->queryParameters); + } + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + return $requestInfo; + } + + /** + * Create new navigation property to granularDriveRestoreArtifacts for solutions + * @param GranularDriveRestoreArtifact $body The request body + * @param GranularDriveRestoreArtifactsRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toPostRequestInformation(GranularDriveRestoreArtifact $body, ?GranularDriveRestoreArtifactsRequestBuilderPostRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::POST; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + $requestInfo->setContentFromParsable($this->requestAdapter, "application/json", $body); + return $requestInfo; + } + + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param string $rawUrl The raw URL to use for the request builder. + * @return GranularDriveRestoreArtifactsRequestBuilder + */ + public function withUrl(string $rawUrl): GranularDriveRestoreArtifactsRequestBuilder { + return new GranularDriveRestoreArtifactsRequestBuilder($rawUrl, $this->requestAdapter); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/OneDriveForBusinessRestoreSessions/Item/GranularDriveRestoreArtifacts/GranularDriveRestoreArtifactsRequestBuilderGetQueryParameters.php b/src/Generated/Solutions/BackupRestore/OneDriveForBusinessRestoreSessions/Item/GranularDriveRestoreArtifacts/GranularDriveRestoreArtifactsRequestBuilderGetQueryParameters.php new file mode 100644 index 00000000000..8affb2e29e6 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/OneDriveForBusinessRestoreSessions/Item/GranularDriveRestoreArtifacts/GranularDriveRestoreArtifactsRequestBuilderGetQueryParameters.php @@ -0,0 +1,82 @@ +|null $expand Expand related entities + */ + public ?array $expand = null; + + /** + * @QueryParameter("%24filter") + * @var string|null $filter Filter items by property values + */ + public ?string $filter = null; + + /** + * @QueryParameter("%24orderby") + * @var array|null $orderby Order items by property values + */ + public ?array $orderby = null; + + /** + * @QueryParameter("%24search") + * @var string|null $search Search items by search phrases + */ + public ?string $search = null; + + /** + * @QueryParameter("%24select") + * @var array|null $select Select properties to be returned + */ + public ?array $select = null; + + /** + * @QueryParameter("%24skip") + * @var int|null $skip Skip the first n items + */ + public ?int $skip = null; + + /** + * @QueryParameter("%24top") + * @var int|null $top Show only the first n items + */ + public ?int $top = null; + + /** + * Instantiates a new GranularDriveRestoreArtifactsRequestBuilderGetQueryParameters and sets the default values. + * @param bool|null $count Include count of items + * @param array|null $expand Expand related entities + * @param string|null $filter Filter items by property values + * @param array|null $orderby Order items by property values + * @param string|null $search Search items by search phrases + * @param array|null $select Select properties to be returned + * @param int|null $skip Skip the first n items + * @param int|null $top Show only the first n items + */ + public function __construct(?bool $count = null, ?array $expand = null, ?string $filter = null, ?array $orderby = null, ?string $search = null, ?array $select = null, ?int $skip = null, ?int $top = null) { + $this->count = $count; + $this->expand = $expand; + $this->filter = $filter; + $this->orderby = $orderby; + $this->search = $search; + $this->select = $select; + $this->skip = $skip; + $this->top = $top; + } + +} diff --git a/src/Generated/Solutions/BackupRestore/OneDriveForBusinessRestoreSessions/Item/GranularDriveRestoreArtifacts/GranularDriveRestoreArtifactsRequestBuilderGetRequestConfiguration.php b/src/Generated/Solutions/BackupRestore/OneDriveForBusinessRestoreSessions/Item/GranularDriveRestoreArtifacts/GranularDriveRestoreArtifactsRequestBuilderGetRequestConfiguration.php new file mode 100644 index 00000000000..fdcdf06d49a --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/OneDriveForBusinessRestoreSessions/Item/GranularDriveRestoreArtifacts/GranularDriveRestoreArtifactsRequestBuilderGetRequestConfiguration.php @@ -0,0 +1,45 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + * @param GranularDriveRestoreArtifactsRequestBuilderGetQueryParameters|null $queryParameters Request query parameters + */ + public function __construct(?array $headers = null, ?array $options = null, ?GranularDriveRestoreArtifactsRequestBuilderGetQueryParameters $queryParameters = null) { + parent::__construct($headers ?? [], $options ?? []); + $this->queryParameters = $queryParameters; + } + + /** + * Instantiates a new GranularDriveRestoreArtifactsRequestBuilderGetQueryParameters. + * @param bool|null $count Include count of items + * @param array|null $expand Expand related entities + * @param string|null $filter Filter items by property values + * @param array|null $orderby Order items by property values + * @param string|null $search Search items by search phrases + * @param array|null $select Select properties to be returned + * @param int|null $skip Skip the first n items + * @param int|null $top Show only the first n items + * @return GranularDriveRestoreArtifactsRequestBuilderGetQueryParameters + */ + public static function createQueryParameters(?bool $count = null, ?array $expand = null, ?string $filter = null, ?array $orderby = null, ?string $search = null, ?array $select = null, ?int $skip = null, ?int $top = null): GranularDriveRestoreArtifactsRequestBuilderGetQueryParameters { + return new GranularDriveRestoreArtifactsRequestBuilderGetQueryParameters($count, $expand, $filter, $orderby, $search, $select, $skip, $top); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/OneDriveForBusinessRestoreSessions/Item/GranularDriveRestoreArtifacts/GranularDriveRestoreArtifactsRequestBuilderPostRequestConfiguration.php b/src/Generated/Solutions/BackupRestore/OneDriveForBusinessRestoreSessions/Item/GranularDriveRestoreArtifacts/GranularDriveRestoreArtifactsRequestBuilderPostRequestConfiguration.php new file mode 100644 index 00000000000..ace3dd2cdcd --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/OneDriveForBusinessRestoreSessions/Item/GranularDriveRestoreArtifacts/GranularDriveRestoreArtifactsRequestBuilderPostRequestConfiguration.php @@ -0,0 +1,22 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + */ + public function __construct(?array $headers = null, ?array $options = null) { + parent::__construct($headers ?? [], $options ?? []); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/OneDriveForBusinessRestoreSessions/Item/GranularDriveRestoreArtifacts/Item/GranularDriveRestoreArtifactItemRequestBuilder.php b/src/Generated/Solutions/BackupRestore/OneDriveForBusinessRestoreSessions/Item/GranularDriveRestoreArtifacts/Item/GranularDriveRestoreArtifactItemRequestBuilder.php new file mode 100644 index 00000000000..53d8d3aeb11 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/OneDriveForBusinessRestoreSessions/Item/GranularDriveRestoreArtifacts/Item/GranularDriveRestoreArtifactItemRequestBuilder.php @@ -0,0 +1,144 @@ +|string $pathParametersOrRawUrl Path parameters for the request or a String representing the raw URL. + * @param RequestAdapter $requestAdapter The request adapter to use to execute the requests. + */ + public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdapter) { + parent::__construct($requestAdapter, [], '{+baseurl}/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession%2Did}/granularDriveRestoreArtifacts/{granularDriveRestoreArtifact%2Did}{?%24expand,%24select}'); + if (is_array($pathParametersOrRawUrl)) { + $this->pathParameters = $pathParametersOrRawUrl; + } else { + $this->pathParameters = ['request-raw-url' => $pathParametersOrRawUrl]; + } + } + + /** + * Delete navigation property granularDriveRestoreArtifacts for solutions + * @param GranularDriveRestoreArtifactItemRequestBuilderDeleteRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function delete(?GranularDriveRestoreArtifactItemRequestBuilderDeleteRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toDeleteRequestInformation($requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendNoContentAsync($requestInfo, $errorMappings); + } + + /** + * Get granularDriveRestoreArtifacts from solutions + * @param GranularDriveRestoreArtifactItemRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function get(?GranularDriveRestoreArtifactItemRequestBuilderGetRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toGetRequestInformation($requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendAsync($requestInfo, [GranularDriveRestoreArtifact::class, 'createFromDiscriminatorValue'], $errorMappings); + } + + /** + * Update the navigation property granularDriveRestoreArtifacts in solutions + * @param GranularDriveRestoreArtifact $body The request body + * @param GranularDriveRestoreArtifactItemRequestBuilderPatchRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function patch(GranularDriveRestoreArtifact $body, ?GranularDriveRestoreArtifactItemRequestBuilderPatchRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toPatchRequestInformation($body, $requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendAsync($requestInfo, [GranularDriveRestoreArtifact::class, 'createFromDiscriminatorValue'], $errorMappings); + } + + /** + * Delete navigation property granularDriveRestoreArtifacts for solutions + * @param GranularDriveRestoreArtifactItemRequestBuilderDeleteRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toDeleteRequestInformation(?GranularDriveRestoreArtifactItemRequestBuilderDeleteRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::DELETE; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + return $requestInfo; + } + + /** + * Get granularDriveRestoreArtifacts from solutions + * @param GranularDriveRestoreArtifactItemRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toGetRequestInformation(?GranularDriveRestoreArtifactItemRequestBuilderGetRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::GET; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + if ($requestConfiguration->queryParameters !== null) { + $requestInfo->setQueryParameters($requestConfiguration->queryParameters); + } + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + return $requestInfo; + } + + /** + * Update the navigation property granularDriveRestoreArtifacts in solutions + * @param GranularDriveRestoreArtifact $body The request body + * @param GranularDriveRestoreArtifactItemRequestBuilderPatchRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toPatchRequestInformation(GranularDriveRestoreArtifact $body, ?GranularDriveRestoreArtifactItemRequestBuilderPatchRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::PATCH; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + $requestInfo->setContentFromParsable($this->requestAdapter, "application/json", $body); + return $requestInfo; + } + + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param string $rawUrl The raw URL to use for the request builder. + * @return GranularDriveRestoreArtifactItemRequestBuilder + */ + public function withUrl(string $rawUrl): GranularDriveRestoreArtifactItemRequestBuilder { + return new GranularDriveRestoreArtifactItemRequestBuilder($rawUrl, $this->requestAdapter); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/OneDriveForBusinessRestoreSessions/Item/GranularDriveRestoreArtifacts/Item/GranularDriveRestoreArtifactItemRequestBuilderDeleteRequestConfiguration.php b/src/Generated/Solutions/BackupRestore/OneDriveForBusinessRestoreSessions/Item/GranularDriveRestoreArtifacts/Item/GranularDriveRestoreArtifactItemRequestBuilderDeleteRequestConfiguration.php new file mode 100644 index 00000000000..e831ab045e1 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/OneDriveForBusinessRestoreSessions/Item/GranularDriveRestoreArtifacts/Item/GranularDriveRestoreArtifactItemRequestBuilderDeleteRequestConfiguration.php @@ -0,0 +1,22 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + */ + public function __construct(?array $headers = null, ?array $options = null) { + parent::__construct($headers ?? [], $options ?? []); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/OneDriveForBusinessRestoreSessions/Item/GranularDriveRestoreArtifacts/Item/GranularDriveRestoreArtifactItemRequestBuilderGetQueryParameters.php b/src/Generated/Solutions/BackupRestore/OneDriveForBusinessRestoreSessions/Item/GranularDriveRestoreArtifacts/Item/GranularDriveRestoreArtifactItemRequestBuilderGetQueryParameters.php new file mode 100644 index 00000000000..34629648808 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/OneDriveForBusinessRestoreSessions/Item/GranularDriveRestoreArtifacts/Item/GranularDriveRestoreArtifactItemRequestBuilderGetQueryParameters.php @@ -0,0 +1,34 @@ +|null $expand Expand related entities + */ + public ?array $expand = null; + + /** + * @QueryParameter("%24select") + * @var array|null $select Select properties to be returned + */ + public ?array $select = null; + + /** + * Instantiates a new GranularDriveRestoreArtifactItemRequestBuilderGetQueryParameters and sets the default values. + * @param array|null $expand Expand related entities + * @param array|null $select Select properties to be returned + */ + public function __construct(?array $expand = null, ?array $select = null) { + $this->expand = $expand; + $this->select = $select; + } + +} diff --git a/src/Generated/Solutions/BackupRestore/OneDriveForBusinessRestoreSessions/Item/GranularDriveRestoreArtifacts/Item/GranularDriveRestoreArtifactItemRequestBuilderGetRequestConfiguration.php b/src/Generated/Solutions/BackupRestore/OneDriveForBusinessRestoreSessions/Item/GranularDriveRestoreArtifacts/Item/GranularDriveRestoreArtifactItemRequestBuilderGetRequestConfiguration.php new file mode 100644 index 00000000000..176671c1526 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/OneDriveForBusinessRestoreSessions/Item/GranularDriveRestoreArtifacts/Item/GranularDriveRestoreArtifactItemRequestBuilderGetRequestConfiguration.php @@ -0,0 +1,39 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + * @param GranularDriveRestoreArtifactItemRequestBuilderGetQueryParameters|null $queryParameters Request query parameters + */ + public function __construct(?array $headers = null, ?array $options = null, ?GranularDriveRestoreArtifactItemRequestBuilderGetQueryParameters $queryParameters = null) { + parent::__construct($headers ?? [], $options ?? []); + $this->queryParameters = $queryParameters; + } + + /** + * Instantiates a new GranularDriveRestoreArtifactItemRequestBuilderGetQueryParameters. + * @param array|null $expand Expand related entities + * @param array|null $select Select properties to be returned + * @return GranularDriveRestoreArtifactItemRequestBuilderGetQueryParameters + */ + public static function createQueryParameters(?array $expand = null, ?array $select = null): GranularDriveRestoreArtifactItemRequestBuilderGetQueryParameters { + return new GranularDriveRestoreArtifactItemRequestBuilderGetQueryParameters($expand, $select); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/OneDriveForBusinessRestoreSessions/Item/GranularDriveRestoreArtifacts/Item/GranularDriveRestoreArtifactItemRequestBuilderPatchRequestConfiguration.php b/src/Generated/Solutions/BackupRestore/OneDriveForBusinessRestoreSessions/Item/GranularDriveRestoreArtifacts/Item/GranularDriveRestoreArtifactItemRequestBuilderPatchRequestConfiguration.php new file mode 100644 index 00000000000..8df5293b415 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/OneDriveForBusinessRestoreSessions/Item/GranularDriveRestoreArtifacts/Item/GranularDriveRestoreArtifactItemRequestBuilderPatchRequestConfiguration.php @@ -0,0 +1,22 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + */ + public function __construct(?array $headers = null, ?array $options = null) { + parent::__construct($headers ?? [], $options ?? []); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/OneDriveForBusinessRestoreSessions/Item/OneDriveForBusinessRestoreSessionItemRequestBuilder.php b/src/Generated/Solutions/BackupRestore/OneDriveForBusinessRestoreSessions/Item/OneDriveForBusinessRestoreSessionItemRequestBuilder.php index 9099d675476..2ac01ca53c4 100644 --- a/src/Generated/Solutions/BackupRestore/OneDriveForBusinessRestoreSessions/Item/OneDriveForBusinessRestoreSessionItemRequestBuilder.php +++ b/src/Generated/Solutions/BackupRestore/OneDriveForBusinessRestoreSessions/Item/OneDriveForBusinessRestoreSessionItemRequestBuilder.php @@ -8,6 +8,7 @@ use Microsoft\Graph\Beta\Generated\Models\OneDriveForBusinessRestoreSession; use Microsoft\Graph\Beta\Generated\Solutions\BackupRestore\OneDriveForBusinessRestoreSessions\Item\DriveRestoreArtifacts\DriveRestoreArtifactsRequestBuilder; use Microsoft\Graph\Beta\Generated\Solutions\BackupRestore\OneDriveForBusinessRestoreSessions\Item\DriveRestoreArtifactsBulkAdditionRequests\DriveRestoreArtifactsBulkAdditionRequestsRequestBuilder; +use Microsoft\Graph\Beta\Generated\Solutions\BackupRestore\OneDriveForBusinessRestoreSessions\Item\GranularDriveRestoreArtifacts\GranularDriveRestoreArtifactsRequestBuilder; use Microsoft\Kiota\Abstractions\BaseRequestBuilder; use Microsoft\Kiota\Abstractions\HttpMethod; use Microsoft\Kiota\Abstractions\RequestAdapter; @@ -32,6 +33,13 @@ public function driveRestoreArtifactsBulkAdditionRequests(): DriveRestoreArtifac return new DriveRestoreArtifactsBulkAdditionRequestsRequestBuilder($this->pathParameters, $this->requestAdapter); } + /** + * Provides operations to manage the granularDriveRestoreArtifacts property of the microsoft.graph.oneDriveForBusinessRestoreSession entity. + */ + public function granularDriveRestoreArtifacts(): GranularDriveRestoreArtifactsRequestBuilder { + return new GranularDriveRestoreArtifactsRequestBuilder($this->pathParameters, $this->requestAdapter); + } + /** * Instantiates a new OneDriveForBusinessRestoreSessionItemRequestBuilder and sets the default values. * @param array|string $pathParametersOrRawUrl Path parameters for the request or a String representing the raw URL. diff --git a/src/Generated/Solutions/BackupRestore/SharePointBrowseSessions/Count/CountRequestBuilder.php b/src/Generated/Solutions/BackupRestore/SharePointBrowseSessions/Count/CountRequestBuilder.php new file mode 100644 index 00000000000..40d4fc5a241 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/SharePointBrowseSessions/Count/CountRequestBuilder.php @@ -0,0 +1,78 @@ +|string $pathParametersOrRawUrl Path parameters for the request or a String representing the raw URL. + * @param RequestAdapter $requestAdapter The request adapter to use to execute the requests. + */ + public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdapter) { + parent::__construct($requestAdapter, [], '{+baseurl}/solutions/backupRestore/sharePointBrowseSessions/$count{?%24filter,%24search}'); + if (is_array($pathParametersOrRawUrl)) { + $this->pathParameters = $pathParametersOrRawUrl; + } else { + $this->pathParameters = ['request-raw-url' => $pathParametersOrRawUrl]; + } + } + + /** + * Get the number of the resource + * @param CountRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function get(?CountRequestBuilderGetRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toGetRequestInformation($requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + /** @var Promise $result */ + $result = $this->requestAdapter->sendPrimitiveAsync($requestInfo, 'int', $errorMappings); + return $result; + } + + /** + * Get the number of the resource + * @param CountRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toGetRequestInformation(?CountRequestBuilderGetRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::GET; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + if ($requestConfiguration->queryParameters !== null) { + $requestInfo->setQueryParameters($requestConfiguration->queryParameters); + } + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "text/plain;q=0.9"); + return $requestInfo; + } + + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param string $rawUrl The raw URL to use for the request builder. + * @return CountRequestBuilder + */ + public function withUrl(string $rawUrl): CountRequestBuilder { + return new CountRequestBuilder($rawUrl, $this->requestAdapter); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/SharePointBrowseSessions/Count/CountRequestBuilderGetQueryParameters.php b/src/Generated/Solutions/BackupRestore/SharePointBrowseSessions/Count/CountRequestBuilderGetQueryParameters.php new file mode 100644 index 00000000000..570fc85e07a --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/SharePointBrowseSessions/Count/CountRequestBuilderGetQueryParameters.php @@ -0,0 +1,34 @@ +filter = $filter; + $this->search = $search; + } + +} diff --git a/src/Generated/Solutions/BackupRestore/SharePointBrowseSessions/Count/CountRequestBuilderGetRequestConfiguration.php b/src/Generated/Solutions/BackupRestore/SharePointBrowseSessions/Count/CountRequestBuilderGetRequestConfiguration.php new file mode 100644 index 00000000000..d341805e242 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/SharePointBrowseSessions/Count/CountRequestBuilderGetRequestConfiguration.php @@ -0,0 +1,39 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + * @param CountRequestBuilderGetQueryParameters|null $queryParameters Request query parameters + */ + public function __construct(?array $headers = null, ?array $options = null, ?CountRequestBuilderGetQueryParameters $queryParameters = null) { + parent::__construct($headers ?? [], $options ?? []); + $this->queryParameters = $queryParameters; + } + + /** + * Instantiates a new CountRequestBuilderGetQueryParameters. + * @param string|null $filter Filter items by property values + * @param string|null $search Search items by search phrases + * @return CountRequestBuilderGetQueryParameters + */ + public static function createQueryParameters(?string $filter = null, ?string $search = null): CountRequestBuilderGetQueryParameters { + return new CountRequestBuilderGetQueryParameters($filter, $search); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/SharePointBrowseSessions/Item/SharePointBrowseSessionItemRequestBuilder.php b/src/Generated/Solutions/BackupRestore/SharePointBrowseSessions/Item/SharePointBrowseSessionItemRequestBuilder.php new file mode 100644 index 00000000000..19941381018 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/SharePointBrowseSessions/Item/SharePointBrowseSessionItemRequestBuilder.php @@ -0,0 +1,144 @@ +|string $pathParametersOrRawUrl Path parameters for the request or a String representing the raw URL. + * @param RequestAdapter $requestAdapter The request adapter to use to execute the requests. + */ + public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdapter) { + parent::__construct($requestAdapter, [], '{+baseurl}/solutions/backupRestore/sharePointBrowseSessions/{sharePointBrowseSession%2Did}{?%24expand,%24select}'); + if (is_array($pathParametersOrRawUrl)) { + $this->pathParameters = $pathParametersOrRawUrl; + } else { + $this->pathParameters = ['request-raw-url' => $pathParametersOrRawUrl]; + } + } + + /** + * Delete navigation property sharePointBrowseSessions for solutions + * @param SharePointBrowseSessionItemRequestBuilderDeleteRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function delete(?SharePointBrowseSessionItemRequestBuilderDeleteRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toDeleteRequestInformation($requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendNoContentAsync($requestInfo, $errorMappings); + } + + /** + * Get sharePointBrowseSessions from solutions + * @param SharePointBrowseSessionItemRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function get(?SharePointBrowseSessionItemRequestBuilderGetRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toGetRequestInformation($requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendAsync($requestInfo, [SharePointBrowseSession::class, 'createFromDiscriminatorValue'], $errorMappings); + } + + /** + * Update the navigation property sharePointBrowseSessions in solutions + * @param SharePointBrowseSession $body The request body + * @param SharePointBrowseSessionItemRequestBuilderPatchRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function patch(SharePointBrowseSession $body, ?SharePointBrowseSessionItemRequestBuilderPatchRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toPatchRequestInformation($body, $requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendAsync($requestInfo, [SharePointBrowseSession::class, 'createFromDiscriminatorValue'], $errorMappings); + } + + /** + * Delete navigation property sharePointBrowseSessions for solutions + * @param SharePointBrowseSessionItemRequestBuilderDeleteRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toDeleteRequestInformation(?SharePointBrowseSessionItemRequestBuilderDeleteRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::DELETE; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + return $requestInfo; + } + + /** + * Get sharePointBrowseSessions from solutions + * @param SharePointBrowseSessionItemRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toGetRequestInformation(?SharePointBrowseSessionItemRequestBuilderGetRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::GET; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + if ($requestConfiguration->queryParameters !== null) { + $requestInfo->setQueryParameters($requestConfiguration->queryParameters); + } + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + return $requestInfo; + } + + /** + * Update the navigation property sharePointBrowseSessions in solutions + * @param SharePointBrowseSession $body The request body + * @param SharePointBrowseSessionItemRequestBuilderPatchRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toPatchRequestInformation(SharePointBrowseSession $body, ?SharePointBrowseSessionItemRequestBuilderPatchRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::PATCH; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + $requestInfo->setContentFromParsable($this->requestAdapter, "application/json", $body); + return $requestInfo; + } + + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param string $rawUrl The raw URL to use for the request builder. + * @return SharePointBrowseSessionItemRequestBuilder + */ + public function withUrl(string $rawUrl): SharePointBrowseSessionItemRequestBuilder { + return new SharePointBrowseSessionItemRequestBuilder($rawUrl, $this->requestAdapter); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/SharePointBrowseSessions/Item/SharePointBrowseSessionItemRequestBuilderDeleteRequestConfiguration.php b/src/Generated/Solutions/BackupRestore/SharePointBrowseSessions/Item/SharePointBrowseSessionItemRequestBuilderDeleteRequestConfiguration.php new file mode 100644 index 00000000000..932599b8b8f --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/SharePointBrowseSessions/Item/SharePointBrowseSessionItemRequestBuilderDeleteRequestConfiguration.php @@ -0,0 +1,22 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + */ + public function __construct(?array $headers = null, ?array $options = null) { + parent::__construct($headers ?? [], $options ?? []); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/SharePointBrowseSessions/Item/SharePointBrowseSessionItemRequestBuilderGetQueryParameters.php b/src/Generated/Solutions/BackupRestore/SharePointBrowseSessions/Item/SharePointBrowseSessionItemRequestBuilderGetQueryParameters.php new file mode 100644 index 00000000000..30783feb9c3 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/SharePointBrowseSessions/Item/SharePointBrowseSessionItemRequestBuilderGetQueryParameters.php @@ -0,0 +1,34 @@ +|null $expand Expand related entities + */ + public ?array $expand = null; + + /** + * @QueryParameter("%24select") + * @var array|null $select Select properties to be returned + */ + public ?array $select = null; + + /** + * Instantiates a new SharePointBrowseSessionItemRequestBuilderGetQueryParameters and sets the default values. + * @param array|null $expand Expand related entities + * @param array|null $select Select properties to be returned + */ + public function __construct(?array $expand = null, ?array $select = null) { + $this->expand = $expand; + $this->select = $select; + } + +} diff --git a/src/Generated/Solutions/BackupRestore/SharePointBrowseSessions/Item/SharePointBrowseSessionItemRequestBuilderGetRequestConfiguration.php b/src/Generated/Solutions/BackupRestore/SharePointBrowseSessions/Item/SharePointBrowseSessionItemRequestBuilderGetRequestConfiguration.php new file mode 100644 index 00000000000..36f8b2604dc --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/SharePointBrowseSessions/Item/SharePointBrowseSessionItemRequestBuilderGetRequestConfiguration.php @@ -0,0 +1,39 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + * @param SharePointBrowseSessionItemRequestBuilderGetQueryParameters|null $queryParameters Request query parameters + */ + public function __construct(?array $headers = null, ?array $options = null, ?SharePointBrowseSessionItemRequestBuilderGetQueryParameters $queryParameters = null) { + parent::__construct($headers ?? [], $options ?? []); + $this->queryParameters = $queryParameters; + } + + /** + * Instantiates a new SharePointBrowseSessionItemRequestBuilderGetQueryParameters. + * @param array|null $expand Expand related entities + * @param array|null $select Select properties to be returned + * @return SharePointBrowseSessionItemRequestBuilderGetQueryParameters + */ + public static function createQueryParameters(?array $expand = null, ?array $select = null): SharePointBrowseSessionItemRequestBuilderGetQueryParameters { + return new SharePointBrowseSessionItemRequestBuilderGetQueryParameters($expand, $select); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/SharePointBrowseSessions/Item/SharePointBrowseSessionItemRequestBuilderPatchRequestConfiguration.php b/src/Generated/Solutions/BackupRestore/SharePointBrowseSessions/Item/SharePointBrowseSessionItemRequestBuilderPatchRequestConfiguration.php new file mode 100644 index 00000000000..0f6dc530b75 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/SharePointBrowseSessions/Item/SharePointBrowseSessionItemRequestBuilderPatchRequestConfiguration.php @@ -0,0 +1,22 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + */ + public function __construct(?array $headers = null, ?array $options = null) { + parent::__construct($headers ?? [], $options ?? []); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/SharePointBrowseSessions/SharePointBrowseSessionsRequestBuilder.php b/src/Generated/Solutions/BackupRestore/SharePointBrowseSessions/SharePointBrowseSessionsRequestBuilder.php new file mode 100644 index 00000000000..e4790dc63f3 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/SharePointBrowseSessions/SharePointBrowseSessionsRequestBuilder.php @@ -0,0 +1,133 @@ +pathParameters, $this->requestAdapter); + } + + /** + * Provides operations to manage the sharePointBrowseSessions property of the microsoft.graph.backupRestoreRoot entity. + * @param string $sharePointBrowseSessionId The unique identifier of sharePointBrowseSession + * @return SharePointBrowseSessionItemRequestBuilder + */ + public function bySharePointBrowseSessionId(string $sharePointBrowseSessionId): SharePointBrowseSessionItemRequestBuilder { + $urlTplParams = $this->pathParameters; + $urlTplParams['sharePointBrowseSession%2Did'] = $sharePointBrowseSessionId; + return new SharePointBrowseSessionItemRequestBuilder($urlTplParams, $this->requestAdapter); + } + + /** + * Instantiates a new SharePointBrowseSessionsRequestBuilder and sets the default values. + * @param array|string $pathParametersOrRawUrl Path parameters for the request or a String representing the raw URL. + * @param RequestAdapter $requestAdapter The request adapter to use to execute the requests. + */ + public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdapter) { + parent::__construct($requestAdapter, [], '{+baseurl}/solutions/backupRestore/sharePointBrowseSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}'); + if (is_array($pathParametersOrRawUrl)) { + $this->pathParameters = $pathParametersOrRawUrl; + } else { + $this->pathParameters = ['request-raw-url' => $pathParametersOrRawUrl]; + } + } + + /** + * Get sharePointBrowseSessions from solutions + * @param SharePointBrowseSessionsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function get(?SharePointBrowseSessionsRequestBuilderGetRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toGetRequestInformation($requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendAsync($requestInfo, [SharePointBrowseSessionCollectionResponse::class, 'createFromDiscriminatorValue'], $errorMappings); + } + + /** + * Create new navigation property to sharePointBrowseSessions for solutions + * @param SharePointBrowseSession $body The request body + * @param SharePointBrowseSessionsRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function post(SharePointBrowseSession $body, ?SharePointBrowseSessionsRequestBuilderPostRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toPostRequestInformation($body, $requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendAsync($requestInfo, [SharePointBrowseSession::class, 'createFromDiscriminatorValue'], $errorMappings); + } + + /** + * Get sharePointBrowseSessions from solutions + * @param SharePointBrowseSessionsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toGetRequestInformation(?SharePointBrowseSessionsRequestBuilderGetRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::GET; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + if ($requestConfiguration->queryParameters !== null) { + $requestInfo->setQueryParameters($requestConfiguration->queryParameters); + } + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + return $requestInfo; + } + + /** + * Create new navigation property to sharePointBrowseSessions for solutions + * @param SharePointBrowseSession $body The request body + * @param SharePointBrowseSessionsRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toPostRequestInformation(SharePointBrowseSession $body, ?SharePointBrowseSessionsRequestBuilderPostRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::POST; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + $requestInfo->setContentFromParsable($this->requestAdapter, "application/json", $body); + return $requestInfo; + } + + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param string $rawUrl The raw URL to use for the request builder. + * @return SharePointBrowseSessionsRequestBuilder + */ + public function withUrl(string $rawUrl): SharePointBrowseSessionsRequestBuilder { + return new SharePointBrowseSessionsRequestBuilder($rawUrl, $this->requestAdapter); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/SharePointBrowseSessions/SharePointBrowseSessionsRequestBuilderGetQueryParameters.php b/src/Generated/Solutions/BackupRestore/SharePointBrowseSessions/SharePointBrowseSessionsRequestBuilderGetQueryParameters.php new file mode 100644 index 00000000000..4ba0314a3b8 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/SharePointBrowseSessions/SharePointBrowseSessionsRequestBuilderGetQueryParameters.php @@ -0,0 +1,82 @@ +|null $expand Expand related entities + */ + public ?array $expand = null; + + /** + * @QueryParameter("%24filter") + * @var string|null $filter Filter items by property values + */ + public ?string $filter = null; + + /** + * @QueryParameter("%24orderby") + * @var array|null $orderby Order items by property values + */ + public ?array $orderby = null; + + /** + * @QueryParameter("%24search") + * @var string|null $search Search items by search phrases + */ + public ?string $search = null; + + /** + * @QueryParameter("%24select") + * @var array|null $select Select properties to be returned + */ + public ?array $select = null; + + /** + * @QueryParameter("%24skip") + * @var int|null $skip Skip the first n items + */ + public ?int $skip = null; + + /** + * @QueryParameter("%24top") + * @var int|null $top Show only the first n items + */ + public ?int $top = null; + + /** + * Instantiates a new SharePointBrowseSessionsRequestBuilderGetQueryParameters and sets the default values. + * @param bool|null $count Include count of items + * @param array|null $expand Expand related entities + * @param string|null $filter Filter items by property values + * @param array|null $orderby Order items by property values + * @param string|null $search Search items by search phrases + * @param array|null $select Select properties to be returned + * @param int|null $skip Skip the first n items + * @param int|null $top Show only the first n items + */ + public function __construct(?bool $count = null, ?array $expand = null, ?string $filter = null, ?array $orderby = null, ?string $search = null, ?array $select = null, ?int $skip = null, ?int $top = null) { + $this->count = $count; + $this->expand = $expand; + $this->filter = $filter; + $this->orderby = $orderby; + $this->search = $search; + $this->select = $select; + $this->skip = $skip; + $this->top = $top; + } + +} diff --git a/src/Generated/Solutions/BackupRestore/SharePointBrowseSessions/SharePointBrowseSessionsRequestBuilderGetRequestConfiguration.php b/src/Generated/Solutions/BackupRestore/SharePointBrowseSessions/SharePointBrowseSessionsRequestBuilderGetRequestConfiguration.php new file mode 100644 index 00000000000..5bfb140933e --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/SharePointBrowseSessions/SharePointBrowseSessionsRequestBuilderGetRequestConfiguration.php @@ -0,0 +1,45 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + * @param SharePointBrowseSessionsRequestBuilderGetQueryParameters|null $queryParameters Request query parameters + */ + public function __construct(?array $headers = null, ?array $options = null, ?SharePointBrowseSessionsRequestBuilderGetQueryParameters $queryParameters = null) { + parent::__construct($headers ?? [], $options ?? []); + $this->queryParameters = $queryParameters; + } + + /** + * Instantiates a new SharePointBrowseSessionsRequestBuilderGetQueryParameters. + * @param bool|null $count Include count of items + * @param array|null $expand Expand related entities + * @param string|null $filter Filter items by property values + * @param array|null $orderby Order items by property values + * @param string|null $search Search items by search phrases + * @param array|null $select Select properties to be returned + * @param int|null $skip Skip the first n items + * @param int|null $top Show only the first n items + * @return SharePointBrowseSessionsRequestBuilderGetQueryParameters + */ + public static function createQueryParameters(?bool $count = null, ?array $expand = null, ?string $filter = null, ?array $orderby = null, ?string $search = null, ?array $select = null, ?int $skip = null, ?int $top = null): SharePointBrowseSessionsRequestBuilderGetQueryParameters { + return new SharePointBrowseSessionsRequestBuilderGetQueryParameters($count, $expand, $filter, $orderby, $search, $select, $skip, $top); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/SharePointBrowseSessions/SharePointBrowseSessionsRequestBuilderPostRequestConfiguration.php b/src/Generated/Solutions/BackupRestore/SharePointBrowseSessions/SharePointBrowseSessionsRequestBuilderPostRequestConfiguration.php new file mode 100644 index 00000000000..355c2733ca4 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/SharePointBrowseSessions/SharePointBrowseSessionsRequestBuilderPostRequestConfiguration.php @@ -0,0 +1,22 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + */ + public function __construct(?array $headers = null, ?array $options = null) { + parent::__construct($headers ?? [], $options ?? []); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/SharePointRestoreSessions/Item/GranularSiteRestoreArtifacts/Count/CountRequestBuilder.php b/src/Generated/Solutions/BackupRestore/SharePointRestoreSessions/Item/GranularSiteRestoreArtifacts/Count/CountRequestBuilder.php new file mode 100644 index 00000000000..b863646b392 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/SharePointRestoreSessions/Item/GranularSiteRestoreArtifacts/Count/CountRequestBuilder.php @@ -0,0 +1,78 @@ +|string $pathParametersOrRawUrl Path parameters for the request or a String representing the raw URL. + * @param RequestAdapter $requestAdapter The request adapter to use to execute the requests. + */ + public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdapter) { + parent::__construct($requestAdapter, [], '{+baseurl}/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession%2Did}/granularSiteRestoreArtifacts/$count{?%24filter,%24search}'); + if (is_array($pathParametersOrRawUrl)) { + $this->pathParameters = $pathParametersOrRawUrl; + } else { + $this->pathParameters = ['request-raw-url' => $pathParametersOrRawUrl]; + } + } + + /** + * Get the number of the resource + * @param CountRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function get(?CountRequestBuilderGetRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toGetRequestInformation($requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + /** @var Promise $result */ + $result = $this->requestAdapter->sendPrimitiveAsync($requestInfo, 'int', $errorMappings); + return $result; + } + + /** + * Get the number of the resource + * @param CountRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toGetRequestInformation(?CountRequestBuilderGetRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::GET; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + if ($requestConfiguration->queryParameters !== null) { + $requestInfo->setQueryParameters($requestConfiguration->queryParameters); + } + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "text/plain;q=0.9"); + return $requestInfo; + } + + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param string $rawUrl The raw URL to use for the request builder. + * @return CountRequestBuilder + */ + public function withUrl(string $rawUrl): CountRequestBuilder { + return new CountRequestBuilder($rawUrl, $this->requestAdapter); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/SharePointRestoreSessions/Item/GranularSiteRestoreArtifacts/Count/CountRequestBuilderGetQueryParameters.php b/src/Generated/Solutions/BackupRestore/SharePointRestoreSessions/Item/GranularSiteRestoreArtifacts/Count/CountRequestBuilderGetQueryParameters.php new file mode 100644 index 00000000000..793ad70eb11 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/SharePointRestoreSessions/Item/GranularSiteRestoreArtifacts/Count/CountRequestBuilderGetQueryParameters.php @@ -0,0 +1,34 @@ +filter = $filter; + $this->search = $search; + } + +} diff --git a/src/Generated/Solutions/BackupRestore/SharePointRestoreSessions/Item/GranularSiteRestoreArtifacts/Count/CountRequestBuilderGetRequestConfiguration.php b/src/Generated/Solutions/BackupRestore/SharePointRestoreSessions/Item/GranularSiteRestoreArtifacts/Count/CountRequestBuilderGetRequestConfiguration.php new file mode 100644 index 00000000000..7a61b36256c --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/SharePointRestoreSessions/Item/GranularSiteRestoreArtifacts/Count/CountRequestBuilderGetRequestConfiguration.php @@ -0,0 +1,39 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + * @param CountRequestBuilderGetQueryParameters|null $queryParameters Request query parameters + */ + public function __construct(?array $headers = null, ?array $options = null, ?CountRequestBuilderGetQueryParameters $queryParameters = null) { + parent::__construct($headers ?? [], $options ?? []); + $this->queryParameters = $queryParameters; + } + + /** + * Instantiates a new CountRequestBuilderGetQueryParameters. + * @param string|null $filter Filter items by property values + * @param string|null $search Search items by search phrases + * @return CountRequestBuilderGetQueryParameters + */ + public static function createQueryParameters(?string $filter = null, ?string $search = null): CountRequestBuilderGetQueryParameters { + return new CountRequestBuilderGetQueryParameters($filter, $search); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/SharePointRestoreSessions/Item/GranularSiteRestoreArtifacts/GranularSiteRestoreArtifactsRequestBuilder.php b/src/Generated/Solutions/BackupRestore/SharePointRestoreSessions/Item/GranularSiteRestoreArtifacts/GranularSiteRestoreArtifactsRequestBuilder.php new file mode 100644 index 00000000000..03c46cba0a1 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/SharePointRestoreSessions/Item/GranularSiteRestoreArtifacts/GranularSiteRestoreArtifactsRequestBuilder.php @@ -0,0 +1,133 @@ +pathParameters, $this->requestAdapter); + } + + /** + * Provides operations to manage the granularSiteRestoreArtifacts property of the microsoft.graph.sharePointRestoreSession entity. + * @param string $granularSiteRestoreArtifactId The unique identifier of granularSiteRestoreArtifact + * @return GranularSiteRestoreArtifactItemRequestBuilder + */ + public function byGranularSiteRestoreArtifactId(string $granularSiteRestoreArtifactId): GranularSiteRestoreArtifactItemRequestBuilder { + $urlTplParams = $this->pathParameters; + $urlTplParams['granularSiteRestoreArtifact%2Did'] = $granularSiteRestoreArtifactId; + return new GranularSiteRestoreArtifactItemRequestBuilder($urlTplParams, $this->requestAdapter); + } + + /** + * Instantiates a new GranularSiteRestoreArtifactsRequestBuilder and sets the default values. + * @param array|string $pathParametersOrRawUrl Path parameters for the request or a String representing the raw URL. + * @param RequestAdapter $requestAdapter The request adapter to use to execute the requests. + */ + public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdapter) { + parent::__construct($requestAdapter, [], '{+baseurl}/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession%2Did}/granularSiteRestoreArtifacts{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}'); + if (is_array($pathParametersOrRawUrl)) { + $this->pathParameters = $pathParametersOrRawUrl; + } else { + $this->pathParameters = ['request-raw-url' => $pathParametersOrRawUrl]; + } + } + + /** + * Get granularSiteRestoreArtifacts from solutions + * @param GranularSiteRestoreArtifactsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function get(?GranularSiteRestoreArtifactsRequestBuilderGetRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toGetRequestInformation($requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendAsync($requestInfo, [GranularSiteRestoreArtifactCollectionResponse::class, 'createFromDiscriminatorValue'], $errorMappings); + } + + /** + * Create new navigation property to granularSiteRestoreArtifacts for solutions + * @param GranularSiteRestoreArtifact $body The request body + * @param GranularSiteRestoreArtifactsRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function post(GranularSiteRestoreArtifact $body, ?GranularSiteRestoreArtifactsRequestBuilderPostRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toPostRequestInformation($body, $requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendAsync($requestInfo, [GranularSiteRestoreArtifact::class, 'createFromDiscriminatorValue'], $errorMappings); + } + + /** + * Get granularSiteRestoreArtifacts from solutions + * @param GranularSiteRestoreArtifactsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toGetRequestInformation(?GranularSiteRestoreArtifactsRequestBuilderGetRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::GET; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + if ($requestConfiguration->queryParameters !== null) { + $requestInfo->setQueryParameters($requestConfiguration->queryParameters); + } + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + return $requestInfo; + } + + /** + * Create new navigation property to granularSiteRestoreArtifacts for solutions + * @param GranularSiteRestoreArtifact $body The request body + * @param GranularSiteRestoreArtifactsRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toPostRequestInformation(GranularSiteRestoreArtifact $body, ?GranularSiteRestoreArtifactsRequestBuilderPostRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::POST; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + $requestInfo->setContentFromParsable($this->requestAdapter, "application/json", $body); + return $requestInfo; + } + + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param string $rawUrl The raw URL to use for the request builder. + * @return GranularSiteRestoreArtifactsRequestBuilder + */ + public function withUrl(string $rawUrl): GranularSiteRestoreArtifactsRequestBuilder { + return new GranularSiteRestoreArtifactsRequestBuilder($rawUrl, $this->requestAdapter); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/SharePointRestoreSessions/Item/GranularSiteRestoreArtifacts/GranularSiteRestoreArtifactsRequestBuilderGetQueryParameters.php b/src/Generated/Solutions/BackupRestore/SharePointRestoreSessions/Item/GranularSiteRestoreArtifacts/GranularSiteRestoreArtifactsRequestBuilderGetQueryParameters.php new file mode 100644 index 00000000000..983ea7934d9 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/SharePointRestoreSessions/Item/GranularSiteRestoreArtifacts/GranularSiteRestoreArtifactsRequestBuilderGetQueryParameters.php @@ -0,0 +1,82 @@ +|null $expand Expand related entities + */ + public ?array $expand = null; + + /** + * @QueryParameter("%24filter") + * @var string|null $filter Filter items by property values + */ + public ?string $filter = null; + + /** + * @QueryParameter("%24orderby") + * @var array|null $orderby Order items by property values + */ + public ?array $orderby = null; + + /** + * @QueryParameter("%24search") + * @var string|null $search Search items by search phrases + */ + public ?string $search = null; + + /** + * @QueryParameter("%24select") + * @var array|null $select Select properties to be returned + */ + public ?array $select = null; + + /** + * @QueryParameter("%24skip") + * @var int|null $skip Skip the first n items + */ + public ?int $skip = null; + + /** + * @QueryParameter("%24top") + * @var int|null $top Show only the first n items + */ + public ?int $top = null; + + /** + * Instantiates a new GranularSiteRestoreArtifactsRequestBuilderGetQueryParameters and sets the default values. + * @param bool|null $count Include count of items + * @param array|null $expand Expand related entities + * @param string|null $filter Filter items by property values + * @param array|null $orderby Order items by property values + * @param string|null $search Search items by search phrases + * @param array|null $select Select properties to be returned + * @param int|null $skip Skip the first n items + * @param int|null $top Show only the first n items + */ + public function __construct(?bool $count = null, ?array $expand = null, ?string $filter = null, ?array $orderby = null, ?string $search = null, ?array $select = null, ?int $skip = null, ?int $top = null) { + $this->count = $count; + $this->expand = $expand; + $this->filter = $filter; + $this->orderby = $orderby; + $this->search = $search; + $this->select = $select; + $this->skip = $skip; + $this->top = $top; + } + +} diff --git a/src/Generated/Solutions/BackupRestore/SharePointRestoreSessions/Item/GranularSiteRestoreArtifacts/GranularSiteRestoreArtifactsRequestBuilderGetRequestConfiguration.php b/src/Generated/Solutions/BackupRestore/SharePointRestoreSessions/Item/GranularSiteRestoreArtifacts/GranularSiteRestoreArtifactsRequestBuilderGetRequestConfiguration.php new file mode 100644 index 00000000000..d8de93bf789 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/SharePointRestoreSessions/Item/GranularSiteRestoreArtifacts/GranularSiteRestoreArtifactsRequestBuilderGetRequestConfiguration.php @@ -0,0 +1,45 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + * @param GranularSiteRestoreArtifactsRequestBuilderGetQueryParameters|null $queryParameters Request query parameters + */ + public function __construct(?array $headers = null, ?array $options = null, ?GranularSiteRestoreArtifactsRequestBuilderGetQueryParameters $queryParameters = null) { + parent::__construct($headers ?? [], $options ?? []); + $this->queryParameters = $queryParameters; + } + + /** + * Instantiates a new GranularSiteRestoreArtifactsRequestBuilderGetQueryParameters. + * @param bool|null $count Include count of items + * @param array|null $expand Expand related entities + * @param string|null $filter Filter items by property values + * @param array|null $orderby Order items by property values + * @param string|null $search Search items by search phrases + * @param array|null $select Select properties to be returned + * @param int|null $skip Skip the first n items + * @param int|null $top Show only the first n items + * @return GranularSiteRestoreArtifactsRequestBuilderGetQueryParameters + */ + public static function createQueryParameters(?bool $count = null, ?array $expand = null, ?string $filter = null, ?array $orderby = null, ?string $search = null, ?array $select = null, ?int $skip = null, ?int $top = null): GranularSiteRestoreArtifactsRequestBuilderGetQueryParameters { + return new GranularSiteRestoreArtifactsRequestBuilderGetQueryParameters($count, $expand, $filter, $orderby, $search, $select, $skip, $top); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/SharePointRestoreSessions/Item/GranularSiteRestoreArtifacts/GranularSiteRestoreArtifactsRequestBuilderPostRequestConfiguration.php b/src/Generated/Solutions/BackupRestore/SharePointRestoreSessions/Item/GranularSiteRestoreArtifacts/GranularSiteRestoreArtifactsRequestBuilderPostRequestConfiguration.php new file mode 100644 index 00000000000..d92f7bf6c0b --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/SharePointRestoreSessions/Item/GranularSiteRestoreArtifacts/GranularSiteRestoreArtifactsRequestBuilderPostRequestConfiguration.php @@ -0,0 +1,22 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + */ + public function __construct(?array $headers = null, ?array $options = null) { + parent::__construct($headers ?? [], $options ?? []); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/SharePointRestoreSessions/Item/GranularSiteRestoreArtifacts/Item/GranularSiteRestoreArtifactItemRequestBuilder.php b/src/Generated/Solutions/BackupRestore/SharePointRestoreSessions/Item/GranularSiteRestoreArtifacts/Item/GranularSiteRestoreArtifactItemRequestBuilder.php new file mode 100644 index 00000000000..014b56a9039 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/SharePointRestoreSessions/Item/GranularSiteRestoreArtifacts/Item/GranularSiteRestoreArtifactItemRequestBuilder.php @@ -0,0 +1,144 @@ +|string $pathParametersOrRawUrl Path parameters for the request or a String representing the raw URL. + * @param RequestAdapter $requestAdapter The request adapter to use to execute the requests. + */ + public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdapter) { + parent::__construct($requestAdapter, [], '{+baseurl}/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession%2Did}/granularSiteRestoreArtifacts/{granularSiteRestoreArtifact%2Did}{?%24expand,%24select}'); + if (is_array($pathParametersOrRawUrl)) { + $this->pathParameters = $pathParametersOrRawUrl; + } else { + $this->pathParameters = ['request-raw-url' => $pathParametersOrRawUrl]; + } + } + + /** + * Delete navigation property granularSiteRestoreArtifacts for solutions + * @param GranularSiteRestoreArtifactItemRequestBuilderDeleteRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function delete(?GranularSiteRestoreArtifactItemRequestBuilderDeleteRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toDeleteRequestInformation($requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendNoContentAsync($requestInfo, $errorMappings); + } + + /** + * Get granularSiteRestoreArtifacts from solutions + * @param GranularSiteRestoreArtifactItemRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function get(?GranularSiteRestoreArtifactItemRequestBuilderGetRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toGetRequestInformation($requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendAsync($requestInfo, [GranularSiteRestoreArtifact::class, 'createFromDiscriminatorValue'], $errorMappings); + } + + /** + * Update the navigation property granularSiteRestoreArtifacts in solutions + * @param GranularSiteRestoreArtifact $body The request body + * @param GranularSiteRestoreArtifactItemRequestBuilderPatchRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function patch(GranularSiteRestoreArtifact $body, ?GranularSiteRestoreArtifactItemRequestBuilderPatchRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toPatchRequestInformation($body, $requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendAsync($requestInfo, [GranularSiteRestoreArtifact::class, 'createFromDiscriminatorValue'], $errorMappings); + } + + /** + * Delete navigation property granularSiteRestoreArtifacts for solutions + * @param GranularSiteRestoreArtifactItemRequestBuilderDeleteRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toDeleteRequestInformation(?GranularSiteRestoreArtifactItemRequestBuilderDeleteRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::DELETE; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + return $requestInfo; + } + + /** + * Get granularSiteRestoreArtifacts from solutions + * @param GranularSiteRestoreArtifactItemRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toGetRequestInformation(?GranularSiteRestoreArtifactItemRequestBuilderGetRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::GET; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + if ($requestConfiguration->queryParameters !== null) { + $requestInfo->setQueryParameters($requestConfiguration->queryParameters); + } + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + return $requestInfo; + } + + /** + * Update the navigation property granularSiteRestoreArtifacts in solutions + * @param GranularSiteRestoreArtifact $body The request body + * @param GranularSiteRestoreArtifactItemRequestBuilderPatchRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toPatchRequestInformation(GranularSiteRestoreArtifact $body, ?GranularSiteRestoreArtifactItemRequestBuilderPatchRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::PATCH; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + $requestInfo->setContentFromParsable($this->requestAdapter, "application/json", $body); + return $requestInfo; + } + + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param string $rawUrl The raw URL to use for the request builder. + * @return GranularSiteRestoreArtifactItemRequestBuilder + */ + public function withUrl(string $rawUrl): GranularSiteRestoreArtifactItemRequestBuilder { + return new GranularSiteRestoreArtifactItemRequestBuilder($rawUrl, $this->requestAdapter); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/SharePointRestoreSessions/Item/GranularSiteRestoreArtifacts/Item/GranularSiteRestoreArtifactItemRequestBuilderDeleteRequestConfiguration.php b/src/Generated/Solutions/BackupRestore/SharePointRestoreSessions/Item/GranularSiteRestoreArtifacts/Item/GranularSiteRestoreArtifactItemRequestBuilderDeleteRequestConfiguration.php new file mode 100644 index 00000000000..8cd50cb6bab --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/SharePointRestoreSessions/Item/GranularSiteRestoreArtifacts/Item/GranularSiteRestoreArtifactItemRequestBuilderDeleteRequestConfiguration.php @@ -0,0 +1,22 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + */ + public function __construct(?array $headers = null, ?array $options = null) { + parent::__construct($headers ?? [], $options ?? []); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/SharePointRestoreSessions/Item/GranularSiteRestoreArtifacts/Item/GranularSiteRestoreArtifactItemRequestBuilderGetQueryParameters.php b/src/Generated/Solutions/BackupRestore/SharePointRestoreSessions/Item/GranularSiteRestoreArtifacts/Item/GranularSiteRestoreArtifactItemRequestBuilderGetQueryParameters.php new file mode 100644 index 00000000000..556f17eceb0 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/SharePointRestoreSessions/Item/GranularSiteRestoreArtifacts/Item/GranularSiteRestoreArtifactItemRequestBuilderGetQueryParameters.php @@ -0,0 +1,34 @@ +|null $expand Expand related entities + */ + public ?array $expand = null; + + /** + * @QueryParameter("%24select") + * @var array|null $select Select properties to be returned + */ + public ?array $select = null; + + /** + * Instantiates a new GranularSiteRestoreArtifactItemRequestBuilderGetQueryParameters and sets the default values. + * @param array|null $expand Expand related entities + * @param array|null $select Select properties to be returned + */ + public function __construct(?array $expand = null, ?array $select = null) { + $this->expand = $expand; + $this->select = $select; + } + +} diff --git a/src/Generated/Solutions/BackupRestore/SharePointRestoreSessions/Item/GranularSiteRestoreArtifacts/Item/GranularSiteRestoreArtifactItemRequestBuilderGetRequestConfiguration.php b/src/Generated/Solutions/BackupRestore/SharePointRestoreSessions/Item/GranularSiteRestoreArtifacts/Item/GranularSiteRestoreArtifactItemRequestBuilderGetRequestConfiguration.php new file mode 100644 index 00000000000..18942e7f7f9 --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/SharePointRestoreSessions/Item/GranularSiteRestoreArtifacts/Item/GranularSiteRestoreArtifactItemRequestBuilderGetRequestConfiguration.php @@ -0,0 +1,39 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + * @param GranularSiteRestoreArtifactItemRequestBuilderGetQueryParameters|null $queryParameters Request query parameters + */ + public function __construct(?array $headers = null, ?array $options = null, ?GranularSiteRestoreArtifactItemRequestBuilderGetQueryParameters $queryParameters = null) { + parent::__construct($headers ?? [], $options ?? []); + $this->queryParameters = $queryParameters; + } + + /** + * Instantiates a new GranularSiteRestoreArtifactItemRequestBuilderGetQueryParameters. + * @param array|null $expand Expand related entities + * @param array|null $select Select properties to be returned + * @return GranularSiteRestoreArtifactItemRequestBuilderGetQueryParameters + */ + public static function createQueryParameters(?array $expand = null, ?array $select = null): GranularSiteRestoreArtifactItemRequestBuilderGetQueryParameters { + return new GranularSiteRestoreArtifactItemRequestBuilderGetQueryParameters($expand, $select); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/SharePointRestoreSessions/Item/GranularSiteRestoreArtifacts/Item/GranularSiteRestoreArtifactItemRequestBuilderPatchRequestConfiguration.php b/src/Generated/Solutions/BackupRestore/SharePointRestoreSessions/Item/GranularSiteRestoreArtifacts/Item/GranularSiteRestoreArtifactItemRequestBuilderPatchRequestConfiguration.php new file mode 100644 index 00000000000..55d3986a6cb --- /dev/null +++ b/src/Generated/Solutions/BackupRestore/SharePointRestoreSessions/Item/GranularSiteRestoreArtifacts/Item/GranularSiteRestoreArtifactItemRequestBuilderPatchRequestConfiguration.php @@ -0,0 +1,22 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + */ + public function __construct(?array $headers = null, ?array $options = null) { + parent::__construct($headers ?? [], $options ?? []); + } + +} diff --git a/src/Generated/Solutions/BackupRestore/SharePointRestoreSessions/Item/SharePointRestoreSessionItemRequestBuilder.php b/src/Generated/Solutions/BackupRestore/SharePointRestoreSessions/Item/SharePointRestoreSessionItemRequestBuilder.php index 80751776e03..42d3ff4c5ad 100644 --- a/src/Generated/Solutions/BackupRestore/SharePointRestoreSessions/Item/SharePointRestoreSessionItemRequestBuilder.php +++ b/src/Generated/Solutions/BackupRestore/SharePointRestoreSessions/Item/SharePointRestoreSessionItemRequestBuilder.php @@ -6,6 +6,7 @@ use Http\Promise\Promise; use Microsoft\Graph\Beta\Generated\Models\ODataErrors\ODataError; use Microsoft\Graph\Beta\Generated\Models\SharePointRestoreSession; +use Microsoft\Graph\Beta\Generated\Solutions\BackupRestore\SharePointRestoreSessions\Item\GranularSiteRestoreArtifacts\GranularSiteRestoreArtifactsRequestBuilder; use Microsoft\Graph\Beta\Generated\Solutions\BackupRestore\SharePointRestoreSessions\Item\SiteRestoreArtifacts\SiteRestoreArtifactsRequestBuilder; use Microsoft\Graph\Beta\Generated\Solutions\BackupRestore\SharePointRestoreSessions\Item\SiteRestoreArtifactsBulkAdditionRequests\SiteRestoreArtifactsBulkAdditionRequestsRequestBuilder; use Microsoft\Kiota\Abstractions\BaseRequestBuilder; @@ -18,6 +19,13 @@ */ class SharePointRestoreSessionItemRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to manage the granularSiteRestoreArtifacts property of the microsoft.graph.sharePointRestoreSession entity. + */ + public function granularSiteRestoreArtifacts(): GranularSiteRestoreArtifactsRequestBuilder { + return new GranularSiteRestoreArtifactsRequestBuilder($this->pathParameters, $this->requestAdapter); + } + /** * Provides operations to manage the siteRestoreArtifacts property of the microsoft.graph.sharePointRestoreSession entity. */ diff --git a/src/Generated/TeamTemplateDefinition/Item/TeamDefinition/Channels/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.php b/src/Generated/TeamTemplateDefinition/Item/TeamDefinition/Channels/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.php new file mode 100644 index 00000000000..a776add0e7e --- /dev/null +++ b/src/Generated/TeamTemplateDefinition/Item/TeamDefinition/Channels/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.php @@ -0,0 +1,74 @@ +|string $pathParametersOrRawUrl Path parameters for the request or a String representing the raw URL. + * @param RequestAdapter $requestAdapter The request adapter to use to execute the requests. + */ + public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdapter) { + parent::__construct($requestAdapter, [], '{+baseurl}/teamTemplateDefinition/{teamTemplateDefinition%2Did}/teamDefinition/channels/{channel%2Did}/planner/plans/{plannerPlan%2Did}/getUsageRights()'); + if (is_array($pathParametersOrRawUrl)) { + $this->pathParameters = $pathParametersOrRawUrl; + } else { + $this->pathParameters = ['request-raw-url' => $pathParametersOrRawUrl]; + } + } + + /** + * Invoke function getUsageRights + * @param GetUsageRightsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function get(?GetUsageRightsRequestBuilderGetRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toGetRequestInformation($requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendAsync($requestInfo, [PlanUsageRight::class, 'createFromDiscriminatorValue'], $errorMappings); + } + + /** + * Invoke function getUsageRights + * @param GetUsageRightsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toGetRequestInformation(?GetUsageRightsRequestBuilderGetRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::GET; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + return $requestInfo; + } + + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param string $rawUrl The raw URL to use for the request builder. + * @return GetUsageRightsRequestBuilder + */ + public function withUrl(string $rawUrl): GetUsageRightsRequestBuilder { + return new GetUsageRightsRequestBuilder($rawUrl, $this->requestAdapter); + } + +} diff --git a/src/Generated/TeamTemplateDefinition/Item/TeamDefinition/Channels/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilderGetRequestConfiguration.php b/src/Generated/TeamTemplateDefinition/Item/TeamDefinition/Channels/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilderGetRequestConfiguration.php new file mode 100644 index 00000000000..0e0bb17582c --- /dev/null +++ b/src/Generated/TeamTemplateDefinition/Item/TeamDefinition/Channels/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilderGetRequestConfiguration.php @@ -0,0 +1,22 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + */ + public function __construct(?array $headers = null, ?array $options = null) { + parent::__construct($headers ?? [], $options ?? []); + } + +} diff --git a/src/Generated/TeamTemplateDefinition/Item/TeamDefinition/Channels/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.php b/src/Generated/TeamTemplateDefinition/Item/TeamDefinition/Channels/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.php index f8c0c1915b4..a0a3d71be68 100644 --- a/src/Generated/TeamTemplateDefinition/Item/TeamDefinition/Channels/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.php +++ b/src/Generated/TeamTemplateDefinition/Item/TeamDefinition/Channels/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.php @@ -9,6 +9,7 @@ use Microsoft\Graph\Beta\Generated\TeamTemplateDefinition\Item\TeamDefinition\Channels\Item\Planner\Plans\Item\Archive\ArchiveRequestBuilder; use Microsoft\Graph\Beta\Generated\TeamTemplateDefinition\Item\TeamDefinition\Channels\Item\Planner\Plans\Item\Buckets\BucketsRequestBuilder; use Microsoft\Graph\Beta\Generated\TeamTemplateDefinition\Item\TeamDefinition\Channels\Item\Planner\Plans\Item\Details\DetailsRequestBuilder; +use Microsoft\Graph\Beta\Generated\TeamTemplateDefinition\Item\TeamDefinition\Channels\Item\Planner\Plans\Item\GetUsageRights\GetUsageRightsRequestBuilder; use Microsoft\Graph\Beta\Generated\TeamTemplateDefinition\Item\TeamDefinition\Channels\Item\Planner\Plans\Item\MoveToContainer\MoveToContainerRequestBuilder; use Microsoft\Graph\Beta\Generated\TeamTemplateDefinition\Item\TeamDefinition\Channels\Item\Planner\Plans\Item\Tasks\TasksRequestBuilder; use Microsoft\Graph\Beta\Generated\TeamTemplateDefinition\Item\TeamDefinition\Channels\Item\Planner\Plans\Item\Unarchive\UnarchiveRequestBuilder; @@ -43,6 +44,13 @@ public function details(): DetailsRequestBuilder { return new DetailsRequestBuilder($this->pathParameters, $this->requestAdapter); } + /** + * Provides operations to call the getUsageRights method. + */ + public function getUsageRights(): GetUsageRightsRequestBuilder { + return new GetUsageRightsRequestBuilder($this->pathParameters, $this->requestAdapter); + } + /** * Provides operations to call the moveToContainer method. */ diff --git a/src/Generated/TeamTemplateDefinition/Item/TeamDefinition/PrimaryChannel/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.php b/src/Generated/TeamTemplateDefinition/Item/TeamDefinition/PrimaryChannel/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.php new file mode 100644 index 00000000000..e543543d32d --- /dev/null +++ b/src/Generated/TeamTemplateDefinition/Item/TeamDefinition/PrimaryChannel/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.php @@ -0,0 +1,74 @@ +|string $pathParametersOrRawUrl Path parameters for the request or a String representing the raw URL. + * @param RequestAdapter $requestAdapter The request adapter to use to execute the requests. + */ + public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdapter) { + parent::__construct($requestAdapter, [], '{+baseurl}/teamTemplateDefinition/{teamTemplateDefinition%2Did}/teamDefinition/primaryChannel/planner/plans/{plannerPlan%2Did}/getUsageRights()'); + if (is_array($pathParametersOrRawUrl)) { + $this->pathParameters = $pathParametersOrRawUrl; + } else { + $this->pathParameters = ['request-raw-url' => $pathParametersOrRawUrl]; + } + } + + /** + * Invoke function getUsageRights + * @param GetUsageRightsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function get(?GetUsageRightsRequestBuilderGetRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toGetRequestInformation($requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendAsync($requestInfo, [PlanUsageRight::class, 'createFromDiscriminatorValue'], $errorMappings); + } + + /** + * Invoke function getUsageRights + * @param GetUsageRightsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toGetRequestInformation(?GetUsageRightsRequestBuilderGetRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::GET; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + return $requestInfo; + } + + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param string $rawUrl The raw URL to use for the request builder. + * @return GetUsageRightsRequestBuilder + */ + public function withUrl(string $rawUrl): GetUsageRightsRequestBuilder { + return new GetUsageRightsRequestBuilder($rawUrl, $this->requestAdapter); + } + +} diff --git a/src/Generated/TeamTemplateDefinition/Item/TeamDefinition/PrimaryChannel/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilderGetRequestConfiguration.php b/src/Generated/TeamTemplateDefinition/Item/TeamDefinition/PrimaryChannel/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilderGetRequestConfiguration.php new file mode 100644 index 00000000000..231c9522d13 --- /dev/null +++ b/src/Generated/TeamTemplateDefinition/Item/TeamDefinition/PrimaryChannel/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilderGetRequestConfiguration.php @@ -0,0 +1,22 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + */ + public function __construct(?array $headers = null, ?array $options = null) { + parent::__construct($headers ?? [], $options ?? []); + } + +} diff --git a/src/Generated/TeamTemplateDefinition/Item/TeamDefinition/PrimaryChannel/Planner/Plans/Item/PlannerPlanItemRequestBuilder.php b/src/Generated/TeamTemplateDefinition/Item/TeamDefinition/PrimaryChannel/Planner/Plans/Item/PlannerPlanItemRequestBuilder.php index 908564e7364..324d0724e70 100644 --- a/src/Generated/TeamTemplateDefinition/Item/TeamDefinition/PrimaryChannel/Planner/Plans/Item/PlannerPlanItemRequestBuilder.php +++ b/src/Generated/TeamTemplateDefinition/Item/TeamDefinition/PrimaryChannel/Planner/Plans/Item/PlannerPlanItemRequestBuilder.php @@ -9,6 +9,7 @@ use Microsoft\Graph\Beta\Generated\TeamTemplateDefinition\Item\TeamDefinition\PrimaryChannel\Planner\Plans\Item\Archive\ArchiveRequestBuilder; use Microsoft\Graph\Beta\Generated\TeamTemplateDefinition\Item\TeamDefinition\PrimaryChannel\Planner\Plans\Item\Buckets\BucketsRequestBuilder; use Microsoft\Graph\Beta\Generated\TeamTemplateDefinition\Item\TeamDefinition\PrimaryChannel\Planner\Plans\Item\Details\DetailsRequestBuilder; +use Microsoft\Graph\Beta\Generated\TeamTemplateDefinition\Item\TeamDefinition\PrimaryChannel\Planner\Plans\Item\GetUsageRights\GetUsageRightsRequestBuilder; use Microsoft\Graph\Beta\Generated\TeamTemplateDefinition\Item\TeamDefinition\PrimaryChannel\Planner\Plans\Item\MoveToContainer\MoveToContainerRequestBuilder; use Microsoft\Graph\Beta\Generated\TeamTemplateDefinition\Item\TeamDefinition\PrimaryChannel\Planner\Plans\Item\Tasks\TasksRequestBuilder; use Microsoft\Graph\Beta\Generated\TeamTemplateDefinition\Item\TeamDefinition\PrimaryChannel\Planner\Plans\Item\Unarchive\UnarchiveRequestBuilder; @@ -43,6 +44,13 @@ public function details(): DetailsRequestBuilder { return new DetailsRequestBuilder($this->pathParameters, $this->requestAdapter); } + /** + * Provides operations to call the getUsageRights method. + */ + public function getUsageRights(): GetUsageRightsRequestBuilder { + return new GetUsageRightsRequestBuilder($this->pathParameters, $this->requestAdapter); + } + /** * Provides operations to call the moveToContainer method. */ diff --git a/src/Generated/Teams/Item/Channels/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.php b/src/Generated/Teams/Item/Channels/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.php new file mode 100644 index 00000000000..d69e9a15776 --- /dev/null +++ b/src/Generated/Teams/Item/Channels/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.php @@ -0,0 +1,74 @@ +|string $pathParametersOrRawUrl Path parameters for the request or a String representing the raw URL. + * @param RequestAdapter $requestAdapter The request adapter to use to execute the requests. + */ + public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdapter) { + parent::__construct($requestAdapter, [], '{+baseurl}/teams/{team%2Did}/channels/{channel%2Did}/planner/plans/{plannerPlan%2Did}/getUsageRights()'); + if (is_array($pathParametersOrRawUrl)) { + $this->pathParameters = $pathParametersOrRawUrl; + } else { + $this->pathParameters = ['request-raw-url' => $pathParametersOrRawUrl]; + } + } + + /** + * Invoke function getUsageRights + * @param GetUsageRightsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function get(?GetUsageRightsRequestBuilderGetRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toGetRequestInformation($requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendAsync($requestInfo, [PlanUsageRight::class, 'createFromDiscriminatorValue'], $errorMappings); + } + + /** + * Invoke function getUsageRights + * @param GetUsageRightsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toGetRequestInformation(?GetUsageRightsRequestBuilderGetRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::GET; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + return $requestInfo; + } + + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param string $rawUrl The raw URL to use for the request builder. + * @return GetUsageRightsRequestBuilder + */ + public function withUrl(string $rawUrl): GetUsageRightsRequestBuilder { + return new GetUsageRightsRequestBuilder($rawUrl, $this->requestAdapter); + } + +} diff --git a/src/Generated/Teams/Item/Channels/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilderGetRequestConfiguration.php b/src/Generated/Teams/Item/Channels/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilderGetRequestConfiguration.php new file mode 100644 index 00000000000..4f5124f3e14 --- /dev/null +++ b/src/Generated/Teams/Item/Channels/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilderGetRequestConfiguration.php @@ -0,0 +1,22 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + */ + public function __construct(?array $headers = null, ?array $options = null) { + parent::__construct($headers ?? [], $options ?? []); + } + +} diff --git a/src/Generated/Teams/Item/Channels/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.php b/src/Generated/Teams/Item/Channels/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.php index edb054cda44..06ca0cec7e0 100644 --- a/src/Generated/Teams/Item/Channels/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.php +++ b/src/Generated/Teams/Item/Channels/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.php @@ -9,6 +9,7 @@ use Microsoft\Graph\Beta\Generated\Teams\Item\Channels\Item\Planner\Plans\Item\Archive\ArchiveRequestBuilder; use Microsoft\Graph\Beta\Generated\Teams\Item\Channels\Item\Planner\Plans\Item\Buckets\BucketsRequestBuilder; use Microsoft\Graph\Beta\Generated\Teams\Item\Channels\Item\Planner\Plans\Item\Details\DetailsRequestBuilder; +use Microsoft\Graph\Beta\Generated\Teams\Item\Channels\Item\Planner\Plans\Item\GetUsageRights\GetUsageRightsRequestBuilder; use Microsoft\Graph\Beta\Generated\Teams\Item\Channels\Item\Planner\Plans\Item\MoveToContainer\MoveToContainerRequestBuilder; use Microsoft\Graph\Beta\Generated\Teams\Item\Channels\Item\Planner\Plans\Item\Tasks\TasksRequestBuilder; use Microsoft\Graph\Beta\Generated\Teams\Item\Channels\Item\Planner\Plans\Item\Unarchive\UnarchiveRequestBuilder; @@ -43,6 +44,13 @@ public function details(): DetailsRequestBuilder { return new DetailsRequestBuilder($this->pathParameters, $this->requestAdapter); } + /** + * Provides operations to call the getUsageRights method. + */ + public function getUsageRights(): GetUsageRightsRequestBuilder { + return new GetUsageRightsRequestBuilder($this->pathParameters, $this->requestAdapter); + } + /** * Provides operations to call the moveToContainer method. */ diff --git a/src/Generated/Teams/Item/PrimaryChannel/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.php b/src/Generated/Teams/Item/PrimaryChannel/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.php new file mode 100644 index 00000000000..b2ee33ac733 --- /dev/null +++ b/src/Generated/Teams/Item/PrimaryChannel/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.php @@ -0,0 +1,74 @@ +|string $pathParametersOrRawUrl Path parameters for the request or a String representing the raw URL. + * @param RequestAdapter $requestAdapter The request adapter to use to execute the requests. + */ + public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdapter) { + parent::__construct($requestAdapter, [], '{+baseurl}/teams/{team%2Did}/primaryChannel/planner/plans/{plannerPlan%2Did}/getUsageRights()'); + if (is_array($pathParametersOrRawUrl)) { + $this->pathParameters = $pathParametersOrRawUrl; + } else { + $this->pathParameters = ['request-raw-url' => $pathParametersOrRawUrl]; + } + } + + /** + * Invoke function getUsageRights + * @param GetUsageRightsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function get(?GetUsageRightsRequestBuilderGetRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toGetRequestInformation($requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendAsync($requestInfo, [PlanUsageRight::class, 'createFromDiscriminatorValue'], $errorMappings); + } + + /** + * Invoke function getUsageRights + * @param GetUsageRightsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toGetRequestInformation(?GetUsageRightsRequestBuilderGetRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::GET; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + return $requestInfo; + } + + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param string $rawUrl The raw URL to use for the request builder. + * @return GetUsageRightsRequestBuilder + */ + public function withUrl(string $rawUrl): GetUsageRightsRequestBuilder { + return new GetUsageRightsRequestBuilder($rawUrl, $this->requestAdapter); + } + +} diff --git a/src/Generated/Teams/Item/PrimaryChannel/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilderGetRequestConfiguration.php b/src/Generated/Teams/Item/PrimaryChannel/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilderGetRequestConfiguration.php new file mode 100644 index 00000000000..9c4c9a7b1be --- /dev/null +++ b/src/Generated/Teams/Item/PrimaryChannel/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilderGetRequestConfiguration.php @@ -0,0 +1,22 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + */ + public function __construct(?array $headers = null, ?array $options = null) { + parent::__construct($headers ?? [], $options ?? []); + } + +} diff --git a/src/Generated/Teams/Item/PrimaryChannel/Planner/Plans/Item/PlannerPlanItemRequestBuilder.php b/src/Generated/Teams/Item/PrimaryChannel/Planner/Plans/Item/PlannerPlanItemRequestBuilder.php index bb468961cf9..303d59a4929 100644 --- a/src/Generated/Teams/Item/PrimaryChannel/Planner/Plans/Item/PlannerPlanItemRequestBuilder.php +++ b/src/Generated/Teams/Item/PrimaryChannel/Planner/Plans/Item/PlannerPlanItemRequestBuilder.php @@ -9,6 +9,7 @@ use Microsoft\Graph\Beta\Generated\Teams\Item\PrimaryChannel\Planner\Plans\Item\Archive\ArchiveRequestBuilder; use Microsoft\Graph\Beta\Generated\Teams\Item\PrimaryChannel\Planner\Plans\Item\Buckets\BucketsRequestBuilder; use Microsoft\Graph\Beta\Generated\Teams\Item\PrimaryChannel\Planner\Plans\Item\Details\DetailsRequestBuilder; +use Microsoft\Graph\Beta\Generated\Teams\Item\PrimaryChannel\Planner\Plans\Item\GetUsageRights\GetUsageRightsRequestBuilder; use Microsoft\Graph\Beta\Generated\Teams\Item\PrimaryChannel\Planner\Plans\Item\MoveToContainer\MoveToContainerRequestBuilder; use Microsoft\Graph\Beta\Generated\Teams\Item\PrimaryChannel\Planner\Plans\Item\Tasks\TasksRequestBuilder; use Microsoft\Graph\Beta\Generated\Teams\Item\PrimaryChannel\Planner\Plans\Item\Unarchive\UnarchiveRequestBuilder; @@ -43,6 +44,13 @@ public function details(): DetailsRequestBuilder { return new DetailsRequestBuilder($this->pathParameters, $this->requestAdapter); } + /** + * Provides operations to call the getUsageRights method. + */ + public function getUsageRights(): GetUsageRightsRequestBuilder { + return new GetUsageRightsRequestBuilder($this->pathParameters, $this->requestAdapter); + } + /** * Provides operations to call the moveToContainer method. */ diff --git a/src/Generated/Teamwork/DeletedTeams/Item/Channels/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.php b/src/Generated/Teamwork/DeletedTeams/Item/Channels/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.php new file mode 100644 index 00000000000..1875ea13b0b --- /dev/null +++ b/src/Generated/Teamwork/DeletedTeams/Item/Channels/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.php @@ -0,0 +1,74 @@ +|string $pathParametersOrRawUrl Path parameters for the request or a String representing the raw URL. + * @param RequestAdapter $requestAdapter The request adapter to use to execute the requests. + */ + public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdapter) { + parent::__construct($requestAdapter, [], '{+baseurl}/teamwork/deletedTeams/{deletedTeam%2Did}/channels/{channel%2Did}/planner/plans/{plannerPlan%2Did}/getUsageRights()'); + if (is_array($pathParametersOrRawUrl)) { + $this->pathParameters = $pathParametersOrRawUrl; + } else { + $this->pathParameters = ['request-raw-url' => $pathParametersOrRawUrl]; + } + } + + /** + * Invoke function getUsageRights + * @param GetUsageRightsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function get(?GetUsageRightsRequestBuilderGetRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toGetRequestInformation($requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendAsync($requestInfo, [PlanUsageRight::class, 'createFromDiscriminatorValue'], $errorMappings); + } + + /** + * Invoke function getUsageRights + * @param GetUsageRightsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toGetRequestInformation(?GetUsageRightsRequestBuilderGetRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::GET; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + return $requestInfo; + } + + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param string $rawUrl The raw URL to use for the request builder. + * @return GetUsageRightsRequestBuilder + */ + public function withUrl(string $rawUrl): GetUsageRightsRequestBuilder { + return new GetUsageRightsRequestBuilder($rawUrl, $this->requestAdapter); + } + +} diff --git a/src/Generated/Teamwork/DeletedTeams/Item/Channels/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilderGetRequestConfiguration.php b/src/Generated/Teamwork/DeletedTeams/Item/Channels/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilderGetRequestConfiguration.php new file mode 100644 index 00000000000..9533cc0df8b --- /dev/null +++ b/src/Generated/Teamwork/DeletedTeams/Item/Channels/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilderGetRequestConfiguration.php @@ -0,0 +1,22 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + */ + public function __construct(?array $headers = null, ?array $options = null) { + parent::__construct($headers ?? [], $options ?? []); + } + +} diff --git a/src/Generated/Teamwork/DeletedTeams/Item/Channels/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.php b/src/Generated/Teamwork/DeletedTeams/Item/Channels/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.php index ac12b30936c..6198d61d6a4 100644 --- a/src/Generated/Teamwork/DeletedTeams/Item/Channels/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.php +++ b/src/Generated/Teamwork/DeletedTeams/Item/Channels/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.php @@ -9,6 +9,7 @@ use Microsoft\Graph\Beta\Generated\Teamwork\DeletedTeams\Item\Channels\Item\Planner\Plans\Item\Archive\ArchiveRequestBuilder; use Microsoft\Graph\Beta\Generated\Teamwork\DeletedTeams\Item\Channels\Item\Planner\Plans\Item\Buckets\BucketsRequestBuilder; use Microsoft\Graph\Beta\Generated\Teamwork\DeletedTeams\Item\Channels\Item\Planner\Plans\Item\Details\DetailsRequestBuilder; +use Microsoft\Graph\Beta\Generated\Teamwork\DeletedTeams\Item\Channels\Item\Planner\Plans\Item\GetUsageRights\GetUsageRightsRequestBuilder; use Microsoft\Graph\Beta\Generated\Teamwork\DeletedTeams\Item\Channels\Item\Planner\Plans\Item\MoveToContainer\MoveToContainerRequestBuilder; use Microsoft\Graph\Beta\Generated\Teamwork\DeletedTeams\Item\Channels\Item\Planner\Plans\Item\Tasks\TasksRequestBuilder; use Microsoft\Graph\Beta\Generated\Teamwork\DeletedTeams\Item\Channels\Item\Planner\Plans\Item\Unarchive\UnarchiveRequestBuilder; @@ -43,6 +44,13 @@ public function details(): DetailsRequestBuilder { return new DetailsRequestBuilder($this->pathParameters, $this->requestAdapter); } + /** + * Provides operations to call the getUsageRights method. + */ + public function getUsageRights(): GetUsageRightsRequestBuilder { + return new GetUsageRightsRequestBuilder($this->pathParameters, $this->requestAdapter); + } + /** * Provides operations to call the moveToContainer method. */ diff --git a/src/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/Channels/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.php b/src/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/Channels/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.php new file mode 100644 index 00000000000..28c733afc22 --- /dev/null +++ b/src/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/Channels/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.php @@ -0,0 +1,74 @@ +|string $pathParametersOrRawUrl Path parameters for the request or a String representing the raw URL. + * @param RequestAdapter $requestAdapter The request adapter to use to execute the requests. + */ + public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdapter) { + parent::__construct($requestAdapter, [], '{+baseurl}/teamwork/teamTemplates/{teamTemplate%2Did}/definitions/{teamTemplateDefinition%2Did}/teamDefinition/channels/{channel%2Did}/planner/plans/{plannerPlan%2Did}/getUsageRights()'); + if (is_array($pathParametersOrRawUrl)) { + $this->pathParameters = $pathParametersOrRawUrl; + } else { + $this->pathParameters = ['request-raw-url' => $pathParametersOrRawUrl]; + } + } + + /** + * Invoke function getUsageRights + * @param GetUsageRightsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function get(?GetUsageRightsRequestBuilderGetRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toGetRequestInformation($requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendAsync($requestInfo, [PlanUsageRight::class, 'createFromDiscriminatorValue'], $errorMappings); + } + + /** + * Invoke function getUsageRights + * @param GetUsageRightsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toGetRequestInformation(?GetUsageRightsRequestBuilderGetRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::GET; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + return $requestInfo; + } + + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param string $rawUrl The raw URL to use for the request builder. + * @return GetUsageRightsRequestBuilder + */ + public function withUrl(string $rawUrl): GetUsageRightsRequestBuilder { + return new GetUsageRightsRequestBuilder($rawUrl, $this->requestAdapter); + } + +} diff --git a/src/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/Channels/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilderGetRequestConfiguration.php b/src/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/Channels/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilderGetRequestConfiguration.php new file mode 100644 index 00000000000..497b2fbb997 --- /dev/null +++ b/src/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/Channels/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilderGetRequestConfiguration.php @@ -0,0 +1,22 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + */ + public function __construct(?array $headers = null, ?array $options = null) { + parent::__construct($headers ?? [], $options ?? []); + } + +} diff --git a/src/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/Channels/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.php b/src/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/Channels/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.php index e61d5498fe2..5d37ae852af 100644 --- a/src/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/Channels/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.php +++ b/src/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/Channels/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.php @@ -9,6 +9,7 @@ use Microsoft\Graph\Beta\Generated\Teamwork\TeamTemplates\Item\Definitions\Item\TeamDefinition\Channels\Item\Planner\Plans\Item\Archive\ArchiveRequestBuilder; use Microsoft\Graph\Beta\Generated\Teamwork\TeamTemplates\Item\Definitions\Item\TeamDefinition\Channels\Item\Planner\Plans\Item\Buckets\BucketsRequestBuilder; use Microsoft\Graph\Beta\Generated\Teamwork\TeamTemplates\Item\Definitions\Item\TeamDefinition\Channels\Item\Planner\Plans\Item\Details\DetailsRequestBuilder; +use Microsoft\Graph\Beta\Generated\Teamwork\TeamTemplates\Item\Definitions\Item\TeamDefinition\Channels\Item\Planner\Plans\Item\GetUsageRights\GetUsageRightsRequestBuilder; use Microsoft\Graph\Beta\Generated\Teamwork\TeamTemplates\Item\Definitions\Item\TeamDefinition\Channels\Item\Planner\Plans\Item\MoveToContainer\MoveToContainerRequestBuilder; use Microsoft\Graph\Beta\Generated\Teamwork\TeamTemplates\Item\Definitions\Item\TeamDefinition\Channels\Item\Planner\Plans\Item\Tasks\TasksRequestBuilder; use Microsoft\Graph\Beta\Generated\Teamwork\TeamTemplates\Item\Definitions\Item\TeamDefinition\Channels\Item\Planner\Plans\Item\Unarchive\UnarchiveRequestBuilder; @@ -43,6 +44,13 @@ public function details(): DetailsRequestBuilder { return new DetailsRequestBuilder($this->pathParameters, $this->requestAdapter); } + /** + * Provides operations to call the getUsageRights method. + */ + public function getUsageRights(): GetUsageRightsRequestBuilder { + return new GetUsageRightsRequestBuilder($this->pathParameters, $this->requestAdapter); + } + /** * Provides operations to call the moveToContainer method. */ diff --git a/src/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/PrimaryChannel/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.php b/src/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/PrimaryChannel/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.php new file mode 100644 index 00000000000..353aa30f7ef --- /dev/null +++ b/src/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/PrimaryChannel/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.php @@ -0,0 +1,74 @@ +|string $pathParametersOrRawUrl Path parameters for the request or a String representing the raw URL. + * @param RequestAdapter $requestAdapter The request adapter to use to execute the requests. + */ + public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdapter) { + parent::__construct($requestAdapter, [], '{+baseurl}/teamwork/teamTemplates/{teamTemplate%2Did}/definitions/{teamTemplateDefinition%2Did}/teamDefinition/primaryChannel/planner/plans/{plannerPlan%2Did}/getUsageRights()'); + if (is_array($pathParametersOrRawUrl)) { + $this->pathParameters = $pathParametersOrRawUrl; + } else { + $this->pathParameters = ['request-raw-url' => $pathParametersOrRawUrl]; + } + } + + /** + * Invoke function getUsageRights + * @param GetUsageRightsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function get(?GetUsageRightsRequestBuilderGetRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toGetRequestInformation($requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendAsync($requestInfo, [PlanUsageRight::class, 'createFromDiscriminatorValue'], $errorMappings); + } + + /** + * Invoke function getUsageRights + * @param GetUsageRightsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toGetRequestInformation(?GetUsageRightsRequestBuilderGetRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::GET; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + return $requestInfo; + } + + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param string $rawUrl The raw URL to use for the request builder. + * @return GetUsageRightsRequestBuilder + */ + public function withUrl(string $rawUrl): GetUsageRightsRequestBuilder { + return new GetUsageRightsRequestBuilder($rawUrl, $this->requestAdapter); + } + +} diff --git a/src/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/PrimaryChannel/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilderGetRequestConfiguration.php b/src/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/PrimaryChannel/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilderGetRequestConfiguration.php new file mode 100644 index 00000000000..137a041e074 --- /dev/null +++ b/src/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/PrimaryChannel/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilderGetRequestConfiguration.php @@ -0,0 +1,22 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + */ + public function __construct(?array $headers = null, ?array $options = null) { + parent::__construct($headers ?? [], $options ?? []); + } + +} diff --git a/src/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/PrimaryChannel/Planner/Plans/Item/PlannerPlanItemRequestBuilder.php b/src/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/PrimaryChannel/Planner/Plans/Item/PlannerPlanItemRequestBuilder.php index 0e1978cb3b6..33a2100d004 100644 --- a/src/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/PrimaryChannel/Planner/Plans/Item/PlannerPlanItemRequestBuilder.php +++ b/src/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/PrimaryChannel/Planner/Plans/Item/PlannerPlanItemRequestBuilder.php @@ -9,6 +9,7 @@ use Microsoft\Graph\Beta\Generated\Teamwork\TeamTemplates\Item\Definitions\Item\TeamDefinition\PrimaryChannel\Planner\Plans\Item\Archive\ArchiveRequestBuilder; use Microsoft\Graph\Beta\Generated\Teamwork\TeamTemplates\Item\Definitions\Item\TeamDefinition\PrimaryChannel\Planner\Plans\Item\Buckets\BucketsRequestBuilder; use Microsoft\Graph\Beta\Generated\Teamwork\TeamTemplates\Item\Definitions\Item\TeamDefinition\PrimaryChannel\Planner\Plans\Item\Details\DetailsRequestBuilder; +use Microsoft\Graph\Beta\Generated\Teamwork\TeamTemplates\Item\Definitions\Item\TeamDefinition\PrimaryChannel\Planner\Plans\Item\GetUsageRights\GetUsageRightsRequestBuilder; use Microsoft\Graph\Beta\Generated\Teamwork\TeamTemplates\Item\Definitions\Item\TeamDefinition\PrimaryChannel\Planner\Plans\Item\MoveToContainer\MoveToContainerRequestBuilder; use Microsoft\Graph\Beta\Generated\Teamwork\TeamTemplates\Item\Definitions\Item\TeamDefinition\PrimaryChannel\Planner\Plans\Item\Tasks\TasksRequestBuilder; use Microsoft\Graph\Beta\Generated\Teamwork\TeamTemplates\Item\Definitions\Item\TeamDefinition\PrimaryChannel\Planner\Plans\Item\Unarchive\UnarchiveRequestBuilder; @@ -43,6 +44,13 @@ public function details(): DetailsRequestBuilder { return new DetailsRequestBuilder($this->pathParameters, $this->requestAdapter); } + /** + * Provides operations to call the getUsageRights method. + */ + public function getUsageRights(): GetUsageRightsRequestBuilder { + return new GetUsageRightsRequestBuilder($this->pathParameters, $this->requestAdapter); + } + /** * Provides operations to call the moveToContainer method. */ diff --git a/src/Generated/Users/Item/AppRoleAssignments/AppRoleAssignmentsRequestBuilder.php b/src/Generated/Users/Item/AppRoleAssignments/AppRoleAssignmentsRequestBuilder.php index a96c70810c2..e945270a296 100644 --- a/src/Generated/Users/Item/AppRoleAssignments/AppRoleAssignmentsRequestBuilder.php +++ b/src/Generated/Users/Item/AppRoleAssignments/AppRoleAssignmentsRequestBuilder.php @@ -52,11 +52,11 @@ public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdap } /** - * Retrieve the list of appRoleAssignments that a user has been granted. This operation also returns app role assignments granted to groups that the user is a direct member of. + * Retrieve the list of appRoleAssignments granted to an agentUser. * @param AppRoleAssignmentsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception - * @link https://learn.microsoft.com/graph/api/user-list-approleassignments?view=graph-rest-beta Find more info here + * @link https://learn.microsoft.com/graph/api/agentuser-list-approleassignments?view=graph-rest-beta Find more info here */ public function get(?AppRoleAssignmentsRequestBuilderGetRequestConfiguration $requestConfiguration = null): Promise { $requestInfo = $this->toGetRequestInformation($requestConfiguration); @@ -67,12 +67,12 @@ public function get(?AppRoleAssignmentsRequestBuilderGetRequestConfiguration $re } /** - * Use this API to assign an app role to a user, creating an appRoleAssignment object. To grant an app role assignment to a user, you need three identifiers: + * Grant an app role assignment to an agentUser. * @param AppRoleAssignment $body The request body * @param AppRoleAssignmentsRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception - * @link https://learn.microsoft.com/graph/api/user-post-approleassignments?view=graph-rest-beta Find more info here + * @link https://learn.microsoft.com/graph/api/agentuser-post-approleassignments?view=graph-rest-beta Find more info here */ public function post(AppRoleAssignment $body, ?AppRoleAssignmentsRequestBuilderPostRequestConfiguration $requestConfiguration = null): Promise { $requestInfo = $this->toPostRequestInformation($body, $requestConfiguration); @@ -83,7 +83,7 @@ public function post(AppRoleAssignment $body, ?AppRoleAssignmentsRequestBuilderP } /** - * Retrieve the list of appRoleAssignments that a user has been granted. This operation also returns app role assignments granted to groups that the user is a direct member of. + * Retrieve the list of appRoleAssignments granted to an agentUser. * @param AppRoleAssignmentsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ @@ -104,7 +104,7 @@ public function toGetRequestInformation(?AppRoleAssignmentsRequestBuilderGetRequ } /** - * Use this API to assign an app role to a user, creating an appRoleAssignment object. To grant an app role assignment to a user, you need three identifiers: + * Grant an app role assignment to an agentUser. * @param AppRoleAssignment $body The request body * @param AppRoleAssignmentsRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation diff --git a/src/Generated/Users/Item/AppRoleAssignments/AppRoleAssignmentsRequestBuilderGetQueryParameters.php b/src/Generated/Users/Item/AppRoleAssignments/AppRoleAssignmentsRequestBuilderGetQueryParameters.php index 4fbd2c6c72e..2095f203713 100644 --- a/src/Generated/Users/Item/AppRoleAssignments/AppRoleAssignmentsRequestBuilderGetQueryParameters.php +++ b/src/Generated/Users/Item/AppRoleAssignments/AppRoleAssignmentsRequestBuilderGetQueryParameters.php @@ -5,7 +5,7 @@ use Microsoft\Kiota\Abstractions\QueryParameter; /** - * Retrieve the list of appRoleAssignments that a user has been granted. This operation also returns app role assignments granted to groups that the user is a direct member of. + * Retrieve the list of appRoleAssignments granted to an agentUser. */ class AppRoleAssignmentsRequestBuilderGetQueryParameters { diff --git a/src/Generated/Users/Item/DirectReports/DirectReportsRequestBuilder.php b/src/Generated/Users/Item/DirectReports/DirectReportsRequestBuilder.php index 9c5b9acae4f..1f0797e6b8c 100644 --- a/src/Generated/Users/Item/DirectReports/DirectReportsRequestBuilder.php +++ b/src/Generated/Users/Item/DirectReports/DirectReportsRequestBuilder.php @@ -67,10 +67,11 @@ public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdap } /** - * The users and contacts that report to the user. (The users and contacts with their manager property set to this user.) Read-only. Nullable. Supports $expand. + * Get an agentUser's direct reports. Returns the users and contacts for whom this agent user is assigned as manager. * @param DirectReportsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception + * @link https://learn.microsoft.com/graph/api/agentuser-list-directreports?view=graph-rest-beta Find more info here */ public function get(?DirectReportsRequestBuilderGetRequestConfiguration $requestConfiguration = null): Promise { $requestInfo = $this->toGetRequestInformation($requestConfiguration); @@ -81,7 +82,7 @@ public function get(?DirectReportsRequestBuilderGetRequestConfiguration $request } /** - * The users and contacts that report to the user. (The users and contacts with their manager property set to this user.) Read-only. Nullable. Supports $expand. + * Get an agentUser's direct reports. Returns the users and contacts for whom this agent user is assigned as manager. * @param DirectReportsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ diff --git a/src/Generated/Users/Item/DirectReports/DirectReportsRequestBuilderGetQueryParameters.php b/src/Generated/Users/Item/DirectReports/DirectReportsRequestBuilderGetQueryParameters.php index 0ea51fe8d9f..564e3e3cc7e 100644 --- a/src/Generated/Users/Item/DirectReports/DirectReportsRequestBuilderGetQueryParameters.php +++ b/src/Generated/Users/Item/DirectReports/DirectReportsRequestBuilderGetQueryParameters.php @@ -5,7 +5,7 @@ use Microsoft\Kiota\Abstractions\QueryParameter; /** - * The users and contacts that report to the user. (The users and contacts with their manager property set to this user.) Read-only. Nullable. Supports $expand. + * Get an agentUser's direct reports. Returns the users and contacts for whom this agent user is assigned as manager. */ class DirectReportsRequestBuilderGetQueryParameters { diff --git a/src/Generated/Users/Item/Manager/ManagerRequestBuilder.php b/src/Generated/Users/Item/Manager/ManagerRequestBuilder.php index bbedb78613b..10785ab6c7b 100644 --- a/src/Generated/Users/Item/Manager/ManagerRequestBuilder.php +++ b/src/Generated/Users/Item/Manager/ManagerRequestBuilder.php @@ -39,11 +39,11 @@ public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdap } /** - * Returns the user or organizational contact assigned as the user's manager. Optionally, you can expand the manager's chain up to the root node. + * Returns the user or organizational contact assigned as the agentUser's manager. * @param ManagerRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception - * @link https://learn.microsoft.com/graph/api/user-list-manager?view=graph-rest-beta Find more info here + * @link https://learn.microsoft.com/graph/api/agentuser-list-manager?view=graph-rest-beta Find more info here */ public function get(?ManagerRequestBuilderGetRequestConfiguration $requestConfiguration = null): Promise { $requestInfo = $this->toGetRequestInformation($requestConfiguration); @@ -54,7 +54,7 @@ public function get(?ManagerRequestBuilderGetRequestConfiguration $requestConfig } /** - * Returns the user or organizational contact assigned as the user's manager. Optionally, you can expand the manager's chain up to the root node. + * Returns the user or organizational contact assigned as the agentUser's manager. * @param ManagerRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ diff --git a/src/Generated/Users/Item/Manager/ManagerRequestBuilderGetQueryParameters.php b/src/Generated/Users/Item/Manager/ManagerRequestBuilderGetQueryParameters.php index 34803a3f9d7..dc18e2ed36b 100644 --- a/src/Generated/Users/Item/Manager/ManagerRequestBuilderGetQueryParameters.php +++ b/src/Generated/Users/Item/Manager/ManagerRequestBuilderGetQueryParameters.php @@ -5,7 +5,7 @@ use Microsoft\Kiota\Abstractions\QueryParameter; /** - * Returns the user or organizational contact assigned as the user's manager. Optionally, you can expand the manager's chain up to the root node. + * Returns the user or organizational contact assigned as the agentUser's manager. */ class ManagerRequestBuilderGetQueryParameters { diff --git a/src/Generated/Users/Item/Manager/Ref/RefRequestBuilder.php b/src/Generated/Users/Item/Manager/Ref/RefRequestBuilder.php index a46af2c3604..079c89b2093 100644 --- a/src/Generated/Users/Item/Manager/Ref/RefRequestBuilder.php +++ b/src/Generated/Users/Item/Manager/Ref/RefRequestBuilder.php @@ -31,11 +31,11 @@ public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdap } /** - * Remove a user's manager. + * Remove an agentUser's manager. * @param RefRequestBuilderDeleteRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception - * @link https://learn.microsoft.com/graph/api/user-delete-manager?view=graph-rest-beta Find more info here + * @link https://learn.microsoft.com/graph/api/agentuser-delete-manager?view=graph-rest-beta Find more info here */ public function delete(?RefRequestBuilderDeleteRequestConfiguration $requestConfiguration = null): Promise { $requestInfo = $this->toDeleteRequestInformation($requestConfiguration); @@ -46,11 +46,11 @@ public function delete(?RefRequestBuilderDeleteRequestConfiguration $requestConf } /** - * Returns the user or organizational contact assigned as the user's manager. Optionally, you can expand the manager's chain up to the root node. + * Returns the user or organizational contact assigned as the agentUser's manager. * @param RefRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception - * @link https://learn.microsoft.com/graph/api/user-list-manager?view=graph-rest-beta Find more info here + * @link https://learn.microsoft.com/graph/api/agentuser-list-manager?view=graph-rest-beta Find more info here */ public function get(?RefRequestBuilderGetRequestConfiguration $requestConfiguration = null): Promise { $requestInfo = $this->toGetRequestInformation($requestConfiguration); @@ -79,7 +79,7 @@ public function put(ReferenceUpdate $body, ?RefRequestBuilderPutRequestConfigura } /** - * Remove a user's manager. + * Remove an agentUser's manager. * @param RefRequestBuilderDeleteRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ @@ -97,7 +97,7 @@ public function toDeleteRequestInformation(?RefRequestBuilderDeleteRequestConfig } /** - * Returns the user or organizational contact assigned as the user's manager. Optionally, you can expand the manager's chain up to the root node. + * Returns the user or organizational contact assigned as the agentUser's manager. * @param RefRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ diff --git a/src/Generated/Users/Item/MemberOf/MemberOfRequestBuilder.php b/src/Generated/Users/Item/MemberOf/MemberOfRequestBuilder.php index 01cb9baa4ef..c13265ea05a 100644 --- a/src/Generated/Users/Item/MemberOf/MemberOfRequestBuilder.php +++ b/src/Generated/Users/Item/MemberOf/MemberOfRequestBuilder.php @@ -75,11 +75,11 @@ public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdap } /** - * Get groups, directory roles, and administrative units that the user is a direct member of. This operation isn't transitive. To retrieve groups, directory roles, and administrative units that the user is a member through transitive membership, use the List user transitive memberOf API. + * Get groups, directory roles, and administrative units that the agentUser is a direct member of. This operation isn't transitive. * @param MemberOfRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception - * @link https://learn.microsoft.com/graph/api/user-list-memberof?view=graph-rest-beta Find more info here + * @link https://learn.microsoft.com/graph/api/agentuser-list-memberof?view=graph-rest-beta Find more info here */ public function get(?MemberOfRequestBuilderGetRequestConfiguration $requestConfiguration = null): Promise { $requestInfo = $this->toGetRequestInformation($requestConfiguration); @@ -90,7 +90,7 @@ public function get(?MemberOfRequestBuilderGetRequestConfiguration $requestConfi } /** - * Get groups, directory roles, and administrative units that the user is a direct member of. This operation isn't transitive. To retrieve groups, directory roles, and administrative units that the user is a member through transitive membership, use the List user transitive memberOf API. + * Get groups, directory roles, and administrative units that the agentUser is a direct member of. This operation isn't transitive. * @param MemberOfRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ diff --git a/src/Generated/Users/Item/MemberOf/MemberOfRequestBuilderGetQueryParameters.php b/src/Generated/Users/Item/MemberOf/MemberOfRequestBuilderGetQueryParameters.php index 9896b41f597..ab4c6e47c6a 100644 --- a/src/Generated/Users/Item/MemberOf/MemberOfRequestBuilderGetQueryParameters.php +++ b/src/Generated/Users/Item/MemberOf/MemberOfRequestBuilderGetQueryParameters.php @@ -5,7 +5,7 @@ use Microsoft\Kiota\Abstractions\QueryParameter; /** - * Get groups, directory roles, and administrative units that the user is a direct member of. This operation isn't transitive. To retrieve groups, directory roles, and administrative units that the user is a member through transitive membership, use the List user transitive memberOf API. + * Get groups, directory roles, and administrative units that the agentUser is a direct member of. This operation isn't transitive. */ class MemberOfRequestBuilderGetQueryParameters { diff --git a/src/Generated/Users/Item/OwnedObjects/OwnedObjectsRequestBuilder.php b/src/Generated/Users/Item/OwnedObjects/OwnedObjectsRequestBuilder.php index 1078bc27872..3b7319d86a4 100644 --- a/src/Generated/Users/Item/OwnedObjects/OwnedObjectsRequestBuilder.php +++ b/src/Generated/Users/Item/OwnedObjects/OwnedObjectsRequestBuilder.php @@ -75,10 +75,11 @@ public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdap } /** - * Directory objects owned by the user. Read-only. Nullable. Supports $expand, $select nested in $expand, and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1). + * Get the list of directory objects that are owned by the agentUser. * @param OwnedObjectsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception + * @link https://learn.microsoft.com/graph/api/agentuser-list-ownedobjects?view=graph-rest-beta Find more info here */ public function get(?OwnedObjectsRequestBuilderGetRequestConfiguration $requestConfiguration = null): Promise { $requestInfo = $this->toGetRequestInformation($requestConfiguration); @@ -89,7 +90,7 @@ public function get(?OwnedObjectsRequestBuilderGetRequestConfiguration $requestC } /** - * Directory objects owned by the user. Read-only. Nullable. Supports $expand, $select nested in $expand, and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1). + * Get the list of directory objects that are owned by the agentUser. * @param OwnedObjectsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ diff --git a/src/Generated/Users/Item/OwnedObjects/OwnedObjectsRequestBuilderGetQueryParameters.php b/src/Generated/Users/Item/OwnedObjects/OwnedObjectsRequestBuilderGetQueryParameters.php index b526cc82e9a..d6ede45641f 100644 --- a/src/Generated/Users/Item/OwnedObjects/OwnedObjectsRequestBuilderGetQueryParameters.php +++ b/src/Generated/Users/Item/OwnedObjects/OwnedObjectsRequestBuilderGetQueryParameters.php @@ -5,7 +5,7 @@ use Microsoft\Kiota\Abstractions\QueryParameter; /** - * Directory objects owned by the user. Read-only. Nullable. Supports $expand, $select nested in $expand, and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1). + * Get the list of directory objects that are owned by the agentUser. */ class OwnedObjectsRequestBuilderGetQueryParameters { diff --git a/src/Generated/Users/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.php b/src/Generated/Users/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.php new file mode 100644 index 00000000000..6cd2b9c8b7b --- /dev/null +++ b/src/Generated/Users/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.php @@ -0,0 +1,74 @@ +|string $pathParametersOrRawUrl Path parameters for the request or a String representing the raw URL. + * @param RequestAdapter $requestAdapter The request adapter to use to execute the requests. + */ + public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdapter) { + parent::__construct($requestAdapter, [], '{+baseurl}/users/{user%2Did}/planner/plans/{plannerPlan%2Did}/getUsageRights()'); + if (is_array($pathParametersOrRawUrl)) { + $this->pathParameters = $pathParametersOrRawUrl; + } else { + $this->pathParameters = ['request-raw-url' => $pathParametersOrRawUrl]; + } + } + + /** + * Invoke function getUsageRights + * @param GetUsageRightsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function get(?GetUsageRightsRequestBuilderGetRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toGetRequestInformation($requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendAsync($requestInfo, [PlanUsageRight::class, 'createFromDiscriminatorValue'], $errorMappings); + } + + /** + * Invoke function getUsageRights + * @param GetUsageRightsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toGetRequestInformation(?GetUsageRightsRequestBuilderGetRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::GET; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + return $requestInfo; + } + + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param string $rawUrl The raw URL to use for the request builder. + * @return GetUsageRightsRequestBuilder + */ + public function withUrl(string $rawUrl): GetUsageRightsRequestBuilder { + return new GetUsageRightsRequestBuilder($rawUrl, $this->requestAdapter); + } + +} diff --git a/src/Generated/Users/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilderGetRequestConfiguration.php b/src/Generated/Users/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilderGetRequestConfiguration.php new file mode 100644 index 00000000000..27aca14081e --- /dev/null +++ b/src/Generated/Users/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilderGetRequestConfiguration.php @@ -0,0 +1,22 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + */ + public function __construct(?array $headers = null, ?array $options = null) { + parent::__construct($headers ?? [], $options ?? []); + } + +} diff --git a/src/Generated/Users/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.php b/src/Generated/Users/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.php index 205417bf331..6036e1eee41 100644 --- a/src/Generated/Users/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.php +++ b/src/Generated/Users/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.php @@ -9,6 +9,7 @@ use Microsoft\Graph\Beta\Generated\Users\Item\Planner\Plans\Item\Archive\ArchiveRequestBuilder; use Microsoft\Graph\Beta\Generated\Users\Item\Planner\Plans\Item\Buckets\BucketsRequestBuilder; use Microsoft\Graph\Beta\Generated\Users\Item\Planner\Plans\Item\Details\DetailsRequestBuilder; +use Microsoft\Graph\Beta\Generated\Users\Item\Planner\Plans\Item\GetUsageRights\GetUsageRightsRequestBuilder; use Microsoft\Graph\Beta\Generated\Users\Item\Planner\Plans\Item\MoveToContainer\MoveToContainerRequestBuilder; use Microsoft\Graph\Beta\Generated\Users\Item\Planner\Plans\Item\Tasks\TasksRequestBuilder; use Microsoft\Graph\Beta\Generated\Users\Item\Planner\Plans\Item\Unarchive\UnarchiveRequestBuilder; @@ -43,6 +44,13 @@ public function details(): DetailsRequestBuilder { return new DetailsRequestBuilder($this->pathParameters, $this->requestAdapter); } + /** + * Provides operations to call the getUsageRights method. + */ + public function getUsageRights(): GetUsageRightsRequestBuilder { + return new GetUsageRightsRequestBuilder($this->pathParameters, $this->requestAdapter); + } + /** * Provides operations to call the moveToContainer method. */ diff --git a/src/Generated/Users/Item/Restore/RestoreRequestBuilder.php b/src/Generated/Users/Item/Restore/RestoreRequestBuilder.php index c0ca268a4cd..8c8f94058c2 100644 --- a/src/Generated/Users/Item/Restore/RestoreRequestBuilder.php +++ b/src/Generated/Users/Item/Restore/RestoreRequestBuilder.php @@ -31,7 +31,7 @@ public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdap } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param RestoreRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception @@ -46,7 +46,7 @@ public function post(?RestoreRequestBuilderPostRequestConfiguration $requestConf } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param RestoreRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ diff --git a/src/Generated/Users/Item/Sponsors/SponsorsRequestBuilder.php b/src/Generated/Users/Item/Sponsors/SponsorsRequestBuilder.php index 3c2e8f7e054..b9364573e58 100644 --- a/src/Generated/Users/Item/Sponsors/SponsorsRequestBuilder.php +++ b/src/Generated/Users/Item/Sponsors/SponsorsRequestBuilder.php @@ -51,11 +51,11 @@ public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdap } /** - * Get a user's sponsors. Sponsors are users and groups that are responsible for this guest's privileges in the tenant and for keeping the guest's information and access up to date. + * Get an agentUser's sponsors. Sponsors are users and groups that are responsible for this agent user's privileges in the tenant and for keeping the agent user's information and access up to date. * @param SponsorsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception - * @link https://learn.microsoft.com/graph/api/user-list-sponsors?view=graph-rest-beta Find more info here + * @link https://learn.microsoft.com/graph/api/agentuser-list-sponsors?view=graph-rest-beta Find more info here */ public function get(?SponsorsRequestBuilderGetRequestConfiguration $requestConfiguration = null): Promise { $requestInfo = $this->toGetRequestInformation($requestConfiguration); @@ -66,7 +66,7 @@ public function get(?SponsorsRequestBuilderGetRequestConfiguration $requestConfi } /** - * Get a user's sponsors. Sponsors are users and groups that are responsible for this guest's privileges in the tenant and for keeping the guest's information and access up to date. + * Get an agentUser's sponsors. Sponsors are users and groups that are responsible for this agent user's privileges in the tenant and for keeping the agent user's information and access up to date. * @param SponsorsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ diff --git a/src/Generated/Users/Item/Sponsors/SponsorsRequestBuilderGetQueryParameters.php b/src/Generated/Users/Item/Sponsors/SponsorsRequestBuilderGetQueryParameters.php index be387c08def..64146396176 100644 --- a/src/Generated/Users/Item/Sponsors/SponsorsRequestBuilderGetQueryParameters.php +++ b/src/Generated/Users/Item/Sponsors/SponsorsRequestBuilderGetQueryParameters.php @@ -5,7 +5,7 @@ use Microsoft\Kiota\Abstractions\QueryParameter; /** - * Get a user's sponsors. Sponsors are users and groups that are responsible for this guest's privileges in the tenant and for keeping the guest's information and access up to date. + * Get an agentUser's sponsors. Sponsors are users and groups that are responsible for this agent user's privileges in the tenant and for keeping the agent user's information and access up to date. */ class SponsorsRequestBuilderGetQueryParameters { diff --git a/src/Generated/Users/Item/TransitiveMemberOf/TransitiveMemberOfRequestBuilder.php b/src/Generated/Users/Item/TransitiveMemberOf/TransitiveMemberOfRequestBuilder.php index 237f0770861..e3625085c0c 100644 --- a/src/Generated/Users/Item/TransitiveMemberOf/TransitiveMemberOfRequestBuilder.php +++ b/src/Generated/Users/Item/TransitiveMemberOf/TransitiveMemberOfRequestBuilder.php @@ -75,11 +75,11 @@ public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdap } /** - * Get groups, directory roles, and administrative units that the user is a member of through either direct or transitive membership. + * Get groups, directory roles, and administrative units that the agentUser is a member of through either direct or transitive membership. * @param TransitiveMemberOfRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception - * @link https://learn.microsoft.com/graph/api/user-list-transitivememberof?view=graph-rest-beta Find more info here + * @link https://learn.microsoft.com/graph/api/agentuser-list-transitivememberof?view=graph-rest-beta Find more info here */ public function get(?TransitiveMemberOfRequestBuilderGetRequestConfiguration $requestConfiguration = null): Promise { $requestInfo = $this->toGetRequestInformation($requestConfiguration); @@ -90,7 +90,7 @@ public function get(?TransitiveMemberOfRequestBuilderGetRequestConfiguration $re } /** - * Get groups, directory roles, and administrative units that the user is a member of through either direct or transitive membership. + * Get groups, directory roles, and administrative units that the agentUser is a member of through either direct or transitive membership. * @param TransitiveMemberOfRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ diff --git a/src/Generated/Users/Item/TransitiveMemberOf/TransitiveMemberOfRequestBuilderGetQueryParameters.php b/src/Generated/Users/Item/TransitiveMemberOf/TransitiveMemberOfRequestBuilderGetQueryParameters.php index bf9bb6f4da8..91538fcc92b 100644 --- a/src/Generated/Users/Item/TransitiveMemberOf/TransitiveMemberOfRequestBuilderGetQueryParameters.php +++ b/src/Generated/Users/Item/TransitiveMemberOf/TransitiveMemberOfRequestBuilderGetQueryParameters.php @@ -5,7 +5,7 @@ use Microsoft\Kiota\Abstractions\QueryParameter; /** - * Get groups, directory roles, and administrative units that the user is a member of through either direct or transitive membership. + * Get groups, directory roles, and administrative units that the agentUser is a member of through either direct or transitive membership. */ class TransitiveMemberOfRequestBuilderGetQueryParameters { diff --git a/src/Generated/Users/Item/TransitiveReports/TransitiveReportsRequestBuilder.php b/src/Generated/Users/Item/TransitiveReports/TransitiveReportsRequestBuilder.php index bc248f58237..67e13ba2004 100644 --- a/src/Generated/Users/Item/TransitiveReports/TransitiveReportsRequestBuilder.php +++ b/src/Generated/Users/Item/TransitiveReports/TransitiveReportsRequestBuilder.php @@ -51,11 +51,11 @@ public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdap } /** - * Retrieve a count of transitive reports for a user. + * Get the transitive reports for an agentUser. * @param TransitiveReportsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception - * @link https://learn.microsoft.com/graph/api/user-get-transitivereports?view=graph-rest-beta Find more info here + * @link https://learn.microsoft.com/graph/api/agentuser-list-transitivereports?view=graph-rest-beta Find more info here */ public function get(?TransitiveReportsRequestBuilderGetRequestConfiguration $requestConfiguration = null): Promise { $requestInfo = $this->toGetRequestInformation($requestConfiguration); @@ -66,7 +66,7 @@ public function get(?TransitiveReportsRequestBuilderGetRequestConfiguration $req } /** - * Retrieve a count of transitive reports for a user. + * Get the transitive reports for an agentUser. * @param TransitiveReportsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ diff --git a/src/Generated/Users/Item/TransitiveReports/TransitiveReportsRequestBuilderGetQueryParameters.php b/src/Generated/Users/Item/TransitiveReports/TransitiveReportsRequestBuilderGetQueryParameters.php index f48e5b3de76..865ca3e8d71 100644 --- a/src/Generated/Users/Item/TransitiveReports/TransitiveReportsRequestBuilderGetQueryParameters.php +++ b/src/Generated/Users/Item/TransitiveReports/TransitiveReportsRequestBuilderGetQueryParameters.php @@ -5,7 +5,7 @@ use Microsoft\Kiota\Abstractions\QueryParameter; /** - * Retrieve a count of transitive reports for a user. + * Get the transitive reports for an agentUser. */ class TransitiveReportsRequestBuilderGetQueryParameters { diff --git a/src/Generated/Users/Item/UserItemRequestBuilder.php b/src/Generated/Users/Item/UserItemRequestBuilder.php index 3398f9f3ef1..83ad1ba5c28 100644 --- a/src/Generated/Users/Item/UserItemRequestBuilder.php +++ b/src/Generated/Users/Item/UserItemRequestBuilder.php @@ -958,7 +958,7 @@ public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdap } /** - * Delete a user object. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems. + * Delete a user object. If the ID specified in the request URL is that of an agentUser object, this request deletes the agent user. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems. * @param UserItemRequestBuilderDeleteRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception @@ -1001,7 +1001,7 @@ public function findRoomsWithRoomList(string $roomList): FindRoomsWithRoomListRe } /** - * Retrieve the properties and relationships of user object. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. + * Retrieve the properties and relationships of a user object. If the ID specified is that of an agentUser, the API returns the properties of the agentUser object. This operation returns by default only a subset of the more commonly used properties. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. * @param UserItemRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception @@ -1025,7 +1025,7 @@ public function onlineMeetingsWithJoinWebUrl(string $joinWebUrl): OnlineMeetings } /** - * Update the properties of a user object. + * Update the properties of a user or agentUser object. * @param User $body The request body * @param UserItemRequestBuilderPatchRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise @@ -1051,7 +1051,7 @@ public function reminderViewWithStartDateTimeWithEndDateTime(string $endDateTime } /** - * Delete a user object. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems. + * Delete a user object. If the ID specified in the request URL is that of an agentUser object, this request deletes the agent user. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems. * @param UserItemRequestBuilderDeleteRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ @@ -1069,7 +1069,7 @@ public function toDeleteRequestInformation(?UserItemRequestBuilderDeleteRequestC } /** - * Retrieve the properties and relationships of user object. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. + * Retrieve the properties and relationships of a user object. If the ID specified is that of an agentUser, the API returns the properties of the agentUser object. This operation returns by default only a subset of the more commonly used properties. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. * @param UserItemRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ @@ -1090,7 +1090,7 @@ public function toGetRequestInformation(?UserItemRequestBuilderGetRequestConfigu } /** - * Update the properties of a user object. + * Update the properties of a user or agentUser object. * @param User $body The request body * @param UserItemRequestBuilderPatchRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation diff --git a/src/Generated/Users/Item/UserItemRequestBuilderGetQueryParameters.php b/src/Generated/Users/Item/UserItemRequestBuilderGetQueryParameters.php index 31037546fc5..85d63d86e72 100644 --- a/src/Generated/Users/Item/UserItemRequestBuilderGetQueryParameters.php +++ b/src/Generated/Users/Item/UserItemRequestBuilderGetQueryParameters.php @@ -5,7 +5,7 @@ use Microsoft\Kiota\Abstractions\QueryParameter; /** - * Retrieve the properties and relationships of user object. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. + * Retrieve the properties and relationships of a user object. If the ID specified is that of an agentUser, the API returns the properties of the agentUser object. This operation returns by default only a subset of the more commonly used properties. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. */ class UserItemRequestBuilderGetQueryParameters { diff --git a/src/Generated/Users/UsersRequestBuilder.php b/src/Generated/Users/UsersRequestBuilder.php index 94e14efaa2e..a2bf88a1f3c 100644 --- a/src/Generated/Users/UsersRequestBuilder.php +++ b/src/Generated/Users/UsersRequestBuilder.php @@ -100,11 +100,11 @@ public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdap } /** - * Retrieve a list of user objects. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. + * Get a list of the agentUser objects and their properties. * @param UsersRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception - * @link https://learn.microsoft.com/graph/api/user-list?view=graph-rest-beta Find more info here + * @link https://learn.microsoft.com/graph/api/agentuser-list?view=graph-rest-beta Find more info here */ public function get(?UsersRequestBuilderGetRequestConfiguration $requestConfiguration = null): Promise { $requestInfo = $this->toGetRequestInformation($requestConfiguration); @@ -115,7 +115,7 @@ public function get(?UsersRequestBuilderGetRequestConfiguration $requestConfigur } /** - * Create a new user.The request body contains the user to create. At a minimum, you must specify the required properties for the user. You can optionally specify any other writable properties. This operation returns by default only a subset of the properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. + * Create a new user. If you specify an @odata.type property with a value of #microsoft.graph.agentUser with the required properties, this API creates an agentUser object. At a minimum, you must specify the required properties. You can optionally specify any other writable properties. This operation returns by default only a subset of the properties for each user and agentUser. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. * @param User $body The request body * @param UsersRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise @@ -131,7 +131,7 @@ public function post(User $body, ?UsersRequestBuilderPostRequestConfiguration $r } /** - * Retrieve a list of user objects. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. + * Get a list of the agentUser objects and their properties. * @param UsersRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ @@ -152,7 +152,7 @@ public function toGetRequestInformation(?UsersRequestBuilderGetRequestConfigurat } /** - * Create a new user.The request body contains the user to create. At a minimum, you must specify the required properties for the user. You can optionally specify any other writable properties. This operation returns by default only a subset of the properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. + * Create a new user. If you specify an @odata.type property with a value of #microsoft.graph.agentUser with the required properties, this API creates an agentUser object. At a minimum, you must specify the required properties. You can optionally specify any other writable properties. This operation returns by default only a subset of the properties for each user and agentUser. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. * @param User $body The request body * @param UsersRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation diff --git a/src/Generated/Users/UsersRequestBuilderGetQueryParameters.php b/src/Generated/Users/UsersRequestBuilderGetQueryParameters.php index 9fba507c59a..952317987f7 100644 --- a/src/Generated/Users/UsersRequestBuilderGetQueryParameters.php +++ b/src/Generated/Users/UsersRequestBuilderGetQueryParameters.php @@ -5,7 +5,7 @@ use Microsoft\Kiota\Abstractions\QueryParameter; /** - * Retrieve a list of user objects. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. + * Get a list of the agentUser objects and their properties. */ class UsersRequestBuilderGetQueryParameters { diff --git a/src/Generated/UsersWithUserPrincipalName/UsersWithUserPrincipalNameRequestBuilder.php b/src/Generated/UsersWithUserPrincipalName/UsersWithUserPrincipalNameRequestBuilder.php index 7c9d2c7483d..de843b1a2e2 100644 --- a/src/Generated/UsersWithUserPrincipalName/UsersWithUserPrincipalNameRequestBuilder.php +++ b/src/Generated/UsersWithUserPrincipalName/UsersWithUserPrincipalNameRequestBuilder.php @@ -34,7 +34,7 @@ public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdap } /** - * Delete a user object. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems. + * Delete a user object. If the ID specified in the request URL is that of an agentUser object, this request deletes the agent user. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems. * @param UsersWithUserPrincipalNameRequestBuilderDeleteRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception @@ -49,7 +49,7 @@ public function delete(?UsersWithUserPrincipalNameRequestBuilderDeleteRequestCon } /** - * Retrieve the properties and relationships of user object. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. + * Retrieve the properties and relationships of a user object. If the ID specified is that of an agentUser, the API returns the properties of the agentUser object. This operation returns by default only a subset of the more commonly used properties. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. * @param UsersWithUserPrincipalNameRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception @@ -64,7 +64,7 @@ public function get(?UsersWithUserPrincipalNameRequestBuilderGetRequestConfigura } /** - * Update the properties of a user object. + * Update the properties of a user or agentUser object. * @param User $body The request body * @param UsersWithUserPrincipalNameRequestBuilderPatchRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise @@ -80,7 +80,7 @@ public function patch(User $body, ?UsersWithUserPrincipalNameRequestBuilderPatch } /** - * Delete a user object. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems. + * Delete a user object. If the ID specified in the request URL is that of an agentUser object, this request deletes the agent user. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems. * @param UsersWithUserPrincipalNameRequestBuilderDeleteRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ @@ -98,7 +98,7 @@ public function toDeleteRequestInformation(?UsersWithUserPrincipalNameRequestBui } /** - * Retrieve the properties and relationships of user object. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. + * Retrieve the properties and relationships of a user object. If the ID specified is that of an agentUser, the API returns the properties of the agentUser object. This operation returns by default only a subset of the more commonly used properties. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. * @param UsersWithUserPrincipalNameRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ @@ -119,7 +119,7 @@ public function toGetRequestInformation(?UsersWithUserPrincipalNameRequestBuilde } /** - * Update the properties of a user object. + * Update the properties of a user or agentUser object. * @param User $body The request body * @param UsersWithUserPrincipalNameRequestBuilderPatchRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation diff --git a/src/Generated/UsersWithUserPrincipalName/UsersWithUserPrincipalNameRequestBuilderGetQueryParameters.php b/src/Generated/UsersWithUserPrincipalName/UsersWithUserPrincipalNameRequestBuilderGetQueryParameters.php index b4ed0f0a2db..5fc5d5192d3 100644 --- a/src/Generated/UsersWithUserPrincipalName/UsersWithUserPrincipalNameRequestBuilderGetQueryParameters.php +++ b/src/Generated/UsersWithUserPrincipalName/UsersWithUserPrincipalNameRequestBuilderGetQueryParameters.php @@ -5,7 +5,7 @@ use Microsoft\Kiota\Abstractions\QueryParameter; /** - * Retrieve the properties and relationships of user object. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. + * Retrieve the properties and relationships of a user object. If the ID specified is that of an agentUser, the API returns the properties of the agentUser object. This operation returns by default only a subset of the more commonly used properties. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. */ class UsersWithUserPrincipalNameRequestBuilderGetQueryParameters { diff --git a/src/Generated/kiota-dom-export.txt b/src/Generated/kiota-dom-export.txt index 7dc4989580c..478529aa57e 100644 --- a/src/Generated/kiota-dom-export.txt +++ b/src/Generated/kiota-dom-export.txt @@ -70588,6 +70588,65 @@ Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.provisioningPoli Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.provisioningPolicies.provisioningPoliciesRequestBuilderGetRequestConfiguration::|static|public|createQueryParameters(count?:bool; expand?:array; filter?:string; orderby?:array; search?:string; select?:array; skip?:int; top?:int):ProvisioningPoliciesRequestBuilderGetQueryParameters Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.provisioningPolicies.provisioningPoliciesRequestBuilderPostRequestConfiguration-->BaseRequestConfiguration Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.provisioningPolicies.provisioningPoliciesRequestBuilderPostRequestConfiguration::|public|constructor(headers?:array; options?:array):void +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.ReportRequestBuilder-->BaseRequestBuilder +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.ReportRequestBuilder::|public|constructor(pathParameters:array; requestAdapter:RequestAdapter):void +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.ReportRequestBuilder::|public|Delete(requestConfiguration?:ReportRequestBuilderDeleteRequestConfiguration):void +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.ReportRequestBuilder::|public|Get(requestConfiguration?:ReportRequestBuilderGetRequestConfiguration):CloudPcReport +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.ReportRequestBuilder::|public|Patch(body:CloudPcReport; requestConfiguration?:ReportRequestBuilderPatchRequestConfiguration):CloudPcReport +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.ReportRequestBuilder::|public|pathParameters:array +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.ReportRequestBuilder::|public|requestAdapter:RequestAdapter +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.ReportRequestBuilder::|public|retrieveCloudPcRecommendationReports:RetrieveCloudPcRecommendationReportsRequestBuilder +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.ReportRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:ReportRequestBuilderDeleteRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.ReportRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:ReportRequestBuilderGetRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.ReportRequestBuilder::|public|ToPatchRequestInformation(body:CloudPcReport; requestConfiguration?:ReportRequestBuilderPatchRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.ReportRequestBuilder::|public|urlTemplate:string +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.ReportRequestBuilder::|public|WithUrl(rawUrl:string):ReportRequestBuilder +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.reportRequestBuilderDeleteRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.reportRequestBuilderDeleteRequestConfiguration::|public|constructor(headers?:array; options?:array):void +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.reportRequestBuilderGetQueryParameters::|public|constructor(expand?:array; select?:array):void +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.reportRequestBuilderGetQueryParameters::|public|expand:array +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.reportRequestBuilderGetQueryParameters::|public|select:array +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.reportRequestBuilderGetRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.reportRequestBuilderGetRequestConfiguration::|public|constructor(headers?:array; options?:array; queryParameters?:ReportRequestBuilderGetQueryParameters):void +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.reportRequestBuilderGetRequestConfiguration::|public|queryParameters:ReportRequestBuilderGetQueryParameters +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.reportRequestBuilderGetRequestConfiguration::|static|public|createQueryParameters(expand?:array; select?:array):ReportRequestBuilderGetQueryParameters +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.reportRequestBuilderPatchRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.reportRequestBuilderPatchRequestConfiguration::|public|constructor(headers?:array; options?:array):void +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.retrieveCloudPcRecommendationReports.retrieveCloudPcRecommendationReportsPostRequestBody::|public|constructor():void +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.retrieveCloudPcRecommendationReports.retrieveCloudPcRecommendationReportsPostRequestBody::|public|getAdditionalData():array +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.retrieveCloudPcRecommendationReports.retrieveCloudPcRecommendationReportsPostRequestBody::|public|getBackingStore():BackingStore +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.retrieveCloudPcRecommendationReports.retrieveCloudPcRecommendationReportsPostRequestBody::|public|GetFieldDeserializers():array +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.retrieveCloudPcRecommendationReports.retrieveCloudPcRecommendationReportsPostRequestBody::|public|getFilter():string +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.retrieveCloudPcRecommendationReports.retrieveCloudPcRecommendationReportsPostRequestBody::|public|getGroupBy():array +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.retrieveCloudPcRecommendationReports.retrieveCloudPcRecommendationReportsPostRequestBody::|public|getOrderBy():array +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.retrieveCloudPcRecommendationReports.retrieveCloudPcRecommendationReportsPostRequestBody::|public|getReportType():CloudPcRecommendationReportType +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.retrieveCloudPcRecommendationReports.retrieveCloudPcRecommendationReportsPostRequestBody::|public|getSearch():string +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.retrieveCloudPcRecommendationReports.retrieveCloudPcRecommendationReportsPostRequestBody::|public|getSelect():array +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.retrieveCloudPcRecommendationReports.retrieveCloudPcRecommendationReportsPostRequestBody::|public|getSkip():int +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.retrieveCloudPcRecommendationReports.retrieveCloudPcRecommendationReportsPostRequestBody::|public|getTop():int +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.retrieveCloudPcRecommendationReports.retrieveCloudPcRecommendationReportsPostRequestBody::|public|Serialize(writer:ISerializationWriter):void +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.retrieveCloudPcRecommendationReports.retrieveCloudPcRecommendationReportsPostRequestBody::|public|setAdditionalData(value?:array):void +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.retrieveCloudPcRecommendationReports.retrieveCloudPcRecommendationReportsPostRequestBody::|public|setBackingStore(value:BackingStore):void +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.retrieveCloudPcRecommendationReports.retrieveCloudPcRecommendationReportsPostRequestBody::|public|setFilter(value?:string):void +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.retrieveCloudPcRecommendationReports.retrieveCloudPcRecommendationReportsPostRequestBody::|public|setGroupBy(value?:array):void +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.retrieveCloudPcRecommendationReports.retrieveCloudPcRecommendationReportsPostRequestBody::|public|setOrderBy(value?:array):void +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.retrieveCloudPcRecommendationReports.retrieveCloudPcRecommendationReportsPostRequestBody::|public|setReportType(value?:CloudPcRecommendationReportType):void +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.retrieveCloudPcRecommendationReports.retrieveCloudPcRecommendationReportsPostRequestBody::|public|setSearch(value?:string):void +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.retrieveCloudPcRecommendationReports.retrieveCloudPcRecommendationReportsPostRequestBody::|public|setSelect(value?:array):void +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.retrieveCloudPcRecommendationReports.retrieveCloudPcRecommendationReportsPostRequestBody::|public|setSkip(value?:int):void +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.retrieveCloudPcRecommendationReports.retrieveCloudPcRecommendationReportsPostRequestBody::|public|setTop(value?:int):void +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.retrieveCloudPcRecommendationReports.retrieveCloudPcRecommendationReportsPostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):RetrieveCloudPcRecommendationReportsPostRequestBody +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.retrieveCloudPcRecommendationReports.retrieveCloudPcRecommendationReportsPostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.retrieveCloudPcRecommendationReports.RetrieveCloudPcRecommendationReportsRequestBuilder-->BaseRequestBuilder +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.retrieveCloudPcRecommendationReports.RetrieveCloudPcRecommendationReportsRequestBuilder::|public|constructor(pathParameters:array; requestAdapter:RequestAdapter):void +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.retrieveCloudPcRecommendationReports.RetrieveCloudPcRecommendationReportsRequestBuilder::|public|pathParameters:array +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.retrieveCloudPcRecommendationReports.RetrieveCloudPcRecommendationReportsRequestBuilder::|public|Post(body:RetrieveCloudPcRecommendationReportsPostRequestBody; requestConfiguration?:RetrieveCloudPcRecommendationReportsRequestBuilderPostRequestConfiguration):StreamInterface +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.retrieveCloudPcRecommendationReports.RetrieveCloudPcRecommendationReportsRequestBuilder::|public|requestAdapter:RequestAdapter +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.retrieveCloudPcRecommendationReports.RetrieveCloudPcRecommendationReportsRequestBuilder::|public|ToPostRequestInformation(body:RetrieveCloudPcRecommendationReportsPostRequestBody; requestConfiguration?:RetrieveCloudPcRecommendationReportsRequestBuilderPostRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.retrieveCloudPcRecommendationReports.RetrieveCloudPcRecommendationReportsRequestBuilder::|public|urlTemplate:string +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.retrieveCloudPcRecommendationReports.RetrieveCloudPcRecommendationReportsRequestBuilder::|public|WithUrl(rawUrl:string):RetrieveCloudPcRecommendationReportsRequestBuilder +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.retrieveCloudPcRecommendationReports.retrieveCloudPcRecommendationReportsRequestBuilderPostRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.report.retrieveCloudPcRecommendationReports.retrieveCloudPcRecommendationReportsRequestBuilderPostRequestConfiguration::|public|constructor(headers?:array; options?:array):void Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.reports.exportJobs.count.CountRequestBuilder-->BaseRequestBuilder Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.reports.exportJobs.count.CountRequestBuilder::|public|constructor(pathParameters:array; requestAdapter:RequestAdapter):void Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.reports.exportJobs.count.CountRequestBuilder::|public|Get(requestConfiguration?:CountRequestBuilderGetRequestConfiguration):int @@ -71825,6 +71884,7 @@ Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.VirtualEndpointR Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.VirtualEndpointRequestBuilder::|public|Patch(body:VirtualEndpoint; requestConfiguration?:VirtualEndpointRequestBuilderPatchRequestConfiguration):VirtualEndpoint Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.VirtualEndpointRequestBuilder::|public|pathParameters:array Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.VirtualEndpointRequestBuilder::|public|provisioningPolicies:ProvisioningPoliciesRequestBuilder +Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.VirtualEndpointRequestBuilder::|public|report:ReportRequestBuilder Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.VirtualEndpointRequestBuilder::|public|reports:ReportsRequestBuilder Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.VirtualEndpointRequestBuilder::|public|requestAdapter:RequestAdapter Microsoft\Graph\Beta\Generated.deviceManagement.virtualEndpoint.VirtualEndpointRequestBuilder::|public|retrieveScopedPermissions:RetrieveScopedPermissionsRequestBuilder @@ -135709,6 +135769,16 @@ Microsoft\Graph\Beta\Generated.groups.item.planner.plans.item.details.detailsReq Microsoft\Graph\Beta\Generated.groups.item.planner.plans.item.details.detailsRequestBuilderGetRequestConfiguration::|static|public|createQueryParameters(expand?:array; select?:array):DetailsRequestBuilderGetQueryParameters Microsoft\Graph\Beta\Generated.groups.item.planner.plans.item.details.detailsRequestBuilderPatchRequestConfiguration-->BaseRequestConfiguration Microsoft\Graph\Beta\Generated.groups.item.planner.plans.item.details.detailsRequestBuilderPatchRequestConfiguration::|public|constructor(headers?:array; options?:array):void +Microsoft\Graph\Beta\Generated.groups.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder-->BaseRequestBuilder +Microsoft\Graph\Beta\Generated.groups.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|constructor(pathParameters:array; requestAdapter:RequestAdapter):void +Microsoft\Graph\Beta\Generated.groups.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|Get(requestConfiguration?:GetUsageRightsRequestBuilderGetRequestConfiguration):PlanUsageRight +Microsoft\Graph\Beta\Generated.groups.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|pathParameters:array +Microsoft\Graph\Beta\Generated.groups.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|requestAdapter:RequestAdapter +Microsoft\Graph\Beta\Generated.groups.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:GetUsageRightsRequestBuilderGetRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.groups.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|urlTemplate:string +Microsoft\Graph\Beta\Generated.groups.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|WithUrl(rawUrl:string):GetUsageRightsRequestBuilder +Microsoft\Graph\Beta\Generated.groups.item.planner.plans.item.getUsageRights.getUsageRightsRequestBuilderGetRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.groups.item.planner.plans.item.getUsageRights.getUsageRightsRequestBuilderGetRequestConfiguration::|public|constructor(headers?:array; options?:array):void Microsoft\Graph\Beta\Generated.groups.item.planner.plans.item.moveToContainer.moveToContainerPostRequestBody::|public|constructor():void Microsoft\Graph\Beta\Generated.groups.item.planner.plans.item.moveToContainer.moveToContainerPostRequestBody::|public|getAdditionalData():array Microsoft\Graph\Beta\Generated.groups.item.planner.plans.item.moveToContainer.moveToContainerPostRequestBody::|public|getBackingStore():BackingStore @@ -135737,6 +135807,7 @@ Microsoft\Graph\Beta\Generated.groups.item.planner.plans.item.PlannerPlanItemReq Microsoft\Graph\Beta\Generated.groups.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|Delete(requestConfiguration?:PlannerPlanItemRequestBuilderDeleteRequestConfiguration):void Microsoft\Graph\Beta\Generated.groups.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|details:DetailsRequestBuilder Microsoft\Graph\Beta\Generated.groups.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|Get(requestConfiguration?:PlannerPlanItemRequestBuilderGetRequestConfiguration):PlannerPlan +Microsoft\Graph\Beta\Generated.groups.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|getUsageRights:GetUsageRightsRequestBuilder Microsoft\Graph\Beta\Generated.groups.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|moveToContainer:MoveToContainerRequestBuilder Microsoft\Graph\Beta\Generated.groups.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|Patch(body:PlannerPlan; requestConfiguration?:PlannerPlanItemRequestBuilderPatchRequestConfiguration):PlannerPlan Microsoft\Graph\Beta\Generated.groups.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|pathParameters:array @@ -150520,6 +150591,16 @@ Microsoft\Graph\Beta\Generated.groups.item.team.channels.item.planner.plans.item Microsoft\Graph\Beta\Generated.groups.item.team.channels.item.planner.plans.item.details.detailsRequestBuilderGetRequestConfiguration::|static|public|createQueryParameters(expand?:array; select?:array):DetailsRequestBuilderGetQueryParameters Microsoft\Graph\Beta\Generated.groups.item.team.channels.item.planner.plans.item.details.detailsRequestBuilderPatchRequestConfiguration-->BaseRequestConfiguration Microsoft\Graph\Beta\Generated.groups.item.team.channels.item.planner.plans.item.details.detailsRequestBuilderPatchRequestConfiguration::|public|constructor(headers?:array; options?:array):void +Microsoft\Graph\Beta\Generated.groups.item.team.channels.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder-->BaseRequestBuilder +Microsoft\Graph\Beta\Generated.groups.item.team.channels.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|constructor(pathParameters:array; requestAdapter:RequestAdapter):void +Microsoft\Graph\Beta\Generated.groups.item.team.channels.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|Get(requestConfiguration?:GetUsageRightsRequestBuilderGetRequestConfiguration):PlanUsageRight +Microsoft\Graph\Beta\Generated.groups.item.team.channels.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|pathParameters:array +Microsoft\Graph\Beta\Generated.groups.item.team.channels.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|requestAdapter:RequestAdapter +Microsoft\Graph\Beta\Generated.groups.item.team.channels.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:GetUsageRightsRequestBuilderGetRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.groups.item.team.channels.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|urlTemplate:string +Microsoft\Graph\Beta\Generated.groups.item.team.channels.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|WithUrl(rawUrl:string):GetUsageRightsRequestBuilder +Microsoft\Graph\Beta\Generated.groups.item.team.channels.item.planner.plans.item.getUsageRights.getUsageRightsRequestBuilderGetRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.groups.item.team.channels.item.planner.plans.item.getUsageRights.getUsageRightsRequestBuilderGetRequestConfiguration::|public|constructor(headers?:array; options?:array):void Microsoft\Graph\Beta\Generated.groups.item.team.channels.item.planner.plans.item.moveToContainer.moveToContainerPostRequestBody::|public|constructor():void Microsoft\Graph\Beta\Generated.groups.item.team.channels.item.planner.plans.item.moveToContainer.moveToContainerPostRequestBody::|public|getAdditionalData():array Microsoft\Graph\Beta\Generated.groups.item.team.channels.item.planner.plans.item.moveToContainer.moveToContainerPostRequestBody::|public|getBackingStore():BackingStore @@ -150548,6 +150629,7 @@ Microsoft\Graph\Beta\Generated.groups.item.team.channels.item.planner.plans.item Microsoft\Graph\Beta\Generated.groups.item.team.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|Delete(requestConfiguration?:PlannerPlanItemRequestBuilderDeleteRequestConfiguration):void Microsoft\Graph\Beta\Generated.groups.item.team.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|details:DetailsRequestBuilder Microsoft\Graph\Beta\Generated.groups.item.team.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|Get(requestConfiguration?:PlannerPlanItemRequestBuilderGetRequestConfiguration):PlannerPlan +Microsoft\Graph\Beta\Generated.groups.item.team.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|getUsageRights:GetUsageRightsRequestBuilder Microsoft\Graph\Beta\Generated.groups.item.team.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|moveToContainer:MoveToContainerRequestBuilder Microsoft\Graph\Beta\Generated.groups.item.team.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|Patch(body:PlannerPlan; requestConfiguration?:PlannerPlanItemRequestBuilderPatchRequestConfiguration):PlannerPlan Microsoft\Graph\Beta\Generated.groups.item.team.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|pathParameters:array @@ -153153,6 +153235,16 @@ Microsoft\Graph\Beta\Generated.groups.item.team.primaryChannel.planner.plans.ite Microsoft\Graph\Beta\Generated.groups.item.team.primaryChannel.planner.plans.item.details.detailsRequestBuilderGetRequestConfiguration::|static|public|createQueryParameters(expand?:array; select?:array):DetailsRequestBuilderGetQueryParameters Microsoft\Graph\Beta\Generated.groups.item.team.primaryChannel.planner.plans.item.details.detailsRequestBuilderPatchRequestConfiguration-->BaseRequestConfiguration Microsoft\Graph\Beta\Generated.groups.item.team.primaryChannel.planner.plans.item.details.detailsRequestBuilderPatchRequestConfiguration::|public|constructor(headers?:array; options?:array):void +Microsoft\Graph\Beta\Generated.groups.item.team.primaryChannel.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder-->BaseRequestBuilder +Microsoft\Graph\Beta\Generated.groups.item.team.primaryChannel.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|constructor(pathParameters:array; requestAdapter:RequestAdapter):void +Microsoft\Graph\Beta\Generated.groups.item.team.primaryChannel.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|Get(requestConfiguration?:GetUsageRightsRequestBuilderGetRequestConfiguration):PlanUsageRight +Microsoft\Graph\Beta\Generated.groups.item.team.primaryChannel.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|pathParameters:array +Microsoft\Graph\Beta\Generated.groups.item.team.primaryChannel.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|requestAdapter:RequestAdapter +Microsoft\Graph\Beta\Generated.groups.item.team.primaryChannel.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:GetUsageRightsRequestBuilderGetRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.groups.item.team.primaryChannel.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|urlTemplate:string +Microsoft\Graph\Beta\Generated.groups.item.team.primaryChannel.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|WithUrl(rawUrl:string):GetUsageRightsRequestBuilder +Microsoft\Graph\Beta\Generated.groups.item.team.primaryChannel.planner.plans.item.getUsageRights.getUsageRightsRequestBuilderGetRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.groups.item.team.primaryChannel.planner.plans.item.getUsageRights.getUsageRightsRequestBuilderGetRequestConfiguration::|public|constructor(headers?:array; options?:array):void Microsoft\Graph\Beta\Generated.groups.item.team.primaryChannel.planner.plans.item.moveToContainer.moveToContainerPostRequestBody::|public|constructor():void Microsoft\Graph\Beta\Generated.groups.item.team.primaryChannel.planner.plans.item.moveToContainer.moveToContainerPostRequestBody::|public|getAdditionalData():array Microsoft\Graph\Beta\Generated.groups.item.team.primaryChannel.planner.plans.item.moveToContainer.moveToContainerPostRequestBody::|public|getBackingStore():BackingStore @@ -153181,6 +153273,7 @@ Microsoft\Graph\Beta\Generated.groups.item.team.primaryChannel.planner.plans.ite Microsoft\Graph\Beta\Generated.groups.item.team.primaryChannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|Delete(requestConfiguration?:PlannerPlanItemRequestBuilderDeleteRequestConfiguration):void Microsoft\Graph\Beta\Generated.groups.item.team.primaryChannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|details:DetailsRequestBuilder Microsoft\Graph\Beta\Generated.groups.item.team.primaryChannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|Get(requestConfiguration?:PlannerPlanItemRequestBuilderGetRequestConfiguration):PlannerPlan +Microsoft\Graph\Beta\Generated.groups.item.team.primaryChannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|getUsageRights:GetUsageRightsRequestBuilder Microsoft\Graph\Beta\Generated.groups.item.team.primaryChannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|moveToContainer:MoveToContainerRequestBuilder Microsoft\Graph\Beta\Generated.groups.item.team.primaryChannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|Patch(body:PlannerPlan; requestConfiguration?:PlannerPlanItemRequestBuilderPatchRequestConfiguration):PlannerPlan Microsoft\Graph\Beta\Generated.groups.item.team.primaryChannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|pathParameters:array @@ -183923,6 +184016,9 @@ Microsoft\Graph\Beta\Generated.models.accessAction::|public|setBackingStore(valu Microsoft\Graph\Beta\Generated.models.accessAction::|public|setOdataType(value?:string):void Microsoft\Graph\Beta\Generated.models.accessAction::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):AccessAction Microsoft\Graph\Beta\Generated.models.accessAction~~>AdditionalDataHolder; BackedModel; Parsable +Microsoft\Graph\Beta\Generated.models.accessEntityType::0000-user +Microsoft\Graph\Beta\Generated.models.accessEntityType::0001-group +Microsoft\Graph\Beta\Generated.models.accessEntityType::0002-unknownFutureValue Microsoft\Graph\Beta\Generated.models.accessPackage-->Entity Microsoft\Graph\Beta\Generated.models.accessPackage::|public|constructor():void Microsoft\Graph\Beta\Generated.models.accessPackage::|public|getAccessPackageAssignmentPolicies():array @@ -187001,6 +187097,12 @@ Microsoft\Graph\Beta\Generated.models.allDomains::|public|GetFieldDeserializers( Microsoft\Graph\Beta\Generated.models.allDomains::|public|OdataType:string Microsoft\Graph\Beta\Generated.models.allDomains::|public|Serialize(writer:ISerializationWriter):void Microsoft\Graph\Beta\Generated.models.allDomains::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):AllDomains +Microsoft\Graph\Beta\Generated.models.allDrivesBackup-->FullServiceBackupBase +Microsoft\Graph\Beta\Generated.models.allDrivesBackup::|public|constructor():void +Microsoft\Graph\Beta\Generated.models.allDrivesBackup::|public|GetFieldDeserializers():array +Microsoft\Graph\Beta\Generated.models.allDrivesBackup::|public|OdataType:string +Microsoft\Graph\Beta\Generated.models.allDrivesBackup::|public|Serialize(writer:ISerializationWriter):void +Microsoft\Graph\Beta\Generated.models.allDrivesBackup::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):AllDrivesBackup Microsoft\Graph\Beta\Generated.models.allInboundPorts-->InboundPorts Microsoft\Graph\Beta\Generated.models.allInboundPorts::|public|constructor():void Microsoft\Graph\Beta\Generated.models.allInboundPorts::|public|GetFieldDeserializers():array @@ -187013,6 +187115,12 @@ Microsoft\Graph\Beta\Generated.models.allLicensedUsersAssignmentTarget::|public| Microsoft\Graph\Beta\Generated.models.allLicensedUsersAssignmentTarget::|public|OdataType:string Microsoft\Graph\Beta\Generated.models.allLicensedUsersAssignmentTarget::|public|Serialize(writer:ISerializationWriter):void Microsoft\Graph\Beta\Generated.models.allLicensedUsersAssignmentTarget::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):AllLicensedUsersAssignmentTarget +Microsoft\Graph\Beta\Generated.models.allMailboxesBackup-->FullServiceBackupBase +Microsoft\Graph\Beta\Generated.models.allMailboxesBackup::|public|constructor():void +Microsoft\Graph\Beta\Generated.models.allMailboxesBackup::|public|GetFieldDeserializers():array +Microsoft\Graph\Beta\Generated.models.allMailboxesBackup::|public|OdataType:string +Microsoft\Graph\Beta\Generated.models.allMailboxesBackup::|public|Serialize(writer:ISerializationWriter):void +Microsoft\Graph\Beta\Generated.models.allMailboxesBackup::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):AllMailboxesBackup Microsoft\Graph\Beta\Generated.models.allowedAudiences::0000-me Microsoft\Graph\Beta\Generated.models.allowedAudiences::0001-family Microsoft\Graph\Beta\Generated.models.allowedAudiences::0002-contacts @@ -187089,6 +187197,12 @@ Microsoft\Graph\Beta\Generated.models.allScopeSensitivityLabels::|public|GetFiel Microsoft\Graph\Beta\Generated.models.allScopeSensitivityLabels::|public|OdataType:string Microsoft\Graph\Beta\Generated.models.allScopeSensitivityLabels::|public|Serialize(writer:ISerializationWriter):void Microsoft\Graph\Beta\Generated.models.allScopeSensitivityLabels::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):AllScopeSensitivityLabels +Microsoft\Graph\Beta\Generated.models.allSitesBackup-->FullServiceBackupBase +Microsoft\Graph\Beta\Generated.models.allSitesBackup::|public|constructor():void +Microsoft\Graph\Beta\Generated.models.allSitesBackup::|public|GetFieldDeserializers():array +Microsoft\Graph\Beta\Generated.models.allSitesBackup::|public|OdataType:string +Microsoft\Graph\Beta\Generated.models.allSitesBackup::|public|Serialize(writer:ISerializationWriter):void +Microsoft\Graph\Beta\Generated.models.allSitesBackup::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):AllSitesBackup Microsoft\Graph\Beta\Generated.models.alterationResponse::|public|constructor():void Microsoft\Graph\Beta\Generated.models.alterationResponse::|public|getAdditionalData():array Microsoft\Graph\Beta\Generated.models.alterationResponse::|public|getBackingStore():BackingStore @@ -192504,6 +192618,9 @@ Microsoft\Graph\Beta\Generated.models.attendeeNotificationInfo~~>AdditionalDataH Microsoft\Graph\Beta\Generated.models.attendeeType::0000-required Microsoft\Graph\Beta\Generated.models.attendeeType::0001-optional Microsoft\Graph\Beta\Generated.models.attendeeType::0002-resource +Microsoft\Graph\Beta\Generated.models.attestationEnforcement::0000-disabled +Microsoft\Graph\Beta\Generated.models.attestationEnforcement::0001-registrationOnly +Microsoft\Graph\Beta\Generated.models.attestationEnforcement::0002-unknownFutureValue Microsoft\Graph\Beta\Generated.models.attestationLevel::0000-attested Microsoft\Graph\Beta\Generated.models.attestationLevel::0001-notAttested Microsoft\Graph\Beta\Generated.models.attestationLevel::0002-unknownFutureValue @@ -192654,6 +192771,16 @@ Microsoft\Graph\Beta\Generated.models.attributeMappingSourceType::0001-Constant Microsoft\Graph\Beta\Generated.models.attributeMappingSourceType::0002-Function Microsoft\Graph\Beta\Generated.models.attributeMappingSource~~>AdditionalDataHolder; BackedModel; Parsable Microsoft\Graph\Beta\Generated.models.attributeMapping~~>AdditionalDataHolder; BackedModel; Parsable +Microsoft\Graph\Beta\Generated.models.attributeRuleMembers-->UserSet +Microsoft\Graph\Beta\Generated.models.attributeRuleMembers::|public|constructor():void +Microsoft\Graph\Beta\Generated.models.attributeRuleMembers::|public|getDescription():string +Microsoft\Graph\Beta\Generated.models.attributeRuleMembers::|public|GetFieldDeserializers():array +Microsoft\Graph\Beta\Generated.models.attributeRuleMembers::|public|getMembershipRule():string +Microsoft\Graph\Beta\Generated.models.attributeRuleMembers::|public|OdataType:string +Microsoft\Graph\Beta\Generated.models.attributeRuleMembers::|public|Serialize(writer:ISerializationWriter):void +Microsoft\Graph\Beta\Generated.models.attributeRuleMembers::|public|setDescription(value?:string):void +Microsoft\Graph\Beta\Generated.models.attributeRuleMembers::|public|setMembershipRule(value?:string):void +Microsoft\Graph\Beta\Generated.models.attributeRuleMembers::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):AttributeRuleMembers Microsoft\Graph\Beta\Generated.models.attributeSet-->Entity Microsoft\Graph\Beta\Generated.models.attributeSet::|public|constructor():void Microsoft\Graph\Beta\Generated.models.attributeSet::|public|getDescription():string @@ -194785,8 +194912,15 @@ Microsoft\Graph\Beta\Generated.models.b2xIdentityUserFlowCollectionResponse::|pu Microsoft\Graph\Beta\Generated.models.b2xIdentityUserFlowCollectionResponse::|public|Serialize(writer:ISerializationWriter):void Microsoft\Graph\Beta\Generated.models.b2xIdentityUserFlowCollectionResponse::|public|setValue(value?:array):void Microsoft\Graph\Beta\Generated.models.b2xIdentityUserFlowCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):B2xIdentityUserFlowCollectionResponse +Microsoft\Graph\Beta\Generated.models.BackupPolicyProtectionMode::0000-standard +Microsoft\Graph\Beta\Generated.models.BackupPolicyProtectionMode::0001-fullServiceBackup +Microsoft\Graph\Beta\Generated.models.BackupPolicyProtectionMode::0002-unknownFutureValue Microsoft\Graph\Beta\Generated.models.backupRestoreRoot-->Entity Microsoft\Graph\Beta\Generated.models.backupRestoreRoot::|public|constructor():void +Microsoft\Graph\Beta\Generated.models.backupRestoreRoot::|public|getAllDrivesBackup():AllDrivesBackup +Microsoft\Graph\Beta\Generated.models.backupRestoreRoot::|public|getAllMailboxesBackup():AllMailboxesBackup +Microsoft\Graph\Beta\Generated.models.backupRestoreRoot::|public|getAllSitesBackup():AllSitesBackup +Microsoft\Graph\Beta\Generated.models.backupRestoreRoot::|public|getBrowseSessions():array Microsoft\Graph\Beta\Generated.models.backupRestoreRoot::|public|getDriveInclusionRules():array Microsoft\Graph\Beta\Generated.models.backupRestoreRoot::|public|getDriveProtectionUnits():array Microsoft\Graph\Beta\Generated.models.backupRestoreRoot::|public|getDriveProtectionUnitsBulkAdditionJobs():array @@ -194797,6 +194931,7 @@ Microsoft\Graph\Beta\Generated.models.backupRestoreRoot::|public|GetFieldDeseria Microsoft\Graph\Beta\Generated.models.backupRestoreRoot::|public|getMailboxInclusionRules():array Microsoft\Graph\Beta\Generated.models.backupRestoreRoot::|public|getMailboxProtectionUnits():array Microsoft\Graph\Beta\Generated.models.backupRestoreRoot::|public|getMailboxProtectionUnitsBulkAdditionJobs():array +Microsoft\Graph\Beta\Generated.models.backupRestoreRoot::|public|getOneDriveForBusinessBrowseSessions():array Microsoft\Graph\Beta\Generated.models.backupRestoreRoot::|public|getOneDriveForBusinessProtectionPolicies():array Microsoft\Graph\Beta\Generated.models.backupRestoreRoot::|public|getOneDriveForBusinessRestoreSessions():array Microsoft\Graph\Beta\Generated.models.backupRestoreRoot::|public|getProtectionPolicies():array @@ -194805,6 +194940,7 @@ Microsoft\Graph\Beta\Generated.models.backupRestoreRoot::|public|getRestorePoint Microsoft\Graph\Beta\Generated.models.backupRestoreRoot::|public|getRestoreSessions():array Microsoft\Graph\Beta\Generated.models.backupRestoreRoot::|public|getServiceApps():array Microsoft\Graph\Beta\Generated.models.backupRestoreRoot::|public|getServiceStatus():ServiceStatus +Microsoft\Graph\Beta\Generated.models.backupRestoreRoot::|public|getSharePointBrowseSessions():array Microsoft\Graph\Beta\Generated.models.backupRestoreRoot::|public|getSharePointProtectionPolicies():array Microsoft\Graph\Beta\Generated.models.backupRestoreRoot::|public|getSharePointRestoreSessions():array Microsoft\Graph\Beta\Generated.models.backupRestoreRoot::|public|getSiteInclusionRules():array @@ -194812,6 +194948,10 @@ Microsoft\Graph\Beta\Generated.models.backupRestoreRoot::|public|getSiteProtecti Microsoft\Graph\Beta\Generated.models.backupRestoreRoot::|public|getSiteProtectionUnitsBulkAdditionJobs():array Microsoft\Graph\Beta\Generated.models.backupRestoreRoot::|public|OdataType:string Microsoft\Graph\Beta\Generated.models.backupRestoreRoot::|public|Serialize(writer:ISerializationWriter):void +Microsoft\Graph\Beta\Generated.models.backupRestoreRoot::|public|setAllDrivesBackup(value?:AllDrivesBackup):void +Microsoft\Graph\Beta\Generated.models.backupRestoreRoot::|public|setAllMailboxesBackup(value?:AllMailboxesBackup):void +Microsoft\Graph\Beta\Generated.models.backupRestoreRoot::|public|setAllSitesBackup(value?:AllSitesBackup):void +Microsoft\Graph\Beta\Generated.models.backupRestoreRoot::|public|setBrowseSessions(value?:array):void Microsoft\Graph\Beta\Generated.models.backupRestoreRoot::|public|setDriveInclusionRules(value?:array):void Microsoft\Graph\Beta\Generated.models.backupRestoreRoot::|public|setDriveProtectionUnits(value?:array):void Microsoft\Graph\Beta\Generated.models.backupRestoreRoot::|public|setDriveProtectionUnitsBulkAdditionJobs(value?:array):void @@ -194821,6 +194961,7 @@ Microsoft\Graph\Beta\Generated.models.backupRestoreRoot::|public|setExchangeRest Microsoft\Graph\Beta\Generated.models.backupRestoreRoot::|public|setMailboxInclusionRules(value?:array):void Microsoft\Graph\Beta\Generated.models.backupRestoreRoot::|public|setMailboxProtectionUnits(value?:array):void Microsoft\Graph\Beta\Generated.models.backupRestoreRoot::|public|setMailboxProtectionUnitsBulkAdditionJobs(value?:array):void +Microsoft\Graph\Beta\Generated.models.backupRestoreRoot::|public|setOneDriveForBusinessBrowseSessions(value?:array):void Microsoft\Graph\Beta\Generated.models.backupRestoreRoot::|public|setOneDriveForBusinessProtectionPolicies(value?:array):void Microsoft\Graph\Beta\Generated.models.backupRestoreRoot::|public|setOneDriveForBusinessRestoreSessions(value?:array):void Microsoft\Graph\Beta\Generated.models.backupRestoreRoot::|public|setProtectionPolicies(value?:array):void @@ -194829,6 +194970,7 @@ Microsoft\Graph\Beta\Generated.models.backupRestoreRoot::|public|setRestorePoint Microsoft\Graph\Beta\Generated.models.backupRestoreRoot::|public|setRestoreSessions(value?:array):void Microsoft\Graph\Beta\Generated.models.backupRestoreRoot::|public|setServiceApps(value?:array):void Microsoft\Graph\Beta\Generated.models.backupRestoreRoot::|public|setServiceStatus(value?:ServiceStatus):void +Microsoft\Graph\Beta\Generated.models.backupRestoreRoot::|public|setSharePointBrowseSessions(value?:array):void Microsoft\Graph\Beta\Generated.models.backupRestoreRoot::|public|setSharePointProtectionPolicies(value?:array):void Microsoft\Graph\Beta\Generated.models.backupRestoreRoot::|public|setSharePointRestoreSessions(value?:array):void Microsoft\Graph\Beta\Generated.models.backupRestoreRoot::|public|setSiteInclusionRules(value?:array):void @@ -195807,6 +195949,45 @@ Microsoft\Graph\Beta\Generated.models.broadcastMeetingSettings::|public|setIsVid Microsoft\Graph\Beta\Generated.models.broadcastMeetingSettings::|public|setOdataType(value?:string):void Microsoft\Graph\Beta\Generated.models.broadcastMeetingSettings::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):BroadcastMeetingSettings Microsoft\Graph\Beta\Generated.models.broadcastMeetingSettings~~>AdditionalDataHolder; BackedModel; Parsable +Microsoft\Graph\Beta\Generated.models.browsableResourceType::0000-none +Microsoft\Graph\Beta\Generated.models.browsableResourceType::0001-site +Microsoft\Graph\Beta\Generated.models.browsableResourceType::0002-documentLibrary +Microsoft\Graph\Beta\Generated.models.browsableResourceType::0003-folder +Microsoft\Graph\Beta\Generated.models.browsableResourceType::0004-unknownFutureValue +Microsoft\Graph\Beta\Generated.models.browseQueryOrder::0000-pathAsc +Microsoft\Graph\Beta\Generated.models.browseQueryOrder::0001-pathDsc +Microsoft\Graph\Beta\Generated.models.browseQueryOrder::0002-nameAsc +Microsoft\Graph\Beta\Generated.models.browseQueryOrder::0003-nameDsc +Microsoft\Graph\Beta\Generated.models.browseQueryOrder::0004-unknownFutureValue +Microsoft\Graph\Beta\Generated.models.browseQueryResponseItem::|public|constructor():void +Microsoft\Graph\Beta\Generated.models.browseQueryResponseItem::|public|getAdditionalData():array +Microsoft\Graph\Beta\Generated.models.browseQueryResponseItem::|public|getBackingStore():BackingStore +Microsoft\Graph\Beta\Generated.models.browseQueryResponseItem::|public|GetFieldDeserializers():array +Microsoft\Graph\Beta\Generated.models.browseQueryResponseItem::|public|getItemKey():string +Microsoft\Graph\Beta\Generated.models.browseQueryResponseItem::|public|getItemsCount():int +Microsoft\Graph\Beta\Generated.models.browseQueryResponseItem::|public|getName():string +Microsoft\Graph\Beta\Generated.models.browseQueryResponseItem::|public|getOdataType():string +Microsoft\Graph\Beta\Generated.models.browseQueryResponseItem::|public|getSizeInBytes():string +Microsoft\Graph\Beta\Generated.models.browseQueryResponseItem::|public|getType():BrowseQueryResponseItemType +Microsoft\Graph\Beta\Generated.models.browseQueryResponseItem::|public|getWebUrl():string +Microsoft\Graph\Beta\Generated.models.browseQueryResponseItem::|public|Serialize(writer:ISerializationWriter):void +Microsoft\Graph\Beta\Generated.models.browseQueryResponseItem::|public|setAdditionalData(value?:array):void +Microsoft\Graph\Beta\Generated.models.browseQueryResponseItem::|public|setBackingStore(value:BackingStore):void +Microsoft\Graph\Beta\Generated.models.browseQueryResponseItem::|public|setItemKey(value?:string):void +Microsoft\Graph\Beta\Generated.models.browseQueryResponseItem::|public|setItemsCount(value?:int):void +Microsoft\Graph\Beta\Generated.models.browseQueryResponseItem::|public|setName(value?:string):void +Microsoft\Graph\Beta\Generated.models.browseQueryResponseItem::|public|setOdataType(value?:string):void +Microsoft\Graph\Beta\Generated.models.browseQueryResponseItem::|public|setSizeInBytes(value?:string):void +Microsoft\Graph\Beta\Generated.models.browseQueryResponseItem::|public|setType(value?:BrowseQueryResponseItemType):void +Microsoft\Graph\Beta\Generated.models.browseQueryResponseItem::|public|setWebUrl(value?:string):void +Microsoft\Graph\Beta\Generated.models.browseQueryResponseItem::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):BrowseQueryResponseItem +Microsoft\Graph\Beta\Generated.models.browseQueryResponseItemType::0000-none +Microsoft\Graph\Beta\Generated.models.browseQueryResponseItemType::0001-site +Microsoft\Graph\Beta\Generated.models.browseQueryResponseItemType::0002-documentLibrary +Microsoft\Graph\Beta\Generated.models.browseQueryResponseItemType::0003-folder +Microsoft\Graph\Beta\Generated.models.browseQueryResponseItemType::0004-file +Microsoft\Graph\Beta\Generated.models.browseQueryResponseItemType::0005-unknownFutureValue +Microsoft\Graph\Beta\Generated.models.browseQueryResponseItem~~>AdditionalDataHolder; BackedModel; Parsable Microsoft\Graph\Beta\Generated.models.browserSharedCookie-->Entity Microsoft\Graph\Beta\Generated.models.browserSharedCookie::|public|constructor():void Microsoft\Graph\Beta\Generated.models.browserSharedCookie::|public|getComment():string @@ -196006,6 +196187,35 @@ Microsoft\Graph\Beta\Generated.models.browserSiteTargetEnvironment::0005-unknown Microsoft\Graph\Beta\Generated.models.browserSyncSetting::0000-notConfigured Microsoft\Graph\Beta\Generated.models.browserSyncSetting::0001-blockedWithUserOverride Microsoft\Graph\Beta\Generated.models.browserSyncSetting::0002-blocked +Microsoft\Graph\Beta\Generated.models.browseSessionBase-->Entity +Microsoft\Graph\Beta\Generated.models.browseSessionBase::|public|constructor():void +Microsoft\Graph\Beta\Generated.models.browseSessionBase::|public|getBackupSizeInBytes():string +Microsoft\Graph\Beta\Generated.models.browseSessionBase::|public|getCreatedDateTime():DateTime +Microsoft\Graph\Beta\Generated.models.browseSessionBase::|public|getError():PublicError +Microsoft\Graph\Beta\Generated.models.browseSessionBase::|public|getExpirationDateTime():DateTime +Microsoft\Graph\Beta\Generated.models.browseSessionBase::|public|GetFieldDeserializers():array +Microsoft\Graph\Beta\Generated.models.browseSessionBase::|public|getRestorePointDateTime():DateTime +Microsoft\Graph\Beta\Generated.models.browseSessionBase::|public|getStatus():BrowseSessionStatus +Microsoft\Graph\Beta\Generated.models.browseSessionBase::|public|OdataType:string +Microsoft\Graph\Beta\Generated.models.browseSessionBase::|public|Serialize(writer:ISerializationWriter):void +Microsoft\Graph\Beta\Generated.models.browseSessionBase::|public|setBackupSizeInBytes(value?:string):void +Microsoft\Graph\Beta\Generated.models.browseSessionBase::|public|setCreatedDateTime(value?:DateTime):void +Microsoft\Graph\Beta\Generated.models.browseSessionBase::|public|setError(value?:PublicError):void +Microsoft\Graph\Beta\Generated.models.browseSessionBase::|public|setExpirationDateTime(value?:DateTime):void +Microsoft\Graph\Beta\Generated.models.browseSessionBase::|public|setRestorePointDateTime(value?:DateTime):void +Microsoft\Graph\Beta\Generated.models.browseSessionBase::|public|setStatus(value?:BrowseSessionStatus):void +Microsoft\Graph\Beta\Generated.models.browseSessionBase::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):BrowseSessionBase +Microsoft\Graph\Beta\Generated.models.browseSessionBaseCollectionResponse-->BaseCollectionPaginationCountResponse +Microsoft\Graph\Beta\Generated.models.browseSessionBaseCollectionResponse::|public|constructor():void +Microsoft\Graph\Beta\Generated.models.browseSessionBaseCollectionResponse::|public|GetFieldDeserializers():array +Microsoft\Graph\Beta\Generated.models.browseSessionBaseCollectionResponse::|public|getValue():array +Microsoft\Graph\Beta\Generated.models.browseSessionBaseCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft\Graph\Beta\Generated.models.browseSessionBaseCollectionResponse::|public|setValue(value?:array):void +Microsoft\Graph\Beta\Generated.models.browseSessionBaseCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):BrowseSessionBaseCollectionResponse +Microsoft\Graph\Beta\Generated.models.browseSessionStatus::0000-creating +Microsoft\Graph\Beta\Generated.models.browseSessionStatus::0001-created +Microsoft\Graph\Beta\Generated.models.browseSessionStatus::0002-failed +Microsoft\Graph\Beta\Generated.models.browseSessionStatus::0003-unknownFutureValue Microsoft\Graph\Beta\Generated.models.bucketAggregationDefinition::|public|constructor():void Microsoft\Graph\Beta\Generated.models.bucketAggregationDefinition::|public|getAdditionalData():array Microsoft\Graph\Beta\Generated.models.bucketAggregationDefinition::|public|getBackingStore():BackingStore @@ -201125,8 +201335,9 @@ Microsoft\Graph\Beta\Generated.models.cloudPcProvisioningType::0002-unknownFutur Microsoft\Graph\Beta\Generated.models.cloudPcProvisioningType::0003-sharedByUser Microsoft\Graph\Beta\Generated.models.cloudPcProvisioningType::0004-sharedByEntraGroup Microsoft\Graph\Beta\Generated.models.cloudPcProvisioningType::0005-reserve -Microsoft\Graph\Beta\Generated.models.cloudPcRecommendationReportType::0000-cloudPcUsageCategoryReports +Microsoft\Graph\Beta\Generated.models.cloudPcRecommendationReportType::0000-cloudPcUsageCategoryReport Microsoft\Graph\Beta\Generated.models.cloudPcRecommendationReportType::0001-unknownFutureValue +Microsoft\Graph\Beta\Generated.models.cloudPcRecommendationReportType::0002-cloudPcUsageCategoryReports Microsoft\Graph\Beta\Generated.models.cloudPcRegionGroup::0000-default Microsoft\Graph\Beta\Generated.models.cloudPcRegionGroup::0001-australia Microsoft\Graph\Beta\Generated.models.cloudPcRegionGroup::0002-canada @@ -201227,6 +201438,12 @@ Microsoft\Graph\Beta\Generated.models.cloudPcRemoteActionResult::|public|setStat Microsoft\Graph\Beta\Generated.models.cloudPcRemoteActionResult::|public|setStatusDetails(value?:CloudPcStatusDetails):void Microsoft\Graph\Beta\Generated.models.cloudPcRemoteActionResult::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):CloudPcRemoteActionResult Microsoft\Graph\Beta\Generated.models.cloudPcRemoteActionResult~~>AdditionalDataHolder; BackedModel; Parsable +Microsoft\Graph\Beta\Generated.models.cloudPcReport-->Entity +Microsoft\Graph\Beta\Generated.models.cloudPcReport::|public|constructor():void +Microsoft\Graph\Beta\Generated.models.cloudPcReport::|public|GetFieldDeserializers():array +Microsoft\Graph\Beta\Generated.models.cloudPcReport::|public|OdataType:string +Microsoft\Graph\Beta\Generated.models.cloudPcReport::|public|Serialize(writer:ISerializationWriter):void +Microsoft\Graph\Beta\Generated.models.cloudPcReport::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):CloudPcReport Microsoft\Graph\Beta\Generated.models.cloudPcReportName::0000-remoteConnectionHistoricalReports Microsoft\Graph\Beta\Generated.models.cloudPcReportName::0001-dailyAggregatedRemoteConnectionReports Microsoft\Graph\Beta\Generated.models.cloudPcReportName::0002-totalAggregatedRemoteConnectionReports @@ -201254,6 +201471,7 @@ Microsoft\Graph\Beta\Generated.models.cloudPcReportName::0023-troubleshootRegion Microsoft\Graph\Beta\Generated.models.cloudPcReportName::0024-troubleshootIssueCountReport Microsoft\Graph\Beta\Generated.models.cloudPcReportName::0025-cloudPcInsightReport Microsoft\Graph\Beta\Generated.models.cloudPcReportName::0026-regionalInaccessibleCloudPcTrendReport +Microsoft\Graph\Beta\Generated.models.cloudPcReportName::0027-cloudPcUsageCategoryReport Microsoft\Graph\Beta\Generated.models.cloudPcReports-->Entity Microsoft\Graph\Beta\Generated.models.cloudPcReports::|public|constructor():void Microsoft\Graph\Beta\Generated.models.cloudPcReports::|public|getExportJobs():array @@ -204118,6 +204336,25 @@ Microsoft\Graph\Beta\Generated.models.contentProperties::|public|setMetadata(val Microsoft\Graph\Beta\Generated.models.contentProperties::|public|setOdataType(value?:string):void Microsoft\Graph\Beta\Generated.models.contentProperties::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):ContentProperties Microsoft\Graph\Beta\Generated.models.contentProperties~~>AdditionalDataHolder; BackedModel; Parsable +Microsoft\Graph\Beta\Generated.models.contentSensitivityLabelAssignment::|public|constructor():void +Microsoft\Graph\Beta\Generated.models.contentSensitivityLabelAssignment::|public|getAdditionalData():array +Microsoft\Graph\Beta\Generated.models.contentSensitivityLabelAssignment::|public|getAssignmentMethod():SensitivityLabelAssignmentMethod +Microsoft\Graph\Beta\Generated.models.contentSensitivityLabelAssignment::|public|getBackingStore():BackingStore +Microsoft\Graph\Beta\Generated.models.contentSensitivityLabelAssignment::|public|GetFieldDeserializers():array +Microsoft\Graph\Beta\Generated.models.contentSensitivityLabelAssignment::|public|getJustificationText():string +Microsoft\Graph\Beta\Generated.models.contentSensitivityLabelAssignment::|public|getOdataType():string +Microsoft\Graph\Beta\Generated.models.contentSensitivityLabelAssignment::|public|getSensitivityLabelId():string +Microsoft\Graph\Beta\Generated.models.contentSensitivityLabelAssignment::|public|getTenantId():string +Microsoft\Graph\Beta\Generated.models.contentSensitivityLabelAssignment::|public|Serialize(writer:ISerializationWriter):void +Microsoft\Graph\Beta\Generated.models.contentSensitivityLabelAssignment::|public|setAdditionalData(value?:array):void +Microsoft\Graph\Beta\Generated.models.contentSensitivityLabelAssignment::|public|setAssignmentMethod(value?:SensitivityLabelAssignmentMethod):void +Microsoft\Graph\Beta\Generated.models.contentSensitivityLabelAssignment::|public|setBackingStore(value:BackingStore):void +Microsoft\Graph\Beta\Generated.models.contentSensitivityLabelAssignment::|public|setJustificationText(value?:string):void +Microsoft\Graph\Beta\Generated.models.contentSensitivityLabelAssignment::|public|setOdataType(value?:string):void +Microsoft\Graph\Beta\Generated.models.contentSensitivityLabelAssignment::|public|setSensitivityLabelId(value?:string):void +Microsoft\Graph\Beta\Generated.models.contentSensitivityLabelAssignment::|public|setTenantId(value?:string):void +Microsoft\Graph\Beta\Generated.models.contentSensitivityLabelAssignment::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):ContentSensitivityLabelAssignment +Microsoft\Graph\Beta\Generated.models.contentSensitivityLabelAssignment~~>AdditionalDataHolder; BackedModel; Parsable Microsoft\Graph\Beta\Generated.models.contentSharingSession-->Entity Microsoft\Graph\Beta\Generated.models.contentSharingSession::|public|constructor():void Microsoft\Graph\Beta\Generated.models.contentSharingSession::|public|GetFieldDeserializers():array @@ -204419,12 +204656,22 @@ Microsoft\Graph\Beta\Generated.models.convertIdResult::|static|public|CreateFrom Microsoft\Graph\Beta\Generated.models.convertIdResult~~>AdditionalDataHolder; BackedModel; Parsable Microsoft\Graph\Beta\Generated.models.copilotAdmin-->Entity Microsoft\Graph\Beta\Generated.models.copilotAdmin::|public|constructor():void +Microsoft\Graph\Beta\Generated.models.copilotAdmin::|public|getCatalog():CopilotAdminCatalog Microsoft\Graph\Beta\Generated.models.copilotAdmin::|public|GetFieldDeserializers():array Microsoft\Graph\Beta\Generated.models.copilotAdmin::|public|getSettings():CopilotAdminSetting Microsoft\Graph\Beta\Generated.models.copilotAdmin::|public|OdataType:string Microsoft\Graph\Beta\Generated.models.copilotAdmin::|public|Serialize(writer:ISerializationWriter):void +Microsoft\Graph\Beta\Generated.models.copilotAdmin::|public|setCatalog(value?:CopilotAdminCatalog):void Microsoft\Graph\Beta\Generated.models.copilotAdmin::|public|setSettings(value?:CopilotAdminSetting):void Microsoft\Graph\Beta\Generated.models.copilotAdmin::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):CopilotAdmin +Microsoft\Graph\Beta\Generated.models.copilotAdminCatalog-->Entity +Microsoft\Graph\Beta\Generated.models.copilotAdminCatalog::|public|constructor():void +Microsoft\Graph\Beta\Generated.models.copilotAdminCatalog::|public|GetFieldDeserializers():array +Microsoft\Graph\Beta\Generated.models.copilotAdminCatalog::|public|getPackages():array +Microsoft\Graph\Beta\Generated.models.copilotAdminCatalog::|public|OdataType:string +Microsoft\Graph\Beta\Generated.models.copilotAdminCatalog::|public|Serialize(writer:ISerializationWriter):void +Microsoft\Graph\Beta\Generated.models.copilotAdminCatalog::|public|setPackages(value?:array):void +Microsoft\Graph\Beta\Generated.models.copilotAdminCatalog::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):CopilotAdminCatalog Microsoft\Graph\Beta\Generated.models.copilotAdminLimitedMode-->Entity Microsoft\Graph\Beta\Generated.models.copilotAdminLimitedMode::|public|constructor():void Microsoft\Graph\Beta\Generated.models.copilotAdminLimitedMode::|public|GetFieldDeserializers():array @@ -204451,6 +204698,54 @@ Microsoft\Graph\Beta\Generated.models.copilotCommunicationsRoot::|public|OdataTy Microsoft\Graph\Beta\Generated.models.copilotCommunicationsRoot::|public|Serialize(writer:ISerializationWriter):void Microsoft\Graph\Beta\Generated.models.copilotCommunicationsRoot::|public|setRealtimeActivityFeed(value?:RealtimeActivityFeedRoot):void Microsoft\Graph\Beta\Generated.models.copilotCommunicationsRoot::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):CopilotCommunicationsRoot +Microsoft\Graph\Beta\Generated.models.copilotPackage-->Entity +Microsoft\Graph\Beta\Generated.models.copilotPackage::|public|constructor():void +Microsoft\Graph\Beta\Generated.models.copilotPackage::|public|getAvailableTo():PackageStatus +Microsoft\Graph\Beta\Generated.models.copilotPackage::|public|getDeployedTo():PackageStatus +Microsoft\Graph\Beta\Generated.models.copilotPackage::|public|getDisplayName():string +Microsoft\Graph\Beta\Generated.models.copilotPackage::|public|getElementTypes():array +Microsoft\Graph\Beta\Generated.models.copilotPackage::|public|GetFieldDeserializers():array +Microsoft\Graph\Beta\Generated.models.copilotPackage::|public|getIsBlocked():bool +Microsoft\Graph\Beta\Generated.models.copilotPackage::|public|getLastModifiedDateTime():DateTime +Microsoft\Graph\Beta\Generated.models.copilotPackage::|public|getPublisher():string +Microsoft\Graph\Beta\Generated.models.copilotPackage::|public|getShortDescription():string +Microsoft\Graph\Beta\Generated.models.copilotPackage::|public|getSupportedHosts():array +Microsoft\Graph\Beta\Generated.models.copilotPackage::|public|getType():PackageType +Microsoft\Graph\Beta\Generated.models.copilotPackage::|public|OdataType:string +Microsoft\Graph\Beta\Generated.models.copilotPackage::|public|Serialize(writer:ISerializationWriter):void +Microsoft\Graph\Beta\Generated.models.copilotPackage::|public|setAvailableTo(value?:PackageStatus):void +Microsoft\Graph\Beta\Generated.models.copilotPackage::|public|setDeployedTo(value?:PackageStatus):void +Microsoft\Graph\Beta\Generated.models.copilotPackage::|public|setDisplayName(value?:string):void +Microsoft\Graph\Beta\Generated.models.copilotPackage::|public|setElementTypes(value?:array):void +Microsoft\Graph\Beta\Generated.models.copilotPackage::|public|setIsBlocked(value?:bool):void +Microsoft\Graph\Beta\Generated.models.copilotPackage::|public|setLastModifiedDateTime(value?:DateTime):void +Microsoft\Graph\Beta\Generated.models.copilotPackage::|public|setPublisher(value?:string):void +Microsoft\Graph\Beta\Generated.models.copilotPackage::|public|setShortDescription(value?:string):void +Microsoft\Graph\Beta\Generated.models.copilotPackage::|public|setSupportedHosts(value?:array):void +Microsoft\Graph\Beta\Generated.models.copilotPackage::|public|setType(value?:PackageType):void +Microsoft\Graph\Beta\Generated.models.copilotPackage::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):CopilotPackage +Microsoft\Graph\Beta\Generated.models.copilotPackageDetail-->CopilotPackage +Microsoft\Graph\Beta\Generated.models.copilotPackageDetail::|public|constructor():void +Microsoft\Graph\Beta\Generated.models.copilotPackageDetail::|public|getAcquireUsersAndGroups():array +Microsoft\Graph\Beta\Generated.models.copilotPackageDetail::|public|getAllowedUsersAndGroups():array +Microsoft\Graph\Beta\Generated.models.copilotPackageDetail::|public|getCategories():array +Microsoft\Graph\Beta\Generated.models.copilotPackageDetail::|public|getElementDetails():array +Microsoft\Graph\Beta\Generated.models.copilotPackageDetail::|public|GetFieldDeserializers():array +Microsoft\Graph\Beta\Generated.models.copilotPackageDetail::|public|getLongDescription():string +Microsoft\Graph\Beta\Generated.models.copilotPackageDetail::|public|getManifestVersion():string +Microsoft\Graph\Beta\Generated.models.copilotPackageDetail::|public|getSensitivity():string +Microsoft\Graph\Beta\Generated.models.copilotPackageDetail::|public|getVersion():string +Microsoft\Graph\Beta\Generated.models.copilotPackageDetail::|public|OdataType:string +Microsoft\Graph\Beta\Generated.models.copilotPackageDetail::|public|Serialize(writer:ISerializationWriter):void +Microsoft\Graph\Beta\Generated.models.copilotPackageDetail::|public|setAcquireUsersAndGroups(value?:array):void +Microsoft\Graph\Beta\Generated.models.copilotPackageDetail::|public|setAllowedUsersAndGroups(value?:array):void +Microsoft\Graph\Beta\Generated.models.copilotPackageDetail::|public|setCategories(value?:array):void +Microsoft\Graph\Beta\Generated.models.copilotPackageDetail::|public|setElementDetails(value?:array):void +Microsoft\Graph\Beta\Generated.models.copilotPackageDetail::|public|setLongDescription(value?:string):void +Microsoft\Graph\Beta\Generated.models.copilotPackageDetail::|public|setManifestVersion(value?:string):void +Microsoft\Graph\Beta\Generated.models.copilotPackageDetail::|public|setSensitivity(value?:string):void +Microsoft\Graph\Beta\Generated.models.copilotPackageDetail::|public|setVersion(value?:string):void +Microsoft\Graph\Beta\Generated.models.copilotPackageDetail::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):CopilotPackageDetail Microsoft\Graph\Beta\Generated.models.copilotPeopleAdminSetting-->Entity Microsoft\Graph\Beta\Generated.models.copilotPeopleAdminSetting::|public|constructor():void Microsoft\Graph\Beta\Generated.models.copilotPeopleAdminSetting::|public|getEnhancedPersonalization():EnhancedPersonalizationSetting @@ -204871,17 +205166,32 @@ Microsoft\Graph\Beta\Generated.models.crossTenantAccessPolicyTenantRestrictions: Microsoft\Graph\Beta\Generated.models.crossTenantAccessPolicyTenantRestrictions::|public|Serialize(writer:ISerializationWriter):void Microsoft\Graph\Beta\Generated.models.crossTenantAccessPolicyTenantRestrictions::|public|setDevices(value?:DevicesFilter):void Microsoft\Graph\Beta\Generated.models.crossTenantAccessPolicyTenantRestrictions::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):CrossTenantAccessPolicyTenantRestrictions +Microsoft\Graph\Beta\Generated.models.crossTenantGroupSyncInbound::|public|constructor():void +Microsoft\Graph\Beta\Generated.models.crossTenantGroupSyncInbound::|public|getAdditionalData():array +Microsoft\Graph\Beta\Generated.models.crossTenantGroupSyncInbound::|public|getBackingStore():BackingStore +Microsoft\Graph\Beta\Generated.models.crossTenantGroupSyncInbound::|public|GetFieldDeserializers():array +Microsoft\Graph\Beta\Generated.models.crossTenantGroupSyncInbound::|public|getIsSyncAllowed():bool +Microsoft\Graph\Beta\Generated.models.crossTenantGroupSyncInbound::|public|getOdataType():string +Microsoft\Graph\Beta\Generated.models.crossTenantGroupSyncInbound::|public|Serialize(writer:ISerializationWriter):void +Microsoft\Graph\Beta\Generated.models.crossTenantGroupSyncInbound::|public|setAdditionalData(value?:array):void +Microsoft\Graph\Beta\Generated.models.crossTenantGroupSyncInbound::|public|setBackingStore(value:BackingStore):void +Microsoft\Graph\Beta\Generated.models.crossTenantGroupSyncInbound::|public|setIsSyncAllowed(value?:bool):void +Microsoft\Graph\Beta\Generated.models.crossTenantGroupSyncInbound::|public|setOdataType(value?:string):void +Microsoft\Graph\Beta\Generated.models.crossTenantGroupSyncInbound::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):CrossTenantGroupSyncInbound +Microsoft\Graph\Beta\Generated.models.crossTenantGroupSyncInbound~~>AdditionalDataHolder; BackedModel; Parsable Microsoft\Graph\Beta\Generated.models.crossTenantIdentitySyncPolicyPartner-->PolicyDeletableItem Microsoft\Graph\Beta\Generated.models.crossTenantIdentitySyncPolicyPartner::|public|constructor():void Microsoft\Graph\Beta\Generated.models.crossTenantIdentitySyncPolicyPartner::|public|getDisplayName():string Microsoft\Graph\Beta\Generated.models.crossTenantIdentitySyncPolicyPartner::|public|getExternalCloudAuthorizedApplicationId():string Microsoft\Graph\Beta\Generated.models.crossTenantIdentitySyncPolicyPartner::|public|GetFieldDeserializers():array +Microsoft\Graph\Beta\Generated.models.crossTenantIdentitySyncPolicyPartner::|public|getGroupSyncInbound():CrossTenantGroupSyncInbound Microsoft\Graph\Beta\Generated.models.crossTenantIdentitySyncPolicyPartner::|public|getTenantId():string Microsoft\Graph\Beta\Generated.models.crossTenantIdentitySyncPolicyPartner::|public|getUserSyncInbound():CrossTenantUserSyncInbound Microsoft\Graph\Beta\Generated.models.crossTenantIdentitySyncPolicyPartner::|public|OdataType:string Microsoft\Graph\Beta\Generated.models.crossTenantIdentitySyncPolicyPartner::|public|Serialize(writer:ISerializationWriter):void Microsoft\Graph\Beta\Generated.models.crossTenantIdentitySyncPolicyPartner::|public|setDisplayName(value?:string):void Microsoft\Graph\Beta\Generated.models.crossTenantIdentitySyncPolicyPartner::|public|setExternalCloudAuthorizedApplicationId(value?:string):void +Microsoft\Graph\Beta\Generated.models.crossTenantIdentitySyncPolicyPartner::|public|setGroupSyncInbound(value?:CrossTenantGroupSyncInbound):void Microsoft\Graph\Beta\Generated.models.crossTenantIdentitySyncPolicyPartner::|public|setTenantId(value?:string):void Microsoft\Graph\Beta\Generated.models.crossTenantIdentitySyncPolicyPartner::|public|setUserSyncInbound(value?:CrossTenantUserSyncInbound):void Microsoft\Graph\Beta\Generated.models.crossTenantIdentitySyncPolicyPartner::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):CrossTenantIdentitySyncPolicyPartner @@ -219491,6 +219801,7 @@ Microsoft\Graph\Beta\Generated.models.fido2AuthenticationMethod::|public|getAtte Microsoft\Graph\Beta\Generated.models.fido2AuthenticationMethod::|public|getDisplayName():string Microsoft\Graph\Beta\Generated.models.fido2AuthenticationMethod::|public|GetFieldDeserializers():array Microsoft\Graph\Beta\Generated.models.fido2AuthenticationMethod::|public|getModel():string +Microsoft\Graph\Beta\Generated.models.fido2AuthenticationMethod::|public|getPasskeyType():PasskeyType Microsoft\Graph\Beta\Generated.models.fido2AuthenticationMethod::|public|getPublicKeyCredential():WebauthnPublicKeyCredential Microsoft\Graph\Beta\Generated.models.fido2AuthenticationMethod::|public|OdataType:string Microsoft\Graph\Beta\Generated.models.fido2AuthenticationMethod::|public|Serialize(writer:ISerializationWriter):void @@ -219499,6 +219810,7 @@ Microsoft\Graph\Beta\Generated.models.fido2AuthenticationMethod::|public|setAtte Microsoft\Graph\Beta\Generated.models.fido2AuthenticationMethod::|public|setAttestationLevel(value?:AttestationLevel):void Microsoft\Graph\Beta\Generated.models.fido2AuthenticationMethod::|public|setDisplayName(value?:string):void Microsoft\Graph\Beta\Generated.models.fido2AuthenticationMethod::|public|setModel(value?:string):void +Microsoft\Graph\Beta\Generated.models.fido2AuthenticationMethod::|public|setPasskeyType(value?:PasskeyType):void Microsoft\Graph\Beta\Generated.models.fido2AuthenticationMethod::|public|setPublicKeyCredential(value?:WebauthnPublicKeyCredential):void Microsoft\Graph\Beta\Generated.models.fido2AuthenticationMethod::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Fido2AuthenticationMethod Microsoft\Graph\Beta\Generated.models.fido2AuthenticationMethodCollectionResponse-->BaseCollectionPaginationCountResponse @@ -219510,17 +219822,21 @@ Microsoft\Graph\Beta\Generated.models.fido2AuthenticationMethodCollectionRespons Microsoft\Graph\Beta\Generated.models.fido2AuthenticationMethodCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Fido2AuthenticationMethodCollectionResponse Microsoft\Graph\Beta\Generated.models.fido2AuthenticationMethodConfiguration-->AuthenticationMethodConfiguration Microsoft\Graph\Beta\Generated.models.fido2AuthenticationMethodConfiguration::|public|constructor():void +Microsoft\Graph\Beta\Generated.models.fido2AuthenticationMethodConfiguration::|public|getDefaultPasskeyProfile():string Microsoft\Graph\Beta\Generated.models.fido2AuthenticationMethodConfiguration::|public|GetFieldDeserializers():array Microsoft\Graph\Beta\Generated.models.fido2AuthenticationMethodConfiguration::|public|getIncludeTargets():array Microsoft\Graph\Beta\Generated.models.fido2AuthenticationMethodConfiguration::|public|getIsAttestationEnforced():bool Microsoft\Graph\Beta\Generated.models.fido2AuthenticationMethodConfiguration::|public|getIsSelfServiceRegistrationAllowed():bool Microsoft\Graph\Beta\Generated.models.fido2AuthenticationMethodConfiguration::|public|getKeyRestrictions():Fido2KeyRestrictions +Microsoft\Graph\Beta\Generated.models.fido2AuthenticationMethodConfiguration::|public|getPasskeyProfiles():array Microsoft\Graph\Beta\Generated.models.fido2AuthenticationMethodConfiguration::|public|OdataType:string Microsoft\Graph\Beta\Generated.models.fido2AuthenticationMethodConfiguration::|public|Serialize(writer:ISerializationWriter):void +Microsoft\Graph\Beta\Generated.models.fido2AuthenticationMethodConfiguration::|public|setDefaultPasskeyProfile(value?:string):void Microsoft\Graph\Beta\Generated.models.fido2AuthenticationMethodConfiguration::|public|setIncludeTargets(value?:array):void Microsoft\Graph\Beta\Generated.models.fido2AuthenticationMethodConfiguration::|public|setIsAttestationEnforced(value?:bool):void Microsoft\Graph\Beta\Generated.models.fido2AuthenticationMethodConfiguration::|public|setIsSelfServiceRegistrationAllowed(value?:bool):void Microsoft\Graph\Beta\Generated.models.fido2AuthenticationMethodConfiguration::|public|setKeyRestrictions(value?:Fido2KeyRestrictions):void +Microsoft\Graph\Beta\Generated.models.fido2AuthenticationMethodConfiguration::|public|setPasskeyProfiles(value?:array):void Microsoft\Graph\Beta\Generated.models.fido2AuthenticationMethodConfiguration::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Fido2AuthenticationMethodConfiguration Microsoft\Graph\Beta\Generated.models.fido2CombinationConfiguration-->AuthenticationCombinationConfiguration Microsoft\Graph\Beta\Generated.models.fido2CombinationConfiguration::|public|constructor():void @@ -220394,6 +220710,31 @@ Microsoft\Graph\Beta\Generated.models.frontlineCloudPcDetail::|public|setFrontli Microsoft\Graph\Beta\Generated.models.frontlineCloudPcDetail::|public|setOdataType(value?:string):void Microsoft\Graph\Beta\Generated.models.frontlineCloudPcDetail::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):FrontlineCloudPcDetail Microsoft\Graph\Beta\Generated.models.frontlineCloudPcDetail~~>AdditionalDataHolder; BackedModel; Parsable +Microsoft\Graph\Beta\Generated.models.fullServiceBackupBase-->Entity +Microsoft\Graph\Beta\Generated.models.fullServiceBackupBase::|public|constructor():void +Microsoft\Graph\Beta\Generated.models.fullServiceBackupBase::|public|getActionOnExistingPolicy():FullServiceBackupDisableMode +Microsoft\Graph\Beta\Generated.models.fullServiceBackupBase::|public|GetFieldDeserializers():array +Microsoft\Graph\Beta\Generated.models.fullServiceBackupBase::|public|getLastModifiedBy():IdentitySet +Microsoft\Graph\Beta\Generated.models.fullServiceBackupBase::|public|getLastModifiedDateTime():DateTime +Microsoft\Graph\Beta\Generated.models.fullServiceBackupBase::|public|getLastRunDateTime():DateTime +Microsoft\Graph\Beta\Generated.models.fullServiceBackupBase::|public|getPolicyId():string +Microsoft\Graph\Beta\Generated.models.fullServiceBackupBase::|public|getStatus():FullServiceBackupStatus +Microsoft\Graph\Beta\Generated.models.fullServiceBackupBase::|public|OdataType:string +Microsoft\Graph\Beta\Generated.models.fullServiceBackupBase::|public|Serialize(writer:ISerializationWriter):void +Microsoft\Graph\Beta\Generated.models.fullServiceBackupBase::|public|setActionOnExistingPolicy(value?:FullServiceBackupDisableMode):void +Microsoft\Graph\Beta\Generated.models.fullServiceBackupBase::|public|setLastModifiedBy(value?:IdentitySet):void +Microsoft\Graph\Beta\Generated.models.fullServiceBackupBase::|public|setLastModifiedDateTime(value?:DateTime):void +Microsoft\Graph\Beta\Generated.models.fullServiceBackupBase::|public|setLastRunDateTime(value?:DateTime):void +Microsoft\Graph\Beta\Generated.models.fullServiceBackupBase::|public|setPolicyId(value?:string):void +Microsoft\Graph\Beta\Generated.models.fullServiceBackupBase::|public|setStatus(value?:FullServiceBackupStatus):void +Microsoft\Graph\Beta\Generated.models.fullServiceBackupBase::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):FullServiceBackupBase +Microsoft\Graph\Beta\Generated.models.fullServiceBackupDisableMode::0000-none +Microsoft\Graph\Beta\Generated.models.fullServiceBackupDisableMode::0001-enableAll +Microsoft\Graph\Beta\Generated.models.fullServiceBackupDisableMode::0002-disableAll +Microsoft\Graph\Beta\Generated.models.fullServiceBackupDisableMode::0003-unknownFutureValue +Microsoft\Graph\Beta\Generated.models.fullServiceBackupStatus::0000-disabled +Microsoft\Graph\Beta\Generated.models.fullServiceBackupStatus::0001-enabled +Microsoft\Graph\Beta\Generated.models.fullServiceBackupStatus::0002-unknownFutureValue Microsoft\Graph\Beta\Generated.models.gcpAccessType::0000-public Microsoft\Graph\Beta\Generated.models.gcpAccessType::0001-subjectToObjectAcls Microsoft\Graph\Beta\Generated.models.gcpAccessType::0002-private @@ -221008,6 +221349,21 @@ Microsoft\Graph\Beta\Generated.models.governanceSubjectCollectionResponse::|publ Microsoft\Graph\Beta\Generated.models.governanceSubjectCollectionResponse::|public|Serialize(writer:ISerializationWriter):void Microsoft\Graph\Beta\Generated.models.governanceSubjectCollectionResponse::|public|setValue(value?:array):void Microsoft\Graph\Beta\Generated.models.governanceSubjectCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):GovernanceSubjectCollectionResponse +Microsoft\Graph\Beta\Generated.models.granularDriveRestoreArtifact-->GranularRestoreArtifactBase +Microsoft\Graph\Beta\Generated.models.granularDriveRestoreArtifact::|public|constructor():void +Microsoft\Graph\Beta\Generated.models.granularDriveRestoreArtifact::|public|getDirectoryObjectId():string +Microsoft\Graph\Beta\Generated.models.granularDriveRestoreArtifact::|public|GetFieldDeserializers():array +Microsoft\Graph\Beta\Generated.models.granularDriveRestoreArtifact::|public|OdataType:string +Microsoft\Graph\Beta\Generated.models.granularDriveRestoreArtifact::|public|Serialize(writer:ISerializationWriter):void +Microsoft\Graph\Beta\Generated.models.granularDriveRestoreArtifact::|public|setDirectoryObjectId(value?:string):void +Microsoft\Graph\Beta\Generated.models.granularDriveRestoreArtifact::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):GranularDriveRestoreArtifact +Microsoft\Graph\Beta\Generated.models.granularDriveRestoreArtifactCollectionResponse-->BaseCollectionPaginationCountResponse +Microsoft\Graph\Beta\Generated.models.granularDriveRestoreArtifactCollectionResponse::|public|constructor():void +Microsoft\Graph\Beta\Generated.models.granularDriveRestoreArtifactCollectionResponse::|public|GetFieldDeserializers():array +Microsoft\Graph\Beta\Generated.models.granularDriveRestoreArtifactCollectionResponse::|public|getValue():array +Microsoft\Graph\Beta\Generated.models.granularDriveRestoreArtifactCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft\Graph\Beta\Generated.models.granularDriveRestoreArtifactCollectionResponse::|public|setValue(value?:array):void +Microsoft\Graph\Beta\Generated.models.granularDriveRestoreArtifactCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):GranularDriveRestoreArtifactCollectionResponse Microsoft\Graph\Beta\Generated.models.granularMailboxRestoreArtifact-->MailboxRestoreArtifact Microsoft\Graph\Beta\Generated.models.granularMailboxRestoreArtifact::|public|constructor():void Microsoft\Graph\Beta\Generated.models.granularMailboxRestoreArtifact::|public|getArtifactCount():int @@ -221025,6 +221381,45 @@ Microsoft\Graph\Beta\Generated.models.granularMailboxRestoreArtifactCollectionRe Microsoft\Graph\Beta\Generated.models.granularMailboxRestoreArtifactCollectionResponse::|public|Serialize(writer:ISerializationWriter):void Microsoft\Graph\Beta\Generated.models.granularMailboxRestoreArtifactCollectionResponse::|public|setValue(value?:array):void Microsoft\Graph\Beta\Generated.models.granularMailboxRestoreArtifactCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):GranularMailboxRestoreArtifactCollectionResponse +Microsoft\Graph\Beta\Generated.models.granularRestoreArtifactBase-->Entity +Microsoft\Graph\Beta\Generated.models.granularRestoreArtifactBase::|public|constructor():void +Microsoft\Graph\Beta\Generated.models.granularRestoreArtifactBase::|public|getBrowseSessionId():string +Microsoft\Graph\Beta\Generated.models.granularRestoreArtifactBase::|public|getCompletionDateTime():DateTime +Microsoft\Graph\Beta\Generated.models.granularRestoreArtifactBase::|public|GetFieldDeserializers():array +Microsoft\Graph\Beta\Generated.models.granularRestoreArtifactBase::|public|getRestoredItemKey():string +Microsoft\Graph\Beta\Generated.models.granularRestoreArtifactBase::|public|getRestoredItemPath():string +Microsoft\Graph\Beta\Generated.models.granularRestoreArtifactBase::|public|getRestoredItemWebUrl():string +Microsoft\Graph\Beta\Generated.models.granularRestoreArtifactBase::|public|getRestorePointDateTime():DateTime +Microsoft\Graph\Beta\Generated.models.granularRestoreArtifactBase::|public|getStartDateTime():DateTime +Microsoft\Graph\Beta\Generated.models.granularRestoreArtifactBase::|public|getStatus():ArtifactRestoreStatus +Microsoft\Graph\Beta\Generated.models.granularRestoreArtifactBase::|public|getWebUrl():string +Microsoft\Graph\Beta\Generated.models.granularRestoreArtifactBase::|public|OdataType:string +Microsoft\Graph\Beta\Generated.models.granularRestoreArtifactBase::|public|Serialize(writer:ISerializationWriter):void +Microsoft\Graph\Beta\Generated.models.granularRestoreArtifactBase::|public|setBrowseSessionId(value?:string):void +Microsoft\Graph\Beta\Generated.models.granularRestoreArtifactBase::|public|setCompletionDateTime(value?:DateTime):void +Microsoft\Graph\Beta\Generated.models.granularRestoreArtifactBase::|public|setRestoredItemKey(value?:string):void +Microsoft\Graph\Beta\Generated.models.granularRestoreArtifactBase::|public|setRestoredItemPath(value?:string):void +Microsoft\Graph\Beta\Generated.models.granularRestoreArtifactBase::|public|setRestoredItemWebUrl(value?:string):void +Microsoft\Graph\Beta\Generated.models.granularRestoreArtifactBase::|public|setRestorePointDateTime(value?:DateTime):void +Microsoft\Graph\Beta\Generated.models.granularRestoreArtifactBase::|public|setStartDateTime(value?:DateTime):void +Microsoft\Graph\Beta\Generated.models.granularRestoreArtifactBase::|public|setStatus(value?:ArtifactRestoreStatus):void +Microsoft\Graph\Beta\Generated.models.granularRestoreArtifactBase::|public|setWebUrl(value?:string):void +Microsoft\Graph\Beta\Generated.models.granularRestoreArtifactBase::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):GranularRestoreArtifactBase +Microsoft\Graph\Beta\Generated.models.granularSiteRestoreArtifact-->GranularRestoreArtifactBase +Microsoft\Graph\Beta\Generated.models.granularSiteRestoreArtifact::|public|constructor():void +Microsoft\Graph\Beta\Generated.models.granularSiteRestoreArtifact::|public|GetFieldDeserializers():array +Microsoft\Graph\Beta\Generated.models.granularSiteRestoreArtifact::|public|getSiteId():string +Microsoft\Graph\Beta\Generated.models.granularSiteRestoreArtifact::|public|OdataType:string +Microsoft\Graph\Beta\Generated.models.granularSiteRestoreArtifact::|public|Serialize(writer:ISerializationWriter):void +Microsoft\Graph\Beta\Generated.models.granularSiteRestoreArtifact::|public|setSiteId(value?:string):void +Microsoft\Graph\Beta\Generated.models.granularSiteRestoreArtifact::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):GranularSiteRestoreArtifact +Microsoft\Graph\Beta\Generated.models.granularSiteRestoreArtifactCollectionResponse-->BaseCollectionPaginationCountResponse +Microsoft\Graph\Beta\Generated.models.granularSiteRestoreArtifactCollectionResponse::|public|constructor():void +Microsoft\Graph\Beta\Generated.models.granularSiteRestoreArtifactCollectionResponse::|public|GetFieldDeserializers():array +Microsoft\Graph\Beta\Generated.models.granularSiteRestoreArtifactCollectionResponse::|public|getValue():array +Microsoft\Graph\Beta\Generated.models.granularSiteRestoreArtifactCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft\Graph\Beta\Generated.models.granularSiteRestoreArtifactCollectionResponse::|public|setValue(value?:array):void +Microsoft\Graph\Beta\Generated.models.granularSiteRestoreArtifactCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):GranularSiteRestoreArtifactCollectionResponse Microsoft\Graph\Beta\Generated.models.group-->DirectoryObject Microsoft\Graph\Beta\Generated.models.group::|public|constructor():void Microsoft\Graph\Beta\Generated.models.group::|public|getAcceptedSenders():array @@ -241085,6 +241480,21 @@ Microsoft\Graph\Beta\Generated.models.onboardingStatus::0002-onboarded Microsoft\Graph\Beta\Generated.models.onboardingStatus::0003-failed Microsoft\Graph\Beta\Generated.models.onboardingStatus::0004-offboarding Microsoft\Graph\Beta\Generated.models.onboardingStatus::0005-unknownFutureValue +Microsoft\Graph\Beta\Generated.models.oneDriveForBusinessBrowseSession-->BrowseSessionBase +Microsoft\Graph\Beta\Generated.models.oneDriveForBusinessBrowseSession::|public|constructor():void +Microsoft\Graph\Beta\Generated.models.oneDriveForBusinessBrowseSession::|public|getDirectoryObjectId():string +Microsoft\Graph\Beta\Generated.models.oneDriveForBusinessBrowseSession::|public|GetFieldDeserializers():array +Microsoft\Graph\Beta\Generated.models.oneDriveForBusinessBrowseSession::|public|OdataType:string +Microsoft\Graph\Beta\Generated.models.oneDriveForBusinessBrowseSession::|public|Serialize(writer:ISerializationWriter):void +Microsoft\Graph\Beta\Generated.models.oneDriveForBusinessBrowseSession::|public|setDirectoryObjectId(value?:string):void +Microsoft\Graph\Beta\Generated.models.oneDriveForBusinessBrowseSession::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):OneDriveForBusinessBrowseSession +Microsoft\Graph\Beta\Generated.models.oneDriveForBusinessBrowseSessionCollectionResponse-->BaseCollectionPaginationCountResponse +Microsoft\Graph\Beta\Generated.models.oneDriveForBusinessBrowseSessionCollectionResponse::|public|constructor():void +Microsoft\Graph\Beta\Generated.models.oneDriveForBusinessBrowseSessionCollectionResponse::|public|GetFieldDeserializers():array +Microsoft\Graph\Beta\Generated.models.oneDriveForBusinessBrowseSessionCollectionResponse::|public|getValue():array +Microsoft\Graph\Beta\Generated.models.oneDriveForBusinessBrowseSessionCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft\Graph\Beta\Generated.models.oneDriveForBusinessBrowseSessionCollectionResponse::|public|setValue(value?:array):void +Microsoft\Graph\Beta\Generated.models.oneDriveForBusinessBrowseSessionCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):OneDriveForBusinessBrowseSessionCollectionResponse Microsoft\Graph\Beta\Generated.models.oneDriveForBusinessProtectionPolicy-->ProtectionPolicyBase Microsoft\Graph\Beta\Generated.models.oneDriveForBusinessProtectionPolicy::|public|constructor():void Microsoft\Graph\Beta\Generated.models.oneDriveForBusinessProtectionPolicy::|public|getDriveInclusionRules():array @@ -241109,10 +241519,12 @@ Microsoft\Graph\Beta\Generated.models.oneDriveForBusinessRestoreSession::|public Microsoft\Graph\Beta\Generated.models.oneDriveForBusinessRestoreSession::|public|getDriveRestoreArtifacts():array Microsoft\Graph\Beta\Generated.models.oneDriveForBusinessRestoreSession::|public|getDriveRestoreArtifactsBulkAdditionRequests():array Microsoft\Graph\Beta\Generated.models.oneDriveForBusinessRestoreSession::|public|GetFieldDeserializers():array +Microsoft\Graph\Beta\Generated.models.oneDriveForBusinessRestoreSession::|public|getGranularDriveRestoreArtifacts():array Microsoft\Graph\Beta\Generated.models.oneDriveForBusinessRestoreSession::|public|OdataType:string Microsoft\Graph\Beta\Generated.models.oneDriveForBusinessRestoreSession::|public|Serialize(writer:ISerializationWriter):void Microsoft\Graph\Beta\Generated.models.oneDriveForBusinessRestoreSession::|public|setDriveRestoreArtifacts(value?:array):void Microsoft\Graph\Beta\Generated.models.oneDriveForBusinessRestoreSession::|public|setDriveRestoreArtifactsBulkAdditionRequests(value?:array):void +Microsoft\Graph\Beta\Generated.models.oneDriveForBusinessRestoreSession::|public|setGranularDriveRestoreArtifacts(value?:array):void Microsoft\Graph\Beta\Generated.models.oneDriveForBusinessRestoreSession::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):OneDriveForBusinessRestoreSession Microsoft\Graph\Beta\Generated.models.oneDriveForBusinessRestoreSessionCollectionResponse-->BaseCollectionPaginationCountResponse Microsoft\Graph\Beta\Generated.models.oneDriveForBusinessRestoreSessionCollectionResponse::|public|constructor():void @@ -243174,6 +243586,58 @@ Microsoft\Graph\Beta\Generated.models.package::|public|setBackingStore(value:Bac Microsoft\Graph\Beta\Generated.models.package::|public|setOdataType(value?:string):void Microsoft\Graph\Beta\Generated.models.package::|public|setType(value?:string):void Microsoft\Graph\Beta\Generated.models.package::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Package +Microsoft\Graph\Beta\Generated.models.packageAccessEntity::|public|constructor():void +Microsoft\Graph\Beta\Generated.models.packageAccessEntity::|public|getAdditionalData():array +Microsoft\Graph\Beta\Generated.models.packageAccessEntity::|public|getBackingStore():BackingStore +Microsoft\Graph\Beta\Generated.models.packageAccessEntity::|public|GetFieldDeserializers():array +Microsoft\Graph\Beta\Generated.models.packageAccessEntity::|public|getOdataType():string +Microsoft\Graph\Beta\Generated.models.packageAccessEntity::|public|getResourceId():string +Microsoft\Graph\Beta\Generated.models.packageAccessEntity::|public|getResourceType():AccessEntityType +Microsoft\Graph\Beta\Generated.models.packageAccessEntity::|public|Serialize(writer:ISerializationWriter):void +Microsoft\Graph\Beta\Generated.models.packageAccessEntity::|public|setAdditionalData(value?:array):void +Microsoft\Graph\Beta\Generated.models.packageAccessEntity::|public|setBackingStore(value:BackingStore):void +Microsoft\Graph\Beta\Generated.models.packageAccessEntity::|public|setOdataType(value?:string):void +Microsoft\Graph\Beta\Generated.models.packageAccessEntity::|public|setResourceId(value?:string):void +Microsoft\Graph\Beta\Generated.models.packageAccessEntity::|public|setResourceType(value?:AccessEntityType):void +Microsoft\Graph\Beta\Generated.models.packageAccessEntity::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):PackageAccessEntity +Microsoft\Graph\Beta\Generated.models.packageAccessEntity~~>AdditionalDataHolder; BackedModel; Parsable +Microsoft\Graph\Beta\Generated.models.packageElement::|public|constructor():void +Microsoft\Graph\Beta\Generated.models.packageElement::|public|getAdditionalData():array +Microsoft\Graph\Beta\Generated.models.packageElement::|public|getBackingStore():BackingStore +Microsoft\Graph\Beta\Generated.models.packageElement::|public|GetFieldDeserializers():array +Microsoft\Graph\Beta\Generated.models.packageElement::|public|getId():string +Microsoft\Graph\Beta\Generated.models.packageElement::|public|getOdataType():string +Microsoft\Graph\Beta\Generated.models.packageElement::|public|Serialize(writer:ISerializationWriter):void +Microsoft\Graph\Beta\Generated.models.packageElement::|public|setAdditionalData(value?:array):void +Microsoft\Graph\Beta\Generated.models.packageElement::|public|setBackingStore(value:BackingStore):void +Microsoft\Graph\Beta\Generated.models.packageElement::|public|setId(value?:string):void +Microsoft\Graph\Beta\Generated.models.packageElement::|public|setOdataType(value?:string):void +Microsoft\Graph\Beta\Generated.models.packageElement::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):PackageElement +Microsoft\Graph\Beta\Generated.models.packageElementDetail::|public|constructor():void +Microsoft\Graph\Beta\Generated.models.packageElementDetail::|public|getAdditionalData():array +Microsoft\Graph\Beta\Generated.models.packageElementDetail::|public|getBackingStore():BackingStore +Microsoft\Graph\Beta\Generated.models.packageElementDetail::|public|getElements():array +Microsoft\Graph\Beta\Generated.models.packageElementDetail::|public|getElementType():string +Microsoft\Graph\Beta\Generated.models.packageElementDetail::|public|GetFieldDeserializers():array +Microsoft\Graph\Beta\Generated.models.packageElementDetail::|public|getOdataType():string +Microsoft\Graph\Beta\Generated.models.packageElementDetail::|public|Serialize(writer:ISerializationWriter):void +Microsoft\Graph\Beta\Generated.models.packageElementDetail::|public|setAdditionalData(value?:array):void +Microsoft\Graph\Beta\Generated.models.packageElementDetail::|public|setBackingStore(value:BackingStore):void +Microsoft\Graph\Beta\Generated.models.packageElementDetail::|public|setElements(value?:array):void +Microsoft\Graph\Beta\Generated.models.packageElementDetail::|public|setElementType(value?:string):void +Microsoft\Graph\Beta\Generated.models.packageElementDetail::|public|setOdataType(value?:string):void +Microsoft\Graph\Beta\Generated.models.packageElementDetail::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):PackageElementDetail +Microsoft\Graph\Beta\Generated.models.packageElementDetail~~>AdditionalDataHolder; BackedModel; Parsable +Microsoft\Graph\Beta\Generated.models.packageElement~~>AdditionalDataHolder; BackedModel; Parsable +Microsoft\Graph\Beta\Generated.models.packageStatus::0000-none +Microsoft\Graph\Beta\Generated.models.packageStatus::0001-some +Microsoft\Graph\Beta\Generated.models.packageStatus::0002-all +Microsoft\Graph\Beta\Generated.models.packageStatus::0003-unknownFutureValue +Microsoft\Graph\Beta\Generated.models.packageType::0000-microsoft +Microsoft\Graph\Beta\Generated.models.packageType::0001-external +Microsoft\Graph\Beta\Generated.models.packageType::0002-shared +Microsoft\Graph\Beta\Generated.models.packageType::0003-custom +Microsoft\Graph\Beta\Generated.models.packageType::0004-unknownFutureValue Microsoft\Graph\Beta\Generated.models.package~~>AdditionalDataHolder; BackedModel; Parsable Microsoft\Graph\Beta\Generated.models.pageLayoutType::0000-microsoftReserved Microsoft\Graph\Beta\Generated.models.pageLayoutType::0001-article @@ -243863,10 +244327,32 @@ Microsoft\Graph\Beta\Generated.models.partnerTenantType::0005-valueAddedReseller Microsoft\Graph\Beta\Generated.models.partnerTenantType::0006-unknownFutureValue Microsoft\Graph\Beta\Generated.models.passkeyAuthenticationMethodTarget-->AuthenticationMethodTarget Microsoft\Graph\Beta\Generated.models.passkeyAuthenticationMethodTarget::|public|constructor():void +Microsoft\Graph\Beta\Generated.models.passkeyAuthenticationMethodTarget::|public|getAllowedPasskeyProfiles():array Microsoft\Graph\Beta\Generated.models.passkeyAuthenticationMethodTarget::|public|GetFieldDeserializers():array Microsoft\Graph\Beta\Generated.models.passkeyAuthenticationMethodTarget::|public|OdataType:string Microsoft\Graph\Beta\Generated.models.passkeyAuthenticationMethodTarget::|public|Serialize(writer:ISerializationWriter):void +Microsoft\Graph\Beta\Generated.models.passkeyAuthenticationMethodTarget::|public|setAllowedPasskeyProfiles(value?:array):void Microsoft\Graph\Beta\Generated.models.passkeyAuthenticationMethodTarget::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):PasskeyAuthenticationMethodTarget +Microsoft\Graph\Beta\Generated.models.passkeyProfile-->Entity +Microsoft\Graph\Beta\Generated.models.passkeyProfile::|public|constructor():void +Microsoft\Graph\Beta\Generated.models.passkeyProfile::|public|getAttestationEnforcement():AttestationEnforcement +Microsoft\Graph\Beta\Generated.models.passkeyProfile::|public|GetFieldDeserializers():array +Microsoft\Graph\Beta\Generated.models.passkeyProfile::|public|getKeyRestrictions():Fido2KeyRestrictions +Microsoft\Graph\Beta\Generated.models.passkeyProfile::|public|getName():string +Microsoft\Graph\Beta\Generated.models.passkeyProfile::|public|getPasskeyTypes():PasskeyTypes +Microsoft\Graph\Beta\Generated.models.passkeyProfile::|public|OdataType:string +Microsoft\Graph\Beta\Generated.models.passkeyProfile::|public|Serialize(writer:ISerializationWriter):void +Microsoft\Graph\Beta\Generated.models.passkeyProfile::|public|setAttestationEnforcement(value?:AttestationEnforcement):void +Microsoft\Graph\Beta\Generated.models.passkeyProfile::|public|setKeyRestrictions(value?:Fido2KeyRestrictions):void +Microsoft\Graph\Beta\Generated.models.passkeyProfile::|public|setName(value?:string):void +Microsoft\Graph\Beta\Generated.models.passkeyProfile::|public|setPasskeyTypes(value?:PasskeyTypes):void +Microsoft\Graph\Beta\Generated.models.passkeyProfile::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):PasskeyProfile +Microsoft\Graph\Beta\Generated.models.passkeyType::0000-deviceBound +Microsoft\Graph\Beta\Generated.models.passkeyType::0001-synced +Microsoft\Graph\Beta\Generated.models.passkeyType::0002-unknownFutureValue +Microsoft\Graph\Beta\Generated.models.passkeyTypes::0000-deviceBound +Microsoft\Graph\Beta\Generated.models.passkeyTypes::0001-synced +Microsoft\Graph\Beta\Generated.models.passkeyTypes::0002-unknownFutureValue Microsoft\Graph\Beta\Generated.models.passwordAuthenticationMethod-->AuthenticationMethod Microsoft\Graph\Beta\Generated.models.passwordAuthenticationMethod::|public|constructor():void Microsoft\Graph\Beta\Generated.models.passwordAuthenticationMethod::|public|GetFieldDeserializers():array @@ -245800,6 +246286,7 @@ Microsoft\Graph\Beta\Generated.models.plannerPlan::|public|constructor():void Microsoft\Graph\Beta\Generated.models.plannerPlan::|public|getArchivalInfo():PlannerArchivalInfo Microsoft\Graph\Beta\Generated.models.plannerPlan::|public|getBuckets():array Microsoft\Graph\Beta\Generated.models.plannerPlan::|public|getContainer():PlannerPlanContainer +Microsoft\Graph\Beta\Generated.models.plannerPlan::|public|getContentSensitivityLabelAssignment():ContentSensitivityLabelAssignment Microsoft\Graph\Beta\Generated.models.plannerPlan::|public|getContexts():PlannerPlanContextCollection Microsoft\Graph\Beta\Generated.models.plannerPlan::|public|getCreatedBy():IdentitySet Microsoft\Graph\Beta\Generated.models.plannerPlan::|public|getCreatedDateTime():DateTime @@ -245816,6 +246303,7 @@ Microsoft\Graph\Beta\Generated.models.plannerPlan::|public|Serialize(writer:ISer Microsoft\Graph\Beta\Generated.models.plannerPlan::|public|setArchivalInfo(value?:PlannerArchivalInfo):void Microsoft\Graph\Beta\Generated.models.plannerPlan::|public|setBuckets(value?:array):void Microsoft\Graph\Beta\Generated.models.plannerPlan::|public|setContainer(value?:PlannerPlanContainer):void +Microsoft\Graph\Beta\Generated.models.plannerPlan::|public|setContentSensitivityLabelAssignment(value?:ContentSensitivityLabelAssignment):void Microsoft\Graph\Beta\Generated.models.plannerPlan::|public|setContexts(value?:PlannerPlanContextCollection):void Microsoft\Graph\Beta\Generated.models.plannerPlan::|public|setCreatedBy(value?:IdentitySet):void Microsoft\Graph\Beta\Generated.models.plannerPlan::|public|setCreatedDateTime(value?:DateTime):void @@ -246417,6 +246905,23 @@ Microsoft\Graph\Beta\Generated.models.plannerUserIds::|static|public|CreateFromD Microsoft\Graph\Beta\Generated.models.plannerUserIds~~>AdditionalDataHolder; BackedModel; Parsable Microsoft\Graph\Beta\Generated.models.plannerUserRoleKind::0000-relationship Microsoft\Graph\Beta\Generated.models.plannerUserRoleKind::0001-unknownFutureValue +Microsoft\Graph\Beta\Generated.models.planUsageRight::|public|constructor():void +Microsoft\Graph\Beta\Generated.models.planUsageRight::|public|getAdditionalData():array +Microsoft\Graph\Beta\Generated.models.planUsageRight::|public|getBackingStore():BackingStore +Microsoft\Graph\Beta\Generated.models.planUsageRight::|public|GetFieldDeserializers():array +Microsoft\Graph\Beta\Generated.models.planUsageRight::|public|getHasSensitivityLabel():bool +Microsoft\Graph\Beta\Generated.models.planUsageRight::|public|getOdataType():string +Microsoft\Graph\Beta\Generated.models.planUsageRight::|public|getPlanId():string +Microsoft\Graph\Beta\Generated.models.planUsageRight::|public|getUsageRights():UsageRightsInfo +Microsoft\Graph\Beta\Generated.models.planUsageRight::|public|Serialize(writer:ISerializationWriter):void +Microsoft\Graph\Beta\Generated.models.planUsageRight::|public|setAdditionalData(value?:array):void +Microsoft\Graph\Beta\Generated.models.planUsageRight::|public|setBackingStore(value:BackingStore):void +Microsoft\Graph\Beta\Generated.models.planUsageRight::|public|setHasSensitivityLabel(value?:bool):void +Microsoft\Graph\Beta\Generated.models.planUsageRight::|public|setOdataType(value?:string):void +Microsoft\Graph\Beta\Generated.models.planUsageRight::|public|setPlanId(value?:string):void +Microsoft\Graph\Beta\Generated.models.planUsageRight::|public|setUsageRights(value?:UsageRightsInfo):void +Microsoft\Graph\Beta\Generated.models.planUsageRight::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):PlanUsageRight +Microsoft\Graph\Beta\Generated.models.planUsageRight~~>AdditionalDataHolder; BackedModel; Parsable Microsoft\Graph\Beta\Generated.models.platform::0000-unknown Microsoft\Graph\Beta\Generated.models.platform::0001-ios Microsoft\Graph\Beta\Generated.models.platform::0002-android @@ -250315,6 +250820,7 @@ Microsoft\Graph\Beta\Generated.models.protectionPolicyBase::|public|GetFieldDese Microsoft\Graph\Beta\Generated.models.protectionPolicyBase::|public|getIsEnabled():bool Microsoft\Graph\Beta\Generated.models.protectionPolicyBase::|public|getLastModifiedBy():IdentitySet Microsoft\Graph\Beta\Generated.models.protectionPolicyBase::|public|getLastModifiedDateTime():DateTime +Microsoft\Graph\Beta\Generated.models.protectionPolicyBase::|public|getProtectionMode():BackupPolicyProtectionMode Microsoft\Graph\Beta\Generated.models.protectionPolicyBase::|public|getProtectionPolicyArtifactCount():ProtectionPolicyArtifactCount Microsoft\Graph\Beta\Generated.models.protectionPolicyBase::|public|getRetentionSettings():array Microsoft\Graph\Beta\Generated.models.protectionPolicyBase::|public|getStatus():ProtectionPolicyStatus @@ -250327,6 +250833,7 @@ Microsoft\Graph\Beta\Generated.models.protectionPolicyBase::|public|setDisplayNa Microsoft\Graph\Beta\Generated.models.protectionPolicyBase::|public|setIsEnabled(value?:bool):void Microsoft\Graph\Beta\Generated.models.protectionPolicyBase::|public|setLastModifiedBy(value?:IdentitySet):void Microsoft\Graph\Beta\Generated.models.protectionPolicyBase::|public|setLastModifiedDateTime(value?:DateTime):void +Microsoft\Graph\Beta\Generated.models.protectionPolicyBase::|public|setProtectionMode(value?:BackupPolicyProtectionMode):void Microsoft\Graph\Beta\Generated.models.protectionPolicyBase::|public|setProtectionPolicyArtifactCount(value?:ProtectionPolicyArtifactCount):void Microsoft\Graph\Beta\Generated.models.protectionPolicyBase::|public|setRetentionSettings(value?:array):void Microsoft\Graph\Beta\Generated.models.protectionPolicyBase::|public|setStatus(value?:ProtectionPolicyStatus):void @@ -250343,6 +250850,7 @@ Microsoft\Graph\Beta\Generated.models.protectionPolicyStatus::0001-activeWithErr Microsoft\Graph\Beta\Generated.models.protectionPolicyStatus::0002-updating Microsoft\Graph\Beta\Generated.models.protectionPolicyStatus::0003-active Microsoft\Graph\Beta\Generated.models.protectionPolicyStatus::0004-unknownFutureValue +Microsoft\Graph\Beta\Generated.models.protectionPolicyStatus::0005-dormant Microsoft\Graph\Beta\Generated.models.protectionRuleBase-->Entity Microsoft\Graph\Beta\Generated.models.protectionRuleBase::|public|constructor():void Microsoft\Graph\Beta\Generated.models.protectionRuleBase::|public|getCreatedBy():IdentitySet @@ -253107,6 +253615,7 @@ Microsoft\Graph\Beta\Generated.models.restoreArtifactsBulkRequestStatus::0004-un Microsoft\Graph\Beta\Generated.models.restoreJobType::0000-standard Microsoft\Graph\Beta\Generated.models.restoreJobType::0001-bulk Microsoft\Graph\Beta\Generated.models.restoreJobType::0002-unknownFutureValue +Microsoft\Graph\Beta\Generated.models.restoreJobType::0003-granular Microsoft\Graph\Beta\Generated.models.restorePoint-->Entity Microsoft\Graph\Beta\Generated.models.restorePoint::|public|constructor():void Microsoft\Graph\Beta\Generated.models.restorePoint::|public|getExpirationDateTime():DateTime @@ -266307,6 +266816,21 @@ Microsoft\Graph\Beta\Generated.models.sharepoint::|public|OdataType:string Microsoft\Graph\Beta\Generated.models.sharepoint::|public|Serialize(writer:ISerializationWriter):void Microsoft\Graph\Beta\Generated.models.sharepoint::|public|setSettings(value?:SharepointSettings):void Microsoft\Graph\Beta\Generated.models.sharepoint::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Sharepoint +Microsoft\Graph\Beta\Generated.models.sharePointBrowseSession-->BrowseSessionBase +Microsoft\Graph\Beta\Generated.models.sharePointBrowseSession::|public|constructor():void +Microsoft\Graph\Beta\Generated.models.sharePointBrowseSession::|public|GetFieldDeserializers():array +Microsoft\Graph\Beta\Generated.models.sharePointBrowseSession::|public|getSiteId():string +Microsoft\Graph\Beta\Generated.models.sharePointBrowseSession::|public|OdataType:string +Microsoft\Graph\Beta\Generated.models.sharePointBrowseSession::|public|Serialize(writer:ISerializationWriter):void +Microsoft\Graph\Beta\Generated.models.sharePointBrowseSession::|public|setSiteId(value?:string):void +Microsoft\Graph\Beta\Generated.models.sharePointBrowseSession::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):SharePointBrowseSession +Microsoft\Graph\Beta\Generated.models.sharePointBrowseSessionCollectionResponse-->BaseCollectionPaginationCountResponse +Microsoft\Graph\Beta\Generated.models.sharePointBrowseSessionCollectionResponse::|public|constructor():void +Microsoft\Graph\Beta\Generated.models.sharePointBrowseSessionCollectionResponse::|public|GetFieldDeserializers():array +Microsoft\Graph\Beta\Generated.models.sharePointBrowseSessionCollectionResponse::|public|getValue():array +Microsoft\Graph\Beta\Generated.models.sharePointBrowseSessionCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft\Graph\Beta\Generated.models.sharePointBrowseSessionCollectionResponse::|public|setValue(value?:array):void +Microsoft\Graph\Beta\Generated.models.sharePointBrowseSessionCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):SharePointBrowseSessionCollectionResponse Microsoft\Graph\Beta\Generated.models.sharePointGroup-->Entity Microsoft\Graph\Beta\Generated.models.sharePointGroup::|public|constructor():void Microsoft\Graph\Beta\Generated.models.sharePointGroup::|public|getDescription():string @@ -266603,10 +267127,12 @@ Microsoft\Graph\Beta\Generated.models.sharePointProtectionPolicyCollectionRespon Microsoft\Graph\Beta\Generated.models.sharePointRestoreSession-->RestoreSessionBase Microsoft\Graph\Beta\Generated.models.sharePointRestoreSession::|public|constructor():void Microsoft\Graph\Beta\Generated.models.sharePointRestoreSession::|public|GetFieldDeserializers():array +Microsoft\Graph\Beta\Generated.models.sharePointRestoreSession::|public|getGranularSiteRestoreArtifacts():array Microsoft\Graph\Beta\Generated.models.sharePointRestoreSession::|public|getSiteRestoreArtifacts():array Microsoft\Graph\Beta\Generated.models.sharePointRestoreSession::|public|getSiteRestoreArtifactsBulkAdditionRequests():array Microsoft\Graph\Beta\Generated.models.sharePointRestoreSession::|public|OdataType:string Microsoft\Graph\Beta\Generated.models.sharePointRestoreSession::|public|Serialize(writer:ISerializationWriter):void +Microsoft\Graph\Beta\Generated.models.sharePointRestoreSession::|public|setGranularSiteRestoreArtifacts(value?:array):void Microsoft\Graph\Beta\Generated.models.sharePointRestoreSession::|public|setSiteRestoreArtifacts(value?:array):void Microsoft\Graph\Beta\Generated.models.sharePointRestoreSession::|public|setSiteRestoreArtifactsBulkAdditionRequests(value?:array):void Microsoft\Graph\Beta\Generated.models.sharePointRestoreSession::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):SharePointRestoreSession @@ -275034,6 +275560,27 @@ Microsoft\Graph\Beta\Generated.models.usageRightsIncluded::|public|setOwnerEmail Microsoft\Graph\Beta\Generated.models.usageRightsIncluded::|public|setUserEmail(value?:string):void Microsoft\Graph\Beta\Generated.models.usageRightsIncluded::|public|setValue(value?:UsageRights):void Microsoft\Graph\Beta\Generated.models.usageRightsIncluded::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):UsageRightsIncluded +Microsoft\Graph\Beta\Generated.models.usageRightsInfo::|public|constructor():void +Microsoft\Graph\Beta\Generated.models.usageRightsInfo::|public|getAdditionalData():array +Microsoft\Graph\Beta\Generated.models.usageRightsInfo::|public|getAllowCopy():bool +Microsoft\Graph\Beta\Generated.models.usageRightsInfo::|public|getAllowEdit():bool +Microsoft\Graph\Beta\Generated.models.usageRightsInfo::|public|getAllowExport():bool +Microsoft\Graph\Beta\Generated.models.usageRightsInfo::|public|getAllowPrint():bool +Microsoft\Graph\Beta\Generated.models.usageRightsInfo::|public|getAllowView():bool +Microsoft\Graph\Beta\Generated.models.usageRightsInfo::|public|getBackingStore():BackingStore +Microsoft\Graph\Beta\Generated.models.usageRightsInfo::|public|GetFieldDeserializers():array +Microsoft\Graph\Beta\Generated.models.usageRightsInfo::|public|getOdataType():string +Microsoft\Graph\Beta\Generated.models.usageRightsInfo::|public|Serialize(writer:ISerializationWriter):void +Microsoft\Graph\Beta\Generated.models.usageRightsInfo::|public|setAdditionalData(value?:array):void +Microsoft\Graph\Beta\Generated.models.usageRightsInfo::|public|setAllowCopy(value?:bool):void +Microsoft\Graph\Beta\Generated.models.usageRightsInfo::|public|setAllowEdit(value?:bool):void +Microsoft\Graph\Beta\Generated.models.usageRightsInfo::|public|setAllowExport(value?:bool):void +Microsoft\Graph\Beta\Generated.models.usageRightsInfo::|public|setAllowPrint(value?:bool):void +Microsoft\Graph\Beta\Generated.models.usageRightsInfo::|public|setAllowView(value?:bool):void +Microsoft\Graph\Beta\Generated.models.usageRightsInfo::|public|setBackingStore(value:BackingStore):void +Microsoft\Graph\Beta\Generated.models.usageRightsInfo::|public|setOdataType(value?:string):void +Microsoft\Graph\Beta\Generated.models.usageRightsInfo::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):UsageRightsInfo +Microsoft\Graph\Beta\Generated.models.usageRightsInfo~~>AdditionalDataHolder; BackedModel; Parsable Microsoft\Graph\Beta\Generated.models.usageRightState::0000-active Microsoft\Graph\Beta\Generated.models.usageRightState::0001-inactive Microsoft\Graph\Beta\Generated.models.usageRightState::0002-warning @@ -278528,6 +279075,7 @@ Microsoft\Graph\Beta\Generated.models.virtualEndpoint::|public|getManagedLicense Microsoft\Graph\Beta\Generated.models.virtualEndpoint::|public|getOnPremisesConnections():array Microsoft\Graph\Beta\Generated.models.virtualEndpoint::|public|getOrganizationSettings():CloudPcOrganizationSettings Microsoft\Graph\Beta\Generated.models.virtualEndpoint::|public|getProvisioningPolicies():array +Microsoft\Graph\Beta\Generated.models.virtualEndpoint::|public|getReport():CloudPcReport Microsoft\Graph\Beta\Generated.models.virtualEndpoint::|public|getReports():CloudPcReports Microsoft\Graph\Beta\Generated.models.virtualEndpoint::|public|getServicePlans():array Microsoft\Graph\Beta\Generated.models.virtualEndpoint::|public|getSnapshots():array @@ -278549,6 +279097,7 @@ Microsoft\Graph\Beta\Generated.models.virtualEndpoint::|public|setManagedLicense Microsoft\Graph\Beta\Generated.models.virtualEndpoint::|public|setOnPremisesConnections(value?:array):void Microsoft\Graph\Beta\Generated.models.virtualEndpoint::|public|setOrganizationSettings(value?:CloudPcOrganizationSettings):void Microsoft\Graph\Beta\Generated.models.virtualEndpoint::|public|setProvisioningPolicies(value?:array):void +Microsoft\Graph\Beta\Generated.models.virtualEndpoint::|public|setReport(value?:CloudPcReport):void Microsoft\Graph\Beta\Generated.models.virtualEndpoint::|public|setReports(value?:CloudPcReports):void Microsoft\Graph\Beta\Generated.models.virtualEndpoint::|public|setServicePlans(value?:array):void Microsoft\Graph\Beta\Generated.models.virtualEndpoint::|public|setSnapshots(value?:array):void @@ -295237,6 +295786,16 @@ Microsoft\Graph\Beta\Generated.planner.plans.item.details.detailsRequestBuilderG Microsoft\Graph\Beta\Generated.planner.plans.item.details.detailsRequestBuilderGetRequestConfiguration::|static|public|createQueryParameters(expand?:array; select?:array):DetailsRequestBuilderGetQueryParameters Microsoft\Graph\Beta\Generated.planner.plans.item.details.detailsRequestBuilderPatchRequestConfiguration-->BaseRequestConfiguration Microsoft\Graph\Beta\Generated.planner.plans.item.details.detailsRequestBuilderPatchRequestConfiguration::|public|constructor(headers?:array; options?:array):void +Microsoft\Graph\Beta\Generated.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder-->BaseRequestBuilder +Microsoft\Graph\Beta\Generated.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|constructor(pathParameters:array; requestAdapter:RequestAdapter):void +Microsoft\Graph\Beta\Generated.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|Get(requestConfiguration?:GetUsageRightsRequestBuilderGetRequestConfiguration):PlanUsageRight +Microsoft\Graph\Beta\Generated.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|pathParameters:array +Microsoft\Graph\Beta\Generated.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|requestAdapter:RequestAdapter +Microsoft\Graph\Beta\Generated.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:GetUsageRightsRequestBuilderGetRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|urlTemplate:string +Microsoft\Graph\Beta\Generated.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|WithUrl(rawUrl:string):GetUsageRightsRequestBuilder +Microsoft\Graph\Beta\Generated.planner.plans.item.getUsageRights.getUsageRightsRequestBuilderGetRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.planner.plans.item.getUsageRights.getUsageRightsRequestBuilderGetRequestConfiguration::|public|constructor(headers?:array; options?:array):void Microsoft\Graph\Beta\Generated.planner.plans.item.moveToContainer.moveToContainerPostRequestBody::|public|constructor():void Microsoft\Graph\Beta\Generated.planner.plans.item.moveToContainer.moveToContainerPostRequestBody::|public|getAdditionalData():array Microsoft\Graph\Beta\Generated.planner.plans.item.moveToContainer.moveToContainerPostRequestBody::|public|getBackingStore():BackingStore @@ -295265,6 +295824,7 @@ Microsoft\Graph\Beta\Generated.planner.plans.item.PlannerPlanItemRequestBuilder: Microsoft\Graph\Beta\Generated.planner.plans.item.PlannerPlanItemRequestBuilder::|public|Delete(requestConfiguration?:PlannerPlanItemRequestBuilderDeleteRequestConfiguration):void Microsoft\Graph\Beta\Generated.planner.plans.item.PlannerPlanItemRequestBuilder::|public|details:DetailsRequestBuilder Microsoft\Graph\Beta\Generated.planner.plans.item.PlannerPlanItemRequestBuilder::|public|Get(requestConfiguration?:PlannerPlanItemRequestBuilderGetRequestConfiguration):PlannerPlan +Microsoft\Graph\Beta\Generated.planner.plans.item.PlannerPlanItemRequestBuilder::|public|getUsageRights:GetUsageRightsRequestBuilder Microsoft\Graph\Beta\Generated.planner.plans.item.PlannerPlanItemRequestBuilder::|public|moveToContainer:MoveToContainerRequestBuilder Microsoft\Graph\Beta\Generated.planner.plans.item.PlannerPlanItemRequestBuilder::|public|Patch(body:PlannerPlan; requestConfiguration?:PlannerPlanItemRequestBuilderPatchRequestConfiguration):PlannerPlan Microsoft\Graph\Beta\Generated.planner.plans.item.PlannerPlanItemRequestBuilder::|public|pathParameters:array @@ -347474,7 +348034,179 @@ Microsoft\Graph\Beta\Generated.solutions.approval.provision.ProvisionRequestBuil Microsoft\Graph\Beta\Generated.solutions.approval.provision.ProvisionRequestBuilder::|public|WithUrl(rawUrl:string):ProvisionRequestBuilder Microsoft\Graph\Beta\Generated.solutions.approval.provision.provisionRequestBuilderPostRequestConfiguration-->BaseRequestConfiguration Microsoft\Graph\Beta\Generated.solutions.approval.provision.provisionRequestBuilderPostRequestConfiguration::|public|constructor(headers?:array; options?:array):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.AllDrivesBackupRequestBuilder-->BaseRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.AllDrivesBackupRequestBuilder::|public|constructor(pathParameters:array; requestAdapter:RequestAdapter):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.AllDrivesBackupRequestBuilder::|public|Delete(requestConfiguration?:AllDrivesBackupRequestBuilderDeleteRequestConfiguration):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.AllDrivesBackupRequestBuilder::|public|disable:DisableRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.AllDrivesBackupRequestBuilder::|public|enable:EnableRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.AllDrivesBackupRequestBuilder::|public|Get(requestConfiguration?:AllDrivesBackupRequestBuilderGetRequestConfiguration):AllDrivesBackup +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.AllDrivesBackupRequestBuilder::|public|Patch(body:AllDrivesBackup; requestConfiguration?:AllDrivesBackupRequestBuilderPatchRequestConfiguration):AllDrivesBackup +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.AllDrivesBackupRequestBuilder::|public|pathParameters:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.AllDrivesBackupRequestBuilder::|public|requestAdapter:RequestAdapter +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.AllDrivesBackupRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:AllDrivesBackupRequestBuilderDeleteRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.AllDrivesBackupRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:AllDrivesBackupRequestBuilderGetRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.AllDrivesBackupRequestBuilder::|public|ToPatchRequestInformation(body:AllDrivesBackup; requestConfiguration?:AllDrivesBackupRequestBuilderPatchRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.AllDrivesBackupRequestBuilder::|public|urlTemplate:string +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.AllDrivesBackupRequestBuilder::|public|WithUrl(rawUrl:string):AllDrivesBackupRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.allDrivesBackupRequestBuilderDeleteRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.allDrivesBackupRequestBuilderDeleteRequestConfiguration::|public|constructor(headers?:array; options?:array):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.allDrivesBackupRequestBuilderGetQueryParameters::|public|constructor(expand?:array; select?:array):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.allDrivesBackupRequestBuilderGetQueryParameters::|public|expand:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.allDrivesBackupRequestBuilderGetQueryParameters::|public|select:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.allDrivesBackupRequestBuilderGetRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.allDrivesBackupRequestBuilderGetRequestConfiguration::|public|constructor(headers?:array; options?:array; queryParameters?:AllDrivesBackupRequestBuilderGetQueryParameters):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.allDrivesBackupRequestBuilderGetRequestConfiguration::|public|queryParameters:AllDrivesBackupRequestBuilderGetQueryParameters +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.allDrivesBackupRequestBuilderGetRequestConfiguration::|static|public|createQueryParameters(expand?:array; select?:array):AllDrivesBackupRequestBuilderGetQueryParameters +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.allDrivesBackupRequestBuilderPatchRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.allDrivesBackupRequestBuilderPatchRequestConfiguration::|public|constructor(headers?:array; options?:array):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.disable.disablePostRequestBody::|public|constructor():void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.disable.disablePostRequestBody::|public|getActionOnExistingPolicy():FullServiceBackupDisableMode +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.disable.disablePostRequestBody::|public|getAdditionalData():array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.disable.disablePostRequestBody::|public|getBackingStore():BackingStore +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.disable.disablePostRequestBody::|public|GetFieldDeserializers():array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.disable.disablePostRequestBody::|public|Serialize(writer:ISerializationWriter):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.disable.disablePostRequestBody::|public|setActionOnExistingPolicy(value?:FullServiceBackupDisableMode):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.disable.disablePostRequestBody::|public|setAdditionalData(value?:array):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.disable.disablePostRequestBody::|public|setBackingStore(value:BackingStore):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.disable.disablePostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):DisablePostRequestBody +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.disable.disablePostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.disable.DisableRequestBuilder-->BaseRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.disable.DisableRequestBuilder::|public|constructor(pathParameters:array; requestAdapter:RequestAdapter):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.disable.DisableRequestBuilder::|public|pathParameters:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.disable.DisableRequestBuilder::|public|Post(body:DisablePostRequestBody; requestConfiguration?:DisableRequestBuilderPostRequestConfiguration):AllDrivesBackup +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.disable.DisableRequestBuilder::|public|requestAdapter:RequestAdapter +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.disable.DisableRequestBuilder::|public|ToPostRequestInformation(body:DisablePostRequestBody; requestConfiguration?:DisableRequestBuilderPostRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.disable.DisableRequestBuilder::|public|urlTemplate:string +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.disable.DisableRequestBuilder::|public|WithUrl(rawUrl:string):DisableRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.disable.disableRequestBuilderPostRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.disable.disableRequestBuilderPostRequestConfiguration::|public|constructor(headers?:array; options?:array):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.enable.EnableRequestBuilder-->BaseRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.enable.EnableRequestBuilder::|public|constructor(pathParameters:array; requestAdapter:RequestAdapter):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.enable.EnableRequestBuilder::|public|pathParameters:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.enable.EnableRequestBuilder::|public|Post(requestConfiguration?:EnableRequestBuilderPostRequestConfiguration):AllDrivesBackup +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.enable.EnableRequestBuilder::|public|requestAdapter:RequestAdapter +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.enable.EnableRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:EnableRequestBuilderPostRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.enable.EnableRequestBuilder::|public|urlTemplate:string +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.enable.EnableRequestBuilder::|public|WithUrl(rawUrl:string):EnableRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.enable.enableRequestBuilderPostRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allDrivesBackup.enable.enableRequestBuilderPostRequestConfiguration::|public|constructor(headers?:array; options?:array):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.AllMailboxesBackupRequestBuilder-->BaseRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.AllMailboxesBackupRequestBuilder::|public|constructor(pathParameters:array; requestAdapter:RequestAdapter):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.AllMailboxesBackupRequestBuilder::|public|Delete(requestConfiguration?:AllMailboxesBackupRequestBuilderDeleteRequestConfiguration):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.AllMailboxesBackupRequestBuilder::|public|disable:DisableRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.AllMailboxesBackupRequestBuilder::|public|enable:EnableRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.AllMailboxesBackupRequestBuilder::|public|Get(requestConfiguration?:AllMailboxesBackupRequestBuilderGetRequestConfiguration):AllMailboxesBackup +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.AllMailboxesBackupRequestBuilder::|public|Patch(body:AllMailboxesBackup; requestConfiguration?:AllMailboxesBackupRequestBuilderPatchRequestConfiguration):AllMailboxesBackup +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.AllMailboxesBackupRequestBuilder::|public|pathParameters:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.AllMailboxesBackupRequestBuilder::|public|requestAdapter:RequestAdapter +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.AllMailboxesBackupRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:AllMailboxesBackupRequestBuilderDeleteRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.AllMailboxesBackupRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:AllMailboxesBackupRequestBuilderGetRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.AllMailboxesBackupRequestBuilder::|public|ToPatchRequestInformation(body:AllMailboxesBackup; requestConfiguration?:AllMailboxesBackupRequestBuilderPatchRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.AllMailboxesBackupRequestBuilder::|public|urlTemplate:string +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.AllMailboxesBackupRequestBuilder::|public|WithUrl(rawUrl:string):AllMailboxesBackupRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.allMailboxesBackupRequestBuilderDeleteRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.allMailboxesBackupRequestBuilderDeleteRequestConfiguration::|public|constructor(headers?:array; options?:array):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.allMailboxesBackupRequestBuilderGetQueryParameters::|public|constructor(expand?:array; select?:array):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.allMailboxesBackupRequestBuilderGetQueryParameters::|public|expand:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.allMailboxesBackupRequestBuilderGetQueryParameters::|public|select:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.allMailboxesBackupRequestBuilderGetRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.allMailboxesBackupRequestBuilderGetRequestConfiguration::|public|constructor(headers?:array; options?:array; queryParameters?:AllMailboxesBackupRequestBuilderGetQueryParameters):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.allMailboxesBackupRequestBuilderGetRequestConfiguration::|public|queryParameters:AllMailboxesBackupRequestBuilderGetQueryParameters +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.allMailboxesBackupRequestBuilderGetRequestConfiguration::|static|public|createQueryParameters(expand?:array; select?:array):AllMailboxesBackupRequestBuilderGetQueryParameters +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.allMailboxesBackupRequestBuilderPatchRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.allMailboxesBackupRequestBuilderPatchRequestConfiguration::|public|constructor(headers?:array; options?:array):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.disable.disablePostRequestBody::|public|constructor():void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.disable.disablePostRequestBody::|public|getActionOnExistingPolicy():FullServiceBackupDisableMode +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.disable.disablePostRequestBody::|public|getAdditionalData():array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.disable.disablePostRequestBody::|public|getBackingStore():BackingStore +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.disable.disablePostRequestBody::|public|GetFieldDeserializers():array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.disable.disablePostRequestBody::|public|Serialize(writer:ISerializationWriter):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.disable.disablePostRequestBody::|public|setActionOnExistingPolicy(value?:FullServiceBackupDisableMode):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.disable.disablePostRequestBody::|public|setAdditionalData(value?:array):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.disable.disablePostRequestBody::|public|setBackingStore(value:BackingStore):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.disable.disablePostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):DisablePostRequestBody +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.disable.disablePostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.disable.DisableRequestBuilder-->BaseRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.disable.DisableRequestBuilder::|public|constructor(pathParameters:array; requestAdapter:RequestAdapter):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.disable.DisableRequestBuilder::|public|pathParameters:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.disable.DisableRequestBuilder::|public|Post(body:DisablePostRequestBody; requestConfiguration?:DisableRequestBuilderPostRequestConfiguration):AllMailboxesBackup +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.disable.DisableRequestBuilder::|public|requestAdapter:RequestAdapter +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.disable.DisableRequestBuilder::|public|ToPostRequestInformation(body:DisablePostRequestBody; requestConfiguration?:DisableRequestBuilderPostRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.disable.DisableRequestBuilder::|public|urlTemplate:string +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.disable.DisableRequestBuilder::|public|WithUrl(rawUrl:string):DisableRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.disable.disableRequestBuilderPostRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.disable.disableRequestBuilderPostRequestConfiguration::|public|constructor(headers?:array; options?:array):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.enable.EnableRequestBuilder-->BaseRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.enable.EnableRequestBuilder::|public|constructor(pathParameters:array; requestAdapter:RequestAdapter):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.enable.EnableRequestBuilder::|public|pathParameters:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.enable.EnableRequestBuilder::|public|Post(requestConfiguration?:EnableRequestBuilderPostRequestConfiguration):AllMailboxesBackup +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.enable.EnableRequestBuilder::|public|requestAdapter:RequestAdapter +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.enable.EnableRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:EnableRequestBuilderPostRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.enable.EnableRequestBuilder::|public|urlTemplate:string +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.enable.EnableRequestBuilder::|public|WithUrl(rawUrl:string):EnableRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.enable.enableRequestBuilderPostRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allMailboxesBackup.enable.enableRequestBuilderPostRequestConfiguration::|public|constructor(headers?:array; options?:array):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.AllSitesBackupRequestBuilder-->BaseRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.AllSitesBackupRequestBuilder::|public|constructor(pathParameters:array; requestAdapter:RequestAdapter):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.AllSitesBackupRequestBuilder::|public|Delete(requestConfiguration?:AllSitesBackupRequestBuilderDeleteRequestConfiguration):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.AllSitesBackupRequestBuilder::|public|disable:DisableRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.AllSitesBackupRequestBuilder::|public|enable:EnableRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.AllSitesBackupRequestBuilder::|public|Get(requestConfiguration?:AllSitesBackupRequestBuilderGetRequestConfiguration):AllSitesBackup +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.AllSitesBackupRequestBuilder::|public|Patch(body:AllSitesBackup; requestConfiguration?:AllSitesBackupRequestBuilderPatchRequestConfiguration):AllSitesBackup +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.AllSitesBackupRequestBuilder::|public|pathParameters:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.AllSitesBackupRequestBuilder::|public|requestAdapter:RequestAdapter +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.AllSitesBackupRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:AllSitesBackupRequestBuilderDeleteRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.AllSitesBackupRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:AllSitesBackupRequestBuilderGetRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.AllSitesBackupRequestBuilder::|public|ToPatchRequestInformation(body:AllSitesBackup; requestConfiguration?:AllSitesBackupRequestBuilderPatchRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.AllSitesBackupRequestBuilder::|public|urlTemplate:string +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.AllSitesBackupRequestBuilder::|public|WithUrl(rawUrl:string):AllSitesBackupRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.allSitesBackupRequestBuilderDeleteRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.allSitesBackupRequestBuilderDeleteRequestConfiguration::|public|constructor(headers?:array; options?:array):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.allSitesBackupRequestBuilderGetQueryParameters::|public|constructor(expand?:array; select?:array):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.allSitesBackupRequestBuilderGetQueryParameters::|public|expand:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.allSitesBackupRequestBuilderGetQueryParameters::|public|select:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.allSitesBackupRequestBuilderGetRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.allSitesBackupRequestBuilderGetRequestConfiguration::|public|constructor(headers?:array; options?:array; queryParameters?:AllSitesBackupRequestBuilderGetQueryParameters):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.allSitesBackupRequestBuilderGetRequestConfiguration::|public|queryParameters:AllSitesBackupRequestBuilderGetQueryParameters +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.allSitesBackupRequestBuilderGetRequestConfiguration::|static|public|createQueryParameters(expand?:array; select?:array):AllSitesBackupRequestBuilderGetQueryParameters +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.allSitesBackupRequestBuilderPatchRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.allSitesBackupRequestBuilderPatchRequestConfiguration::|public|constructor(headers?:array; options?:array):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.disable.disablePostRequestBody::|public|constructor():void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.disable.disablePostRequestBody::|public|getActionOnExistingPolicy():FullServiceBackupDisableMode +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.disable.disablePostRequestBody::|public|getAdditionalData():array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.disable.disablePostRequestBody::|public|getBackingStore():BackingStore +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.disable.disablePostRequestBody::|public|GetFieldDeserializers():array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.disable.disablePostRequestBody::|public|Serialize(writer:ISerializationWriter):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.disable.disablePostRequestBody::|public|setActionOnExistingPolicy(value?:FullServiceBackupDisableMode):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.disable.disablePostRequestBody::|public|setAdditionalData(value?:array):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.disable.disablePostRequestBody::|public|setBackingStore(value:BackingStore):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.disable.disablePostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):DisablePostRequestBody +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.disable.disablePostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.disable.DisableRequestBuilder-->BaseRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.disable.DisableRequestBuilder::|public|constructor(pathParameters:array; requestAdapter:RequestAdapter):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.disable.DisableRequestBuilder::|public|pathParameters:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.disable.DisableRequestBuilder::|public|Post(body:DisablePostRequestBody; requestConfiguration?:DisableRequestBuilderPostRequestConfiguration):AllSitesBackup +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.disable.DisableRequestBuilder::|public|requestAdapter:RequestAdapter +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.disable.DisableRequestBuilder::|public|ToPostRequestInformation(body:DisablePostRequestBody; requestConfiguration?:DisableRequestBuilderPostRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.disable.DisableRequestBuilder::|public|urlTemplate:string +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.disable.DisableRequestBuilder::|public|WithUrl(rawUrl:string):DisableRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.disable.disableRequestBuilderPostRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.disable.disableRequestBuilderPostRequestConfiguration::|public|constructor(headers?:array; options?:array):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.enable.EnableRequestBuilder-->BaseRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.enable.EnableRequestBuilder::|public|constructor(pathParameters:array; requestAdapter:RequestAdapter):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.enable.EnableRequestBuilder::|public|pathParameters:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.enable.EnableRequestBuilder::|public|Post(requestConfiguration?:EnableRequestBuilderPostRequestConfiguration):AllSitesBackup +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.enable.EnableRequestBuilder::|public|requestAdapter:RequestAdapter +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.enable.EnableRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:EnableRequestBuilderPostRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.enable.EnableRequestBuilder::|public|urlTemplate:string +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.enable.EnableRequestBuilder::|public|WithUrl(rawUrl:string):EnableRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.enable.enableRequestBuilderPostRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.solutions.backupRestore.allSitesBackup.enable.enableRequestBuilderPostRequestConfiguration::|public|constructor(headers?:array; options?:array):void Microsoft\Graph\Beta\Generated.solutions.backupRestore.BackupRestoreRequestBuilder-->BaseRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.BackupRestoreRequestBuilder::|public|allDrivesBackup:AllDrivesBackupRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.BackupRestoreRequestBuilder::|public|allMailboxesBackup:AllMailboxesBackupRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.BackupRestoreRequestBuilder::|public|allSitesBackup:AllSitesBackupRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.BackupRestoreRequestBuilder::|public|browseSessions:BrowseSessionsRequestBuilder Microsoft\Graph\Beta\Generated.solutions.backupRestore.BackupRestoreRequestBuilder::|public|constructor(pathParameters:array; requestAdapter:RequestAdapter):void Microsoft\Graph\Beta\Generated.solutions.backupRestore.BackupRestoreRequestBuilder::|public|Delete(requestConfiguration?:BackupRestoreRequestBuilderDeleteRequestConfiguration):void Microsoft\Graph\Beta\Generated.solutions.backupRestore.BackupRestoreRequestBuilder::|public|driveInclusionRules:DriveInclusionRulesRequestBuilder @@ -347488,6 +348220,7 @@ Microsoft\Graph\Beta\Generated.solutions.backupRestore.BackupRestoreRequestBuild Microsoft\Graph\Beta\Generated.solutions.backupRestore.BackupRestoreRequestBuilder::|public|mailboxInclusionRules:MailboxInclusionRulesRequestBuilder Microsoft\Graph\Beta\Generated.solutions.backupRestore.BackupRestoreRequestBuilder::|public|mailboxProtectionUnits:MailboxProtectionUnitsRequestBuilder Microsoft\Graph\Beta\Generated.solutions.backupRestore.BackupRestoreRequestBuilder::|public|mailboxProtectionUnitsBulkAdditionJobs:MailboxProtectionUnitsBulkAdditionJobsRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.BackupRestoreRequestBuilder::|public|oneDriveForBusinessBrowseSessions:OneDriveForBusinessBrowseSessionsRequestBuilder Microsoft\Graph\Beta\Generated.solutions.backupRestore.BackupRestoreRequestBuilder::|public|oneDriveForBusinessProtectionPolicies:OneDriveForBusinessProtectionPoliciesRequestBuilder Microsoft\Graph\Beta\Generated.solutions.backupRestore.BackupRestoreRequestBuilder::|public|oneDriveForBusinessRestoreSessions:OneDriveForBusinessRestoreSessionsRequestBuilder Microsoft\Graph\Beta\Generated.solutions.backupRestore.BackupRestoreRequestBuilder::|public|Patch(body:BackupRestoreRoot; requestConfiguration?:BackupRestoreRequestBuilderPatchRequestConfiguration):BackupRestoreRoot @@ -347498,6 +348231,7 @@ Microsoft\Graph\Beta\Generated.solutions.backupRestore.BackupRestoreRequestBuild Microsoft\Graph\Beta\Generated.solutions.backupRestore.BackupRestoreRequestBuilder::|public|restorePoints:RestorePointsRequestBuilder Microsoft\Graph\Beta\Generated.solutions.backupRestore.BackupRestoreRequestBuilder::|public|restoreSessions:RestoreSessionsRequestBuilder Microsoft\Graph\Beta\Generated.solutions.backupRestore.BackupRestoreRequestBuilder::|public|serviceApps:ServiceAppsRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.BackupRestoreRequestBuilder::|public|sharePointBrowseSessions:SharePointBrowseSessionsRequestBuilder Microsoft\Graph\Beta\Generated.solutions.backupRestore.BackupRestoreRequestBuilder::|public|sharePointProtectionPolicies:SharePointProtectionPoliciesRequestBuilder Microsoft\Graph\Beta\Generated.solutions.backupRestore.BackupRestoreRequestBuilder::|public|sharePointRestoreSessions:SharePointRestoreSessionsRequestBuilder Microsoft\Graph\Beta\Generated.solutions.backupRestore.BackupRestoreRequestBuilder::|public|siteInclusionRules:SiteInclusionRulesRequestBuilder @@ -347519,6 +348253,132 @@ Microsoft\Graph\Beta\Generated.solutions.backupRestore.backupRestoreRequestBuild Microsoft\Graph\Beta\Generated.solutions.backupRestore.backupRestoreRequestBuilderGetRequestConfiguration::|static|public|createQueryParameters(expand?:array; select?:array):BackupRestoreRequestBuilderGetQueryParameters Microsoft\Graph\Beta\Generated.solutions.backupRestore.backupRestoreRequestBuilderPatchRequestConfiguration-->BaseRequestConfiguration Microsoft\Graph\Beta\Generated.solutions.backupRestore.backupRestoreRequestBuilderPatchRequestConfiguration::|public|constructor(headers?:array; options?:array):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.BrowseSessionsRequestBuilder-->BaseRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.BrowseSessionsRequestBuilder::|public|ByBrowseSessionBaseId(browseSessionBaseId:string):BrowseSessionBaseItemRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.BrowseSessionsRequestBuilder::|public|constructor(pathParameters:array; requestAdapter:RequestAdapter):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.BrowseSessionsRequestBuilder::|public|Count:CountRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.BrowseSessionsRequestBuilder::|public|Get(requestConfiguration?:BrowseSessionsRequestBuilderGetRequestConfiguration):BrowseSessionBaseCollectionResponse +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.BrowseSessionsRequestBuilder::|public|pathParameters:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.BrowseSessionsRequestBuilder::|public|Post(body:BrowseSessionBase; requestConfiguration?:BrowseSessionsRequestBuilderPostRequestConfiguration):BrowseSessionBase +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.BrowseSessionsRequestBuilder::|public|requestAdapter:RequestAdapter +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.BrowseSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:BrowseSessionsRequestBuilderGetRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.BrowseSessionsRequestBuilder::|public|ToPostRequestInformation(body:BrowseSessionBase; requestConfiguration?:BrowseSessionsRequestBuilderPostRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.BrowseSessionsRequestBuilder::|public|urlTemplate:string +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.BrowseSessionsRequestBuilder::|public|WithUrl(rawUrl:string):BrowseSessionsRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.browseSessionsRequestBuilderGetQueryParameters::|public|constructor(count?:bool; expand?:array; filter?:string; orderby?:array; search?:string; select?:array; skip?:int; top?:int):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.browseSessionsRequestBuilderGetQueryParameters::|public|count:bool +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.browseSessionsRequestBuilderGetQueryParameters::|public|expand:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.browseSessionsRequestBuilderGetQueryParameters::|public|filter:string +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.browseSessionsRequestBuilderGetQueryParameters::|public|orderby:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.browseSessionsRequestBuilderGetQueryParameters::|public|search:string +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.browseSessionsRequestBuilderGetQueryParameters::|public|select:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.browseSessionsRequestBuilderGetQueryParameters::|public|skip:int +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.browseSessionsRequestBuilderGetQueryParameters::|public|top:int +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.browseSessionsRequestBuilderGetRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.browseSessionsRequestBuilderGetRequestConfiguration::|public|constructor(headers?:array; options?:array; queryParameters?:BrowseSessionsRequestBuilderGetQueryParameters):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.browseSessionsRequestBuilderGetRequestConfiguration::|public|queryParameters:BrowseSessionsRequestBuilderGetQueryParameters +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.browseSessionsRequestBuilderGetRequestConfiguration::|static|public|createQueryParameters(count?:bool; expand?:array; filter?:string; orderby?:array; search?:string; select?:array; skip?:int; top?:int):BrowseSessionsRequestBuilderGetQueryParameters +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.browseSessionsRequestBuilderPostRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.browseSessionsRequestBuilderPostRequestConfiguration::|public|constructor(headers?:array; options?:array):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.count.CountRequestBuilder-->BaseRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.count.CountRequestBuilder::|public|constructor(pathParameters:array; requestAdapter:RequestAdapter):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.count.CountRequestBuilder::|public|Get(requestConfiguration?:CountRequestBuilderGetRequestConfiguration):int +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.count.CountRequestBuilder::|public|pathParameters:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.count.CountRequestBuilder::|public|requestAdapter:RequestAdapter +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:CountRequestBuilderGetRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.count.CountRequestBuilder::|public|urlTemplate:string +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.count.CountRequestBuilder::|public|WithUrl(rawUrl:string):CountRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.count.CountRequestBuilderGetQueryParameters::|public|constructor(filter?:string; search?:string):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.count.CountRequestBuilderGetQueryParameters::|public|filter:string +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.count.CountRequestBuilderGetQueryParameters::|public|search:string +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.count.CountRequestBuilderGetRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.count.CountRequestBuilderGetRequestConfiguration::|public|constructor(headers?:array; options?:array; queryParameters?:CountRequestBuilderGetQueryParameters):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.count.CountRequestBuilderGetRequestConfiguration::|public|queryParameters:CountRequestBuilderGetQueryParameters +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.count.CountRequestBuilderGetRequestConfiguration::|static|public|createQueryParameters(filter?:string; search?:string):CountRequestBuilderGetQueryParameters +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browse.browsePostRequestBody::|public|constructor():void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browse.browsePostRequestBody::|public|getAdditionalData():array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browse.browsePostRequestBody::|public|getBackingStore():BackingStore +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browse.browsePostRequestBody::|public|getBrowseLocationItemKey():string +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browse.browsePostRequestBody::|public|getBrowseResourceType():BrowsableResourceType +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browse.browsePostRequestBody::|public|GetFieldDeserializers():array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browse.browsePostRequestBody::|public|getFilter():string +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browse.browsePostRequestBody::|public|getOrderBy():BrowseQueryOrder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browse.browsePostRequestBody::|public|Serialize(writer:ISerializationWriter):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browse.browsePostRequestBody::|public|setAdditionalData(value?:array):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browse.browsePostRequestBody::|public|setBackingStore(value:BackingStore):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browse.browsePostRequestBody::|public|setBrowseLocationItemKey(value?:string):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browse.browsePostRequestBody::|public|setBrowseResourceType(value?:BrowsableResourceType):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browse.browsePostRequestBody::|public|setFilter(value?:string):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browse.browsePostRequestBody::|public|setOrderBy(value?:BrowseQueryOrder):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browse.browsePostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):BrowsePostRequestBody +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browse.browsePostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browse.browsePostResponse-->BaseCollectionPaginationCountResponse +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browse.browsePostResponse::|public|constructor():void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browse.browsePostResponse::|public|GetFieldDeserializers():array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browse.browsePostResponse::|public|getValue():array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browse.browsePostResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browse.browsePostResponse::|public|setValue(value?:array):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browse.browsePostResponse::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):BrowsePostResponse +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browse.BrowseRequestBuilder-->BaseRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browse.BrowseRequestBuilder::|public|constructor(pathParameters:array; requestAdapter:RequestAdapter):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browse.BrowseRequestBuilder::|public|pathParameters:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browse.BrowseRequestBuilder::|public|Post(body:BrowsePostRequestBody; requestConfiguration?:BrowseRequestBuilderPostRequestConfiguration):BrowsePostResponse +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browse.BrowseRequestBuilder::|public|requestAdapter:RequestAdapter +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browse.BrowseRequestBuilder::|public|ToPostRequestInformation(body:BrowsePostRequestBody; requestConfiguration?:BrowseRequestBuilderPostRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browse.BrowseRequestBuilder::|public|urlTemplate:string +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browse.BrowseRequestBuilder::|public|WithUrl(rawUrl:string):BrowseRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browse.browseRequestBuilderPostRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browse.browseRequestBuilderPostRequestConfiguration::|public|constructor(headers?:array; options?:array):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.BrowseSessionBaseItemRequestBuilder-->BaseRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.BrowseSessionBaseItemRequestBuilder::|public|browse:BrowseRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.BrowseSessionBaseItemRequestBuilder::|public|browseWithNextFetchToken(nextFetchToken:string):BrowseWithNextFetchTokenRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.BrowseSessionBaseItemRequestBuilder::|public|constructor(pathParameters:array; requestAdapter:RequestAdapter):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.BrowseSessionBaseItemRequestBuilder::|public|Delete(requestConfiguration?:BrowseSessionBaseItemRequestBuilderDeleteRequestConfiguration):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.BrowseSessionBaseItemRequestBuilder::|public|Get(requestConfiguration?:BrowseSessionBaseItemRequestBuilderGetRequestConfiguration):BrowseSessionBase +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.BrowseSessionBaseItemRequestBuilder::|public|Patch(body:BrowseSessionBase; requestConfiguration?:BrowseSessionBaseItemRequestBuilderPatchRequestConfiguration):BrowseSessionBase +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.BrowseSessionBaseItemRequestBuilder::|public|pathParameters:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.BrowseSessionBaseItemRequestBuilder::|public|requestAdapter:RequestAdapter +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.BrowseSessionBaseItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:BrowseSessionBaseItemRequestBuilderDeleteRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.BrowseSessionBaseItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:BrowseSessionBaseItemRequestBuilderGetRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.BrowseSessionBaseItemRequestBuilder::|public|ToPatchRequestInformation(body:BrowseSessionBase; requestConfiguration?:BrowseSessionBaseItemRequestBuilderPatchRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.BrowseSessionBaseItemRequestBuilder::|public|urlTemplate:string +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.BrowseSessionBaseItemRequestBuilder::|public|WithUrl(rawUrl:string):BrowseSessionBaseItemRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.BrowseSessionBaseItemRequestBuilderDeleteRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.BrowseSessionBaseItemRequestBuilderDeleteRequestConfiguration::|public|constructor(headers?:array; options?:array):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.BrowseSessionBaseItemRequestBuilderGetQueryParameters::|public|constructor(expand?:array; select?:array):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.BrowseSessionBaseItemRequestBuilderGetQueryParameters::|public|expand:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.BrowseSessionBaseItemRequestBuilderGetQueryParameters::|public|select:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.BrowseSessionBaseItemRequestBuilderGetRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.BrowseSessionBaseItemRequestBuilderGetRequestConfiguration::|public|constructor(headers?:array; options?:array; queryParameters?:BrowseSessionBaseItemRequestBuilderGetQueryParameters):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.BrowseSessionBaseItemRequestBuilderGetRequestConfiguration::|public|queryParameters:BrowseSessionBaseItemRequestBuilderGetQueryParameters +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.BrowseSessionBaseItemRequestBuilderGetRequestConfiguration::|static|public|createQueryParameters(expand?:array; select?:array):BrowseSessionBaseItemRequestBuilderGetQueryParameters +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.BrowseSessionBaseItemRequestBuilderPatchRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.BrowseSessionBaseItemRequestBuilderPatchRequestConfiguration::|public|constructor(headers?:array; options?:array):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browseWithNextFetchToken.browseWithNextFetchTokenGetResponse-->BaseCollectionPaginationCountResponse +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browseWithNextFetchToken.browseWithNextFetchTokenGetResponse::|public|constructor():void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browseWithNextFetchToken.browseWithNextFetchTokenGetResponse::|public|GetFieldDeserializers():array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browseWithNextFetchToken.browseWithNextFetchTokenGetResponse::|public|getValue():array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browseWithNextFetchToken.browseWithNextFetchTokenGetResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browseWithNextFetchToken.browseWithNextFetchTokenGetResponse::|public|setValue(value?:array):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browseWithNextFetchToken.browseWithNextFetchTokenGetResponse::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):BrowseWithNextFetchTokenGetResponse +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browseWithNextFetchToken.browseWithNextFetchTokenRequestBuilder-->BaseRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browseWithNextFetchToken.browseWithNextFetchTokenRequestBuilder::|public|constructor(pathParameters:array; requestAdapter:RequestAdapter; nextFetchToken?:string):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browseWithNextFetchToken.browseWithNextFetchTokenRequestBuilder::|public|Get(requestConfiguration?:BrowseWithNextFetchTokenRequestBuilderGetRequestConfiguration):BrowseWithNextFetchTokenGetResponse +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browseWithNextFetchToken.browseWithNextFetchTokenRequestBuilder::|public|pathParameters:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browseWithNextFetchToken.browseWithNextFetchTokenRequestBuilder::|public|requestAdapter:RequestAdapter +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browseWithNextFetchToken.browseWithNextFetchTokenRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:BrowseWithNextFetchTokenRequestBuilderGetRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browseWithNextFetchToken.browseWithNextFetchTokenRequestBuilder::|public|urlTemplate:string +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browseWithNextFetchToken.browseWithNextFetchTokenRequestBuilder::|public|WithUrl(rawUrl:string):BrowseWithNextFetchTokenRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browseWithNextFetchToken.browseWithNextFetchTokenRequestBuilderGetQueryParameters::|public|constructor(count?:bool; filter?:string; search?:string; skip?:int; top?:int):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browseWithNextFetchToken.browseWithNextFetchTokenRequestBuilderGetQueryParameters::|public|count:bool +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browseWithNextFetchToken.browseWithNextFetchTokenRequestBuilderGetQueryParameters::|public|filter:string +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browseWithNextFetchToken.browseWithNextFetchTokenRequestBuilderGetQueryParameters::|public|search:string +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browseWithNextFetchToken.browseWithNextFetchTokenRequestBuilderGetQueryParameters::|public|skip:int +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browseWithNextFetchToken.browseWithNextFetchTokenRequestBuilderGetQueryParameters::|public|top:int +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browseWithNextFetchToken.browseWithNextFetchTokenRequestBuilderGetRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browseWithNextFetchToken.browseWithNextFetchTokenRequestBuilderGetRequestConfiguration::|public|constructor(headers?:array; options?:array; queryParameters?:BrowseWithNextFetchTokenRequestBuilderGetQueryParameters):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browseWithNextFetchToken.browseWithNextFetchTokenRequestBuilderGetRequestConfiguration::|public|queryParameters:BrowseWithNextFetchTokenRequestBuilderGetQueryParameters +Microsoft\Graph\Beta\Generated.solutions.backupRestore.browseSessions.item.browseWithNextFetchToken.browseWithNextFetchTokenRequestBuilderGetRequestConfiguration::|static|public|createQueryParameters(count?:bool; filter?:string; search?:string; skip?:int; top?:int):BrowseWithNextFetchTokenRequestBuilderGetQueryParameters Microsoft\Graph\Beta\Generated.solutions.backupRestore.driveInclusionRules.count.CountRequestBuilder-->BaseRequestBuilder Microsoft\Graph\Beta\Generated.solutions.backupRestore.driveInclusionRules.count.CountRequestBuilder::|public|constructor(pathParameters:array; requestAdapter:RequestAdapter):void Microsoft\Graph\Beta\Generated.solutions.backupRestore.driveInclusionRules.count.CountRequestBuilder::|public|Get(requestConfiguration?:CountRequestBuilderGetRequestConfiguration):int @@ -348475,6 +349335,71 @@ Microsoft\Graph\Beta\Generated.solutions.backupRestore.mailboxProtectionUnitsBul Microsoft\Graph\Beta\Generated.solutions.backupRestore.mailboxProtectionUnitsBulkAdditionJobs.mailboxProtectionUnitsBulkAdditionJobsRequestBuilderGetRequestConfiguration::|static|public|createQueryParameters(count?:bool; expand?:array; filter?:string; orderby?:array; search?:string; select?:array; skip?:int; top?:int):MailboxProtectionUnitsBulkAdditionJobsRequestBuilderGetQueryParameters Microsoft\Graph\Beta\Generated.solutions.backupRestore.mailboxProtectionUnitsBulkAdditionJobs.mailboxProtectionUnitsBulkAdditionJobsRequestBuilderPostRequestConfiguration-->BaseRequestConfiguration Microsoft\Graph\Beta\Generated.solutions.backupRestore.mailboxProtectionUnitsBulkAdditionJobs.mailboxProtectionUnitsBulkAdditionJobsRequestBuilderPostRequestConfiguration::|public|constructor(headers?:array; options?:array):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.count.CountRequestBuilder-->BaseRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.count.CountRequestBuilder::|public|constructor(pathParameters:array; requestAdapter:RequestAdapter):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.count.CountRequestBuilder::|public|Get(requestConfiguration?:CountRequestBuilderGetRequestConfiguration):int +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.count.CountRequestBuilder::|public|pathParameters:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.count.CountRequestBuilder::|public|requestAdapter:RequestAdapter +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:CountRequestBuilderGetRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.count.CountRequestBuilder::|public|urlTemplate:string +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.count.CountRequestBuilder::|public|WithUrl(rawUrl:string):CountRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.count.CountRequestBuilderGetQueryParameters::|public|constructor(filter?:string; search?:string):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.count.CountRequestBuilderGetQueryParameters::|public|filter:string +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.count.CountRequestBuilderGetQueryParameters::|public|search:string +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.count.CountRequestBuilderGetRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.count.CountRequestBuilderGetRequestConfiguration::|public|constructor(headers?:array; options?:array; queryParameters?:CountRequestBuilderGetQueryParameters):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.count.CountRequestBuilderGetRequestConfiguration::|public|queryParameters:CountRequestBuilderGetQueryParameters +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.count.CountRequestBuilderGetRequestConfiguration::|static|public|createQueryParameters(filter?:string; search?:string):CountRequestBuilderGetQueryParameters +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.item.OneDriveForBusinessBrowseSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.item.OneDriveForBusinessBrowseSessionItemRequestBuilder::|public|constructor(pathParameters:array; requestAdapter:RequestAdapter):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.item.OneDriveForBusinessBrowseSessionItemRequestBuilder::|public|Delete(requestConfiguration?:OneDriveForBusinessBrowseSessionItemRequestBuilderDeleteRequestConfiguration):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.item.OneDriveForBusinessBrowseSessionItemRequestBuilder::|public|Get(requestConfiguration?:OneDriveForBusinessBrowseSessionItemRequestBuilderGetRequestConfiguration):OneDriveForBusinessBrowseSession +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.item.OneDriveForBusinessBrowseSessionItemRequestBuilder::|public|Patch(body:OneDriveForBusinessBrowseSession; requestConfiguration?:OneDriveForBusinessBrowseSessionItemRequestBuilderPatchRequestConfiguration):OneDriveForBusinessBrowseSession +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.item.OneDriveForBusinessBrowseSessionItemRequestBuilder::|public|pathParameters:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.item.OneDriveForBusinessBrowseSessionItemRequestBuilder::|public|requestAdapter:RequestAdapter +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.item.OneDriveForBusinessBrowseSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:OneDriveForBusinessBrowseSessionItemRequestBuilderDeleteRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.item.OneDriveForBusinessBrowseSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:OneDriveForBusinessBrowseSessionItemRequestBuilderGetRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.item.OneDriveForBusinessBrowseSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:OneDriveForBusinessBrowseSession; requestConfiguration?:OneDriveForBusinessBrowseSessionItemRequestBuilderPatchRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.item.OneDriveForBusinessBrowseSessionItemRequestBuilder::|public|urlTemplate:string +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.item.OneDriveForBusinessBrowseSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):OneDriveForBusinessBrowseSessionItemRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.item.OneDriveForBusinessBrowseSessionItemRequestBuilderDeleteRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.item.OneDriveForBusinessBrowseSessionItemRequestBuilderDeleteRequestConfiguration::|public|constructor(headers?:array; options?:array):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.item.OneDriveForBusinessBrowseSessionItemRequestBuilderGetQueryParameters::|public|constructor(expand?:array; select?:array):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.item.OneDriveForBusinessBrowseSessionItemRequestBuilderGetQueryParameters::|public|expand:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.item.OneDriveForBusinessBrowseSessionItemRequestBuilderGetQueryParameters::|public|select:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.item.OneDriveForBusinessBrowseSessionItemRequestBuilderGetRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.item.OneDriveForBusinessBrowseSessionItemRequestBuilderGetRequestConfiguration::|public|constructor(headers?:array; options?:array; queryParameters?:OneDriveForBusinessBrowseSessionItemRequestBuilderGetQueryParameters):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.item.OneDriveForBusinessBrowseSessionItemRequestBuilderGetRequestConfiguration::|public|queryParameters:OneDriveForBusinessBrowseSessionItemRequestBuilderGetQueryParameters +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.item.OneDriveForBusinessBrowseSessionItemRequestBuilderGetRequestConfiguration::|static|public|createQueryParameters(expand?:array; select?:array):OneDriveForBusinessBrowseSessionItemRequestBuilderGetQueryParameters +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.item.OneDriveForBusinessBrowseSessionItemRequestBuilderPatchRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.item.OneDriveForBusinessBrowseSessionItemRequestBuilderPatchRequestConfiguration::|public|constructor(headers?:array; options?:array):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.OneDriveForBusinessBrowseSessionsRequestBuilder-->BaseRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.OneDriveForBusinessBrowseSessionsRequestBuilder::|public|ByOneDriveForBusinessBrowseSessionId(oneDriveForBusinessBrowseSessionId:string):OneDriveForBusinessBrowseSessionItemRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.OneDriveForBusinessBrowseSessionsRequestBuilder::|public|constructor(pathParameters:array; requestAdapter:RequestAdapter):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.OneDriveForBusinessBrowseSessionsRequestBuilder::|public|Count:CountRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.OneDriveForBusinessBrowseSessionsRequestBuilder::|public|Get(requestConfiguration?:OneDriveForBusinessBrowseSessionsRequestBuilderGetRequestConfiguration):OneDriveForBusinessBrowseSessionCollectionResponse +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.OneDriveForBusinessBrowseSessionsRequestBuilder::|public|pathParameters:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.OneDriveForBusinessBrowseSessionsRequestBuilder::|public|Post(body:OneDriveForBusinessBrowseSession; requestConfiguration?:OneDriveForBusinessBrowseSessionsRequestBuilderPostRequestConfiguration):OneDriveForBusinessBrowseSession +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.OneDriveForBusinessBrowseSessionsRequestBuilder::|public|requestAdapter:RequestAdapter +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.OneDriveForBusinessBrowseSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:OneDriveForBusinessBrowseSessionsRequestBuilderGetRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.OneDriveForBusinessBrowseSessionsRequestBuilder::|public|ToPostRequestInformation(body:OneDriveForBusinessBrowseSession; requestConfiguration?:OneDriveForBusinessBrowseSessionsRequestBuilderPostRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.OneDriveForBusinessBrowseSessionsRequestBuilder::|public|urlTemplate:string +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.OneDriveForBusinessBrowseSessionsRequestBuilder::|public|WithUrl(rawUrl:string):OneDriveForBusinessBrowseSessionsRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.oneDriveForBusinessBrowseSessionsRequestBuilderGetQueryParameters::|public|constructor(count?:bool; expand?:array; filter?:string; orderby?:array; search?:string; select?:array; skip?:int; top?:int):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.oneDriveForBusinessBrowseSessionsRequestBuilderGetQueryParameters::|public|count:bool +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.oneDriveForBusinessBrowseSessionsRequestBuilderGetQueryParameters::|public|expand:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.oneDriveForBusinessBrowseSessionsRequestBuilderGetQueryParameters::|public|filter:string +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.oneDriveForBusinessBrowseSessionsRequestBuilderGetQueryParameters::|public|orderby:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.oneDriveForBusinessBrowseSessionsRequestBuilderGetQueryParameters::|public|search:string +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.oneDriveForBusinessBrowseSessionsRequestBuilderGetQueryParameters::|public|select:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.oneDriveForBusinessBrowseSessionsRequestBuilderGetQueryParameters::|public|skip:int +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.oneDriveForBusinessBrowseSessionsRequestBuilderGetQueryParameters::|public|top:int +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.oneDriveForBusinessBrowseSessionsRequestBuilderGetRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.oneDriveForBusinessBrowseSessionsRequestBuilderGetRequestConfiguration::|public|constructor(headers?:array; options?:array; queryParameters?:OneDriveForBusinessBrowseSessionsRequestBuilderGetQueryParameters):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.oneDriveForBusinessBrowseSessionsRequestBuilderGetRequestConfiguration::|public|queryParameters:OneDriveForBusinessBrowseSessionsRequestBuilderGetQueryParameters +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.oneDriveForBusinessBrowseSessionsRequestBuilderGetRequestConfiguration::|static|public|createQueryParameters(count?:bool; expand?:array; filter?:string; orderby?:array; search?:string; select?:array; skip?:int; top?:int):OneDriveForBusinessBrowseSessionsRequestBuilderGetQueryParameters +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.oneDriveForBusinessBrowseSessionsRequestBuilderPostRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessBrowseSessions.oneDriveForBusinessBrowseSessionsRequestBuilderPostRequestConfiguration::|public|constructor(headers?:array; options?:array):void Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessProtectionPolicies.count.CountRequestBuilder-->BaseRequestBuilder Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessProtectionPolicies.count.CountRequestBuilder::|public|constructor(pathParameters:array; requestAdapter:RequestAdapter):void Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessProtectionPolicies.count.CountRequestBuilder::|public|Get(requestConfiguration?:CountRequestBuilderGetRequestConfiguration):int @@ -348863,12 +349788,78 @@ Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestor Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.driveRestoreArtifactsBulkAdditionRequests.item.DriveRestoreArtifactsBulkAdditionRequestItemRequestBuilderGetRequestConfiguration::|static|public|createQueryParameters(expand?:array; select?:array):DriveRestoreArtifactsBulkAdditionRequestItemRequestBuilderGetQueryParameters Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.driveRestoreArtifactsBulkAdditionRequests.item.DriveRestoreArtifactsBulkAdditionRequestItemRequestBuilderPatchRequestConfiguration-->BaseRequestConfiguration Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.driveRestoreArtifactsBulkAdditionRequests.item.DriveRestoreArtifactsBulkAdditionRequestItemRequestBuilderPatchRequestConfiguration::|public|constructor(headers?:array; options?:array):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.count.CountRequestBuilder-->BaseRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.count.CountRequestBuilder::|public|constructor(pathParameters:array; requestAdapter:RequestAdapter):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.count.CountRequestBuilder::|public|Get(requestConfiguration?:CountRequestBuilderGetRequestConfiguration):int +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.count.CountRequestBuilder::|public|pathParameters:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.count.CountRequestBuilder::|public|requestAdapter:RequestAdapter +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:CountRequestBuilderGetRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.count.CountRequestBuilder::|public|urlTemplate:string +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.count.CountRequestBuilder::|public|WithUrl(rawUrl:string):CountRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.count.CountRequestBuilderGetQueryParameters::|public|constructor(filter?:string; search?:string):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.count.CountRequestBuilderGetQueryParameters::|public|filter:string +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.count.CountRequestBuilderGetQueryParameters::|public|search:string +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.count.CountRequestBuilderGetRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.count.CountRequestBuilderGetRequestConfiguration::|public|constructor(headers?:array; options?:array; queryParameters?:CountRequestBuilderGetQueryParameters):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.count.CountRequestBuilderGetRequestConfiguration::|public|queryParameters:CountRequestBuilderGetQueryParameters +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.count.CountRequestBuilderGetRequestConfiguration::|static|public|createQueryParameters(filter?:string; search?:string):CountRequestBuilderGetQueryParameters +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.GranularDriveRestoreArtifactsRequestBuilder-->BaseRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.GranularDriveRestoreArtifactsRequestBuilder::|public|ByGranularDriveRestoreArtifactId(granularDriveRestoreArtifactId:string):GranularDriveRestoreArtifactItemRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.GranularDriveRestoreArtifactsRequestBuilder::|public|constructor(pathParameters:array; requestAdapter:RequestAdapter):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.GranularDriveRestoreArtifactsRequestBuilder::|public|Count:CountRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.GranularDriveRestoreArtifactsRequestBuilder::|public|Get(requestConfiguration?:GranularDriveRestoreArtifactsRequestBuilderGetRequestConfiguration):GranularDriveRestoreArtifactCollectionResponse +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.GranularDriveRestoreArtifactsRequestBuilder::|public|pathParameters:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.GranularDriveRestoreArtifactsRequestBuilder::|public|Post(body:GranularDriveRestoreArtifact; requestConfiguration?:GranularDriveRestoreArtifactsRequestBuilderPostRequestConfiguration):GranularDriveRestoreArtifact +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.GranularDriveRestoreArtifactsRequestBuilder::|public|requestAdapter:RequestAdapter +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.GranularDriveRestoreArtifactsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:GranularDriveRestoreArtifactsRequestBuilderGetRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.GranularDriveRestoreArtifactsRequestBuilder::|public|ToPostRequestInformation(body:GranularDriveRestoreArtifact; requestConfiguration?:GranularDriveRestoreArtifactsRequestBuilderPostRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.GranularDriveRestoreArtifactsRequestBuilder::|public|urlTemplate:string +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.GranularDriveRestoreArtifactsRequestBuilder::|public|WithUrl(rawUrl:string):GranularDriveRestoreArtifactsRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.granularDriveRestoreArtifactsRequestBuilderGetQueryParameters::|public|constructor(count?:bool; expand?:array; filter?:string; orderby?:array; search?:string; select?:array; skip?:int; top?:int):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.granularDriveRestoreArtifactsRequestBuilderGetQueryParameters::|public|count:bool +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.granularDriveRestoreArtifactsRequestBuilderGetQueryParameters::|public|expand:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.granularDriveRestoreArtifactsRequestBuilderGetQueryParameters::|public|filter:string +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.granularDriveRestoreArtifactsRequestBuilderGetQueryParameters::|public|orderby:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.granularDriveRestoreArtifactsRequestBuilderGetQueryParameters::|public|search:string +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.granularDriveRestoreArtifactsRequestBuilderGetQueryParameters::|public|select:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.granularDriveRestoreArtifactsRequestBuilderGetQueryParameters::|public|skip:int +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.granularDriveRestoreArtifactsRequestBuilderGetQueryParameters::|public|top:int +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.granularDriveRestoreArtifactsRequestBuilderGetRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.granularDriveRestoreArtifactsRequestBuilderGetRequestConfiguration::|public|constructor(headers?:array; options?:array; queryParameters?:GranularDriveRestoreArtifactsRequestBuilderGetQueryParameters):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.granularDriveRestoreArtifactsRequestBuilderGetRequestConfiguration::|public|queryParameters:GranularDriveRestoreArtifactsRequestBuilderGetQueryParameters +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.granularDriveRestoreArtifactsRequestBuilderGetRequestConfiguration::|static|public|createQueryParameters(count?:bool; expand?:array; filter?:string; orderby?:array; search?:string; select?:array; skip?:int; top?:int):GranularDriveRestoreArtifactsRequestBuilderGetQueryParameters +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.granularDriveRestoreArtifactsRequestBuilderPostRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.granularDriveRestoreArtifactsRequestBuilderPostRequestConfiguration::|public|constructor(headers?:array; options?:array):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.item.GranularDriveRestoreArtifactItemRequestBuilder-->BaseRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.item.GranularDriveRestoreArtifactItemRequestBuilder::|public|constructor(pathParameters:array; requestAdapter:RequestAdapter):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.item.GranularDriveRestoreArtifactItemRequestBuilder::|public|Delete(requestConfiguration?:GranularDriveRestoreArtifactItemRequestBuilderDeleteRequestConfiguration):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.item.GranularDriveRestoreArtifactItemRequestBuilder::|public|Get(requestConfiguration?:GranularDriveRestoreArtifactItemRequestBuilderGetRequestConfiguration):GranularDriveRestoreArtifact +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.item.GranularDriveRestoreArtifactItemRequestBuilder::|public|Patch(body:GranularDriveRestoreArtifact; requestConfiguration?:GranularDriveRestoreArtifactItemRequestBuilderPatchRequestConfiguration):GranularDriveRestoreArtifact +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.item.GranularDriveRestoreArtifactItemRequestBuilder::|public|pathParameters:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.item.GranularDriveRestoreArtifactItemRequestBuilder::|public|requestAdapter:RequestAdapter +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.item.GranularDriveRestoreArtifactItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:GranularDriveRestoreArtifactItemRequestBuilderDeleteRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.item.GranularDriveRestoreArtifactItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:GranularDriveRestoreArtifactItemRequestBuilderGetRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.item.GranularDriveRestoreArtifactItemRequestBuilder::|public|ToPatchRequestInformation(body:GranularDriveRestoreArtifact; requestConfiguration?:GranularDriveRestoreArtifactItemRequestBuilderPatchRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.item.GranularDriveRestoreArtifactItemRequestBuilder::|public|urlTemplate:string +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.item.GranularDriveRestoreArtifactItemRequestBuilder::|public|WithUrl(rawUrl:string):GranularDriveRestoreArtifactItemRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.item.GranularDriveRestoreArtifactItemRequestBuilderDeleteRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.item.GranularDriveRestoreArtifactItemRequestBuilderDeleteRequestConfiguration::|public|constructor(headers?:array; options?:array):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.item.GranularDriveRestoreArtifactItemRequestBuilderGetQueryParameters::|public|constructor(expand?:array; select?:array):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.item.GranularDriveRestoreArtifactItemRequestBuilderGetQueryParameters::|public|expand:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.item.GranularDriveRestoreArtifactItemRequestBuilderGetQueryParameters::|public|select:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.item.GranularDriveRestoreArtifactItemRequestBuilderGetRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.item.GranularDriveRestoreArtifactItemRequestBuilderGetRequestConfiguration::|public|constructor(headers?:array; options?:array; queryParameters?:GranularDriveRestoreArtifactItemRequestBuilderGetQueryParameters):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.item.GranularDriveRestoreArtifactItemRequestBuilderGetRequestConfiguration::|public|queryParameters:GranularDriveRestoreArtifactItemRequestBuilderGetQueryParameters +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.item.GranularDriveRestoreArtifactItemRequestBuilderGetRequestConfiguration::|static|public|createQueryParameters(expand?:array; select?:array):GranularDriveRestoreArtifactItemRequestBuilderGetQueryParameters +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.item.GranularDriveRestoreArtifactItemRequestBuilderPatchRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.granularDriveRestoreArtifacts.item.GranularDriveRestoreArtifactItemRequestBuilderPatchRequestConfiguration::|public|constructor(headers?:array; options?:array):void Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.OneDriveForBusinessRestoreSessionItemRequestBuilder-->BaseRequestBuilder Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.OneDriveForBusinessRestoreSessionItemRequestBuilder::|public|constructor(pathParameters:array; requestAdapter:RequestAdapter):void Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.OneDriveForBusinessRestoreSessionItemRequestBuilder::|public|Delete(requestConfiguration?:OneDriveForBusinessRestoreSessionItemRequestBuilderDeleteRequestConfiguration):void Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.OneDriveForBusinessRestoreSessionItemRequestBuilder::|public|driveRestoreArtifacts:DriveRestoreArtifactsRequestBuilder Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.OneDriveForBusinessRestoreSessionItemRequestBuilder::|public|driveRestoreArtifactsBulkAdditionRequests:DriveRestoreArtifactsBulkAdditionRequestsRequestBuilder Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.OneDriveForBusinessRestoreSessionItemRequestBuilder::|public|Get(requestConfiguration?:OneDriveForBusinessRestoreSessionItemRequestBuilderGetRequestConfiguration):OneDriveForBusinessRestoreSession +Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.OneDriveForBusinessRestoreSessionItemRequestBuilder::|public|granularDriveRestoreArtifacts:GranularDriveRestoreArtifactsRequestBuilder Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.OneDriveForBusinessRestoreSessionItemRequestBuilder::|public|Patch(body:OneDriveForBusinessRestoreSession; requestConfiguration?:OneDriveForBusinessRestoreSessionItemRequestBuilderPatchRequestConfiguration):OneDriveForBusinessRestoreSession Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.OneDriveForBusinessRestoreSessionItemRequestBuilder::|public|pathParameters:array Microsoft\Graph\Beta\Generated.solutions.backupRestore.oneDriveForBusinessRestoreSessions.item.OneDriveForBusinessRestoreSessionItemRequestBuilder::|public|requestAdapter:RequestAdapter @@ -349524,6 +350515,71 @@ Microsoft\Graph\Beta\Generated.solutions.backupRestore.serviceApps.serviceAppsRe Microsoft\Graph\Beta\Generated.solutions.backupRestore.serviceApps.serviceAppsRequestBuilderGetRequestConfiguration::|static|public|createQueryParameters(count?:bool; expand?:array; filter?:string; orderby?:array; search?:string; select?:array; skip?:int; top?:int):ServiceAppsRequestBuilderGetQueryParameters Microsoft\Graph\Beta\Generated.solutions.backupRestore.serviceApps.serviceAppsRequestBuilderPostRequestConfiguration-->BaseRequestConfiguration Microsoft\Graph\Beta\Generated.solutions.backupRestore.serviceApps.serviceAppsRequestBuilderPostRequestConfiguration::|public|constructor(headers?:array; options?:array):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.count.CountRequestBuilder-->BaseRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.count.CountRequestBuilder::|public|constructor(pathParameters:array; requestAdapter:RequestAdapter):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.count.CountRequestBuilder::|public|Get(requestConfiguration?:CountRequestBuilderGetRequestConfiguration):int +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.count.CountRequestBuilder::|public|pathParameters:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.count.CountRequestBuilder::|public|requestAdapter:RequestAdapter +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:CountRequestBuilderGetRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.count.CountRequestBuilder::|public|urlTemplate:string +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.count.CountRequestBuilder::|public|WithUrl(rawUrl:string):CountRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.count.CountRequestBuilderGetQueryParameters::|public|constructor(filter?:string; search?:string):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.count.CountRequestBuilderGetQueryParameters::|public|filter:string +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.count.CountRequestBuilderGetQueryParameters::|public|search:string +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.count.CountRequestBuilderGetRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.count.CountRequestBuilderGetRequestConfiguration::|public|constructor(headers?:array; options?:array; queryParameters?:CountRequestBuilderGetQueryParameters):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.count.CountRequestBuilderGetRequestConfiguration::|public|queryParameters:CountRequestBuilderGetQueryParameters +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.count.CountRequestBuilderGetRequestConfiguration::|static|public|createQueryParameters(filter?:string; search?:string):CountRequestBuilderGetQueryParameters +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.item.SharePointBrowseSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.item.SharePointBrowseSessionItemRequestBuilder::|public|constructor(pathParameters:array; requestAdapter:RequestAdapter):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.item.SharePointBrowseSessionItemRequestBuilder::|public|Delete(requestConfiguration?:SharePointBrowseSessionItemRequestBuilderDeleteRequestConfiguration):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.item.SharePointBrowseSessionItemRequestBuilder::|public|Get(requestConfiguration?:SharePointBrowseSessionItemRequestBuilderGetRequestConfiguration):SharePointBrowseSession +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.item.SharePointBrowseSessionItemRequestBuilder::|public|Patch(body:SharePointBrowseSession; requestConfiguration?:SharePointBrowseSessionItemRequestBuilderPatchRequestConfiguration):SharePointBrowseSession +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.item.SharePointBrowseSessionItemRequestBuilder::|public|pathParameters:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.item.SharePointBrowseSessionItemRequestBuilder::|public|requestAdapter:RequestAdapter +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.item.SharePointBrowseSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:SharePointBrowseSessionItemRequestBuilderDeleteRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.item.SharePointBrowseSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:SharePointBrowseSessionItemRequestBuilderGetRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.item.SharePointBrowseSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:SharePointBrowseSession; requestConfiguration?:SharePointBrowseSessionItemRequestBuilderPatchRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.item.SharePointBrowseSessionItemRequestBuilder::|public|urlTemplate:string +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.item.SharePointBrowseSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):SharePointBrowseSessionItemRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.item.SharePointBrowseSessionItemRequestBuilderDeleteRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.item.SharePointBrowseSessionItemRequestBuilderDeleteRequestConfiguration::|public|constructor(headers?:array; options?:array):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.item.SharePointBrowseSessionItemRequestBuilderGetQueryParameters::|public|constructor(expand?:array; select?:array):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.item.SharePointBrowseSessionItemRequestBuilderGetQueryParameters::|public|expand:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.item.SharePointBrowseSessionItemRequestBuilderGetQueryParameters::|public|select:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.item.SharePointBrowseSessionItemRequestBuilderGetRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.item.SharePointBrowseSessionItemRequestBuilderGetRequestConfiguration::|public|constructor(headers?:array; options?:array; queryParameters?:SharePointBrowseSessionItemRequestBuilderGetQueryParameters):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.item.SharePointBrowseSessionItemRequestBuilderGetRequestConfiguration::|public|queryParameters:SharePointBrowseSessionItemRequestBuilderGetQueryParameters +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.item.SharePointBrowseSessionItemRequestBuilderGetRequestConfiguration::|static|public|createQueryParameters(expand?:array; select?:array):SharePointBrowseSessionItemRequestBuilderGetQueryParameters +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.item.SharePointBrowseSessionItemRequestBuilderPatchRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.item.SharePointBrowseSessionItemRequestBuilderPatchRequestConfiguration::|public|constructor(headers?:array; options?:array):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.SharePointBrowseSessionsRequestBuilder-->BaseRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.SharePointBrowseSessionsRequestBuilder::|public|BySharePointBrowseSessionId(sharePointBrowseSessionId:string):SharePointBrowseSessionItemRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.SharePointBrowseSessionsRequestBuilder::|public|constructor(pathParameters:array; requestAdapter:RequestAdapter):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.SharePointBrowseSessionsRequestBuilder::|public|Count:CountRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.SharePointBrowseSessionsRequestBuilder::|public|Get(requestConfiguration?:SharePointBrowseSessionsRequestBuilderGetRequestConfiguration):SharePointBrowseSessionCollectionResponse +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.SharePointBrowseSessionsRequestBuilder::|public|pathParameters:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.SharePointBrowseSessionsRequestBuilder::|public|Post(body:SharePointBrowseSession; requestConfiguration?:SharePointBrowseSessionsRequestBuilderPostRequestConfiguration):SharePointBrowseSession +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.SharePointBrowseSessionsRequestBuilder::|public|requestAdapter:RequestAdapter +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.SharePointBrowseSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:SharePointBrowseSessionsRequestBuilderGetRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.SharePointBrowseSessionsRequestBuilder::|public|ToPostRequestInformation(body:SharePointBrowseSession; requestConfiguration?:SharePointBrowseSessionsRequestBuilderPostRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.SharePointBrowseSessionsRequestBuilder::|public|urlTemplate:string +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.SharePointBrowseSessionsRequestBuilder::|public|WithUrl(rawUrl:string):SharePointBrowseSessionsRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.sharePointBrowseSessionsRequestBuilderGetQueryParameters::|public|constructor(count?:bool; expand?:array; filter?:string; orderby?:array; search?:string; select?:array; skip?:int; top?:int):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.sharePointBrowseSessionsRequestBuilderGetQueryParameters::|public|count:bool +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.sharePointBrowseSessionsRequestBuilderGetQueryParameters::|public|expand:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.sharePointBrowseSessionsRequestBuilderGetQueryParameters::|public|filter:string +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.sharePointBrowseSessionsRequestBuilderGetQueryParameters::|public|orderby:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.sharePointBrowseSessionsRequestBuilderGetQueryParameters::|public|search:string +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.sharePointBrowseSessionsRequestBuilderGetQueryParameters::|public|select:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.sharePointBrowseSessionsRequestBuilderGetQueryParameters::|public|skip:int +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.sharePointBrowseSessionsRequestBuilderGetQueryParameters::|public|top:int +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.sharePointBrowseSessionsRequestBuilderGetRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.sharePointBrowseSessionsRequestBuilderGetRequestConfiguration::|public|constructor(headers?:array; options?:array; queryParameters?:SharePointBrowseSessionsRequestBuilderGetQueryParameters):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.sharePointBrowseSessionsRequestBuilderGetRequestConfiguration::|public|queryParameters:SharePointBrowseSessionsRequestBuilderGetQueryParameters +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.sharePointBrowseSessionsRequestBuilderGetRequestConfiguration::|static|public|createQueryParameters(count?:bool; expand?:array; filter?:string; orderby?:array; search?:string; select?:array; skip?:int; top?:int):SharePointBrowseSessionsRequestBuilderGetQueryParameters +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.sharePointBrowseSessionsRequestBuilderPostRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointBrowseSessions.sharePointBrowseSessionsRequestBuilderPostRequestConfiguration::|public|constructor(headers?:array; options?:array):void Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointProtectionPolicies.count.CountRequestBuilder-->BaseRequestBuilder Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointProtectionPolicies.count.CountRequestBuilder::|public|constructor(pathParameters:array; requestAdapter:RequestAdapter):void Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointProtectionPolicies.count.CountRequestBuilder::|public|Get(requestConfiguration?:CountRequestBuilderGetRequestConfiguration):int @@ -349766,10 +350822,76 @@ Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.count.CountRequestBuilderGetRequestConfiguration::|public|constructor(headers?:array; options?:array; queryParameters?:CountRequestBuilderGetQueryParameters):void Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.count.CountRequestBuilderGetRequestConfiguration::|public|queryParameters:CountRequestBuilderGetQueryParameters Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.count.CountRequestBuilderGetRequestConfiguration::|static|public|createQueryParameters(filter?:string; search?:string):CountRequestBuilderGetQueryParameters +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.count.CountRequestBuilder-->BaseRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.count.CountRequestBuilder::|public|constructor(pathParameters:array; requestAdapter:RequestAdapter):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.count.CountRequestBuilder::|public|Get(requestConfiguration?:CountRequestBuilderGetRequestConfiguration):int +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.count.CountRequestBuilder::|public|pathParameters:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.count.CountRequestBuilder::|public|requestAdapter:RequestAdapter +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:CountRequestBuilderGetRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.count.CountRequestBuilder::|public|urlTemplate:string +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.count.CountRequestBuilder::|public|WithUrl(rawUrl:string):CountRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.count.CountRequestBuilderGetQueryParameters::|public|constructor(filter?:string; search?:string):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.count.CountRequestBuilderGetQueryParameters::|public|filter:string +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.count.CountRequestBuilderGetQueryParameters::|public|search:string +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.count.CountRequestBuilderGetRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.count.CountRequestBuilderGetRequestConfiguration::|public|constructor(headers?:array; options?:array; queryParameters?:CountRequestBuilderGetQueryParameters):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.count.CountRequestBuilderGetRequestConfiguration::|public|queryParameters:CountRequestBuilderGetQueryParameters +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.count.CountRequestBuilderGetRequestConfiguration::|static|public|createQueryParameters(filter?:string; search?:string):CountRequestBuilderGetQueryParameters +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.GranularSiteRestoreArtifactsRequestBuilder-->BaseRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.GranularSiteRestoreArtifactsRequestBuilder::|public|ByGranularSiteRestoreArtifactId(granularSiteRestoreArtifactId:string):GranularSiteRestoreArtifactItemRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.GranularSiteRestoreArtifactsRequestBuilder::|public|constructor(pathParameters:array; requestAdapter:RequestAdapter):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.GranularSiteRestoreArtifactsRequestBuilder::|public|Count:CountRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.GranularSiteRestoreArtifactsRequestBuilder::|public|Get(requestConfiguration?:GranularSiteRestoreArtifactsRequestBuilderGetRequestConfiguration):GranularSiteRestoreArtifactCollectionResponse +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.GranularSiteRestoreArtifactsRequestBuilder::|public|pathParameters:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.GranularSiteRestoreArtifactsRequestBuilder::|public|Post(body:GranularSiteRestoreArtifact; requestConfiguration?:GranularSiteRestoreArtifactsRequestBuilderPostRequestConfiguration):GranularSiteRestoreArtifact +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.GranularSiteRestoreArtifactsRequestBuilder::|public|requestAdapter:RequestAdapter +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.GranularSiteRestoreArtifactsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:GranularSiteRestoreArtifactsRequestBuilderGetRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.GranularSiteRestoreArtifactsRequestBuilder::|public|ToPostRequestInformation(body:GranularSiteRestoreArtifact; requestConfiguration?:GranularSiteRestoreArtifactsRequestBuilderPostRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.GranularSiteRestoreArtifactsRequestBuilder::|public|urlTemplate:string +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.GranularSiteRestoreArtifactsRequestBuilder::|public|WithUrl(rawUrl:string):GranularSiteRestoreArtifactsRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.granularSiteRestoreArtifactsRequestBuilderGetQueryParameters::|public|constructor(count?:bool; expand?:array; filter?:string; orderby?:array; search?:string; select?:array; skip?:int; top?:int):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.granularSiteRestoreArtifactsRequestBuilderGetQueryParameters::|public|count:bool +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.granularSiteRestoreArtifactsRequestBuilderGetQueryParameters::|public|expand:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.granularSiteRestoreArtifactsRequestBuilderGetQueryParameters::|public|filter:string +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.granularSiteRestoreArtifactsRequestBuilderGetQueryParameters::|public|orderby:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.granularSiteRestoreArtifactsRequestBuilderGetQueryParameters::|public|search:string +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.granularSiteRestoreArtifactsRequestBuilderGetQueryParameters::|public|select:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.granularSiteRestoreArtifactsRequestBuilderGetQueryParameters::|public|skip:int +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.granularSiteRestoreArtifactsRequestBuilderGetQueryParameters::|public|top:int +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.granularSiteRestoreArtifactsRequestBuilderGetRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.granularSiteRestoreArtifactsRequestBuilderGetRequestConfiguration::|public|constructor(headers?:array; options?:array; queryParameters?:GranularSiteRestoreArtifactsRequestBuilderGetQueryParameters):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.granularSiteRestoreArtifactsRequestBuilderGetRequestConfiguration::|public|queryParameters:GranularSiteRestoreArtifactsRequestBuilderGetQueryParameters +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.granularSiteRestoreArtifactsRequestBuilderGetRequestConfiguration::|static|public|createQueryParameters(count?:bool; expand?:array; filter?:string; orderby?:array; search?:string; select?:array; skip?:int; top?:int):GranularSiteRestoreArtifactsRequestBuilderGetQueryParameters +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.granularSiteRestoreArtifactsRequestBuilderPostRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.granularSiteRestoreArtifactsRequestBuilderPostRequestConfiguration::|public|constructor(headers?:array; options?:array):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.item.GranularSiteRestoreArtifactItemRequestBuilder-->BaseRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.item.GranularSiteRestoreArtifactItemRequestBuilder::|public|constructor(pathParameters:array; requestAdapter:RequestAdapter):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.item.GranularSiteRestoreArtifactItemRequestBuilder::|public|Delete(requestConfiguration?:GranularSiteRestoreArtifactItemRequestBuilderDeleteRequestConfiguration):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.item.GranularSiteRestoreArtifactItemRequestBuilder::|public|Get(requestConfiguration?:GranularSiteRestoreArtifactItemRequestBuilderGetRequestConfiguration):GranularSiteRestoreArtifact +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.item.GranularSiteRestoreArtifactItemRequestBuilder::|public|Patch(body:GranularSiteRestoreArtifact; requestConfiguration?:GranularSiteRestoreArtifactItemRequestBuilderPatchRequestConfiguration):GranularSiteRestoreArtifact +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.item.GranularSiteRestoreArtifactItemRequestBuilder::|public|pathParameters:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.item.GranularSiteRestoreArtifactItemRequestBuilder::|public|requestAdapter:RequestAdapter +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.item.GranularSiteRestoreArtifactItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:GranularSiteRestoreArtifactItemRequestBuilderDeleteRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.item.GranularSiteRestoreArtifactItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:GranularSiteRestoreArtifactItemRequestBuilderGetRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.item.GranularSiteRestoreArtifactItemRequestBuilder::|public|ToPatchRequestInformation(body:GranularSiteRestoreArtifact; requestConfiguration?:GranularSiteRestoreArtifactItemRequestBuilderPatchRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.item.GranularSiteRestoreArtifactItemRequestBuilder::|public|urlTemplate:string +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.item.GranularSiteRestoreArtifactItemRequestBuilder::|public|WithUrl(rawUrl:string):GranularSiteRestoreArtifactItemRequestBuilder +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.item.GranularSiteRestoreArtifactItemRequestBuilderDeleteRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.item.GranularSiteRestoreArtifactItemRequestBuilderDeleteRequestConfiguration::|public|constructor(headers?:array; options?:array):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.item.GranularSiteRestoreArtifactItemRequestBuilderGetQueryParameters::|public|constructor(expand?:array; select?:array):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.item.GranularSiteRestoreArtifactItemRequestBuilderGetQueryParameters::|public|expand:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.item.GranularSiteRestoreArtifactItemRequestBuilderGetQueryParameters::|public|select:array +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.item.GranularSiteRestoreArtifactItemRequestBuilderGetRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.item.GranularSiteRestoreArtifactItemRequestBuilderGetRequestConfiguration::|public|constructor(headers?:array; options?:array; queryParameters?:GranularSiteRestoreArtifactItemRequestBuilderGetQueryParameters):void +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.item.GranularSiteRestoreArtifactItemRequestBuilderGetRequestConfiguration::|public|queryParameters:GranularSiteRestoreArtifactItemRequestBuilderGetQueryParameters +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.item.GranularSiteRestoreArtifactItemRequestBuilderGetRequestConfiguration::|static|public|createQueryParameters(expand?:array; select?:array):GranularSiteRestoreArtifactItemRequestBuilderGetQueryParameters +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.item.GranularSiteRestoreArtifactItemRequestBuilderPatchRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.granularSiteRestoreArtifacts.item.GranularSiteRestoreArtifactItemRequestBuilderPatchRequestConfiguration::|public|constructor(headers?:array; options?:array):void Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.SharePointRestoreSessionItemRequestBuilder-->BaseRequestBuilder Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.SharePointRestoreSessionItemRequestBuilder::|public|constructor(pathParameters:array; requestAdapter:RequestAdapter):void Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.SharePointRestoreSessionItemRequestBuilder::|public|Delete(requestConfiguration?:SharePointRestoreSessionItemRequestBuilderDeleteRequestConfiguration):void Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.SharePointRestoreSessionItemRequestBuilder::|public|Get(requestConfiguration?:SharePointRestoreSessionItemRequestBuilderGetRequestConfiguration):SharePointRestoreSession +Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.SharePointRestoreSessionItemRequestBuilder::|public|granularSiteRestoreArtifacts:GranularSiteRestoreArtifactsRequestBuilder Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.SharePointRestoreSessionItemRequestBuilder::|public|Patch(body:SharePointRestoreSession; requestConfiguration?:SharePointRestoreSessionItemRequestBuilderPatchRequestConfiguration):SharePointRestoreSession Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.SharePointRestoreSessionItemRequestBuilder::|public|pathParameters:array Microsoft\Graph\Beta\Generated.solutions.backupRestore.sharePointRestoreSessions.item.SharePointRestoreSessionItemRequestBuilder::|public|requestAdapter:RequestAdapter @@ -357824,6 +358946,16 @@ Microsoft\Graph\Beta\Generated.teams.item.channels.item.planner.plans.item.detai Microsoft\Graph\Beta\Generated.teams.item.channels.item.planner.plans.item.details.detailsRequestBuilderGetRequestConfiguration::|static|public|createQueryParameters(expand?:array; select?:array):DetailsRequestBuilderGetQueryParameters Microsoft\Graph\Beta\Generated.teams.item.channels.item.planner.plans.item.details.detailsRequestBuilderPatchRequestConfiguration-->BaseRequestConfiguration Microsoft\Graph\Beta\Generated.teams.item.channels.item.planner.plans.item.details.detailsRequestBuilderPatchRequestConfiguration::|public|constructor(headers?:array; options?:array):void +Microsoft\Graph\Beta\Generated.teams.item.channels.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder-->BaseRequestBuilder +Microsoft\Graph\Beta\Generated.teams.item.channels.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|constructor(pathParameters:array; requestAdapter:RequestAdapter):void +Microsoft\Graph\Beta\Generated.teams.item.channels.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|Get(requestConfiguration?:GetUsageRightsRequestBuilderGetRequestConfiguration):PlanUsageRight +Microsoft\Graph\Beta\Generated.teams.item.channels.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|pathParameters:array +Microsoft\Graph\Beta\Generated.teams.item.channels.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|requestAdapter:RequestAdapter +Microsoft\Graph\Beta\Generated.teams.item.channels.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:GetUsageRightsRequestBuilderGetRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.teams.item.channels.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|urlTemplate:string +Microsoft\Graph\Beta\Generated.teams.item.channels.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|WithUrl(rawUrl:string):GetUsageRightsRequestBuilder +Microsoft\Graph\Beta\Generated.teams.item.channels.item.planner.plans.item.getUsageRights.getUsageRightsRequestBuilderGetRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.teams.item.channels.item.planner.plans.item.getUsageRights.getUsageRightsRequestBuilderGetRequestConfiguration::|public|constructor(headers?:array; options?:array):void Microsoft\Graph\Beta\Generated.teams.item.channels.item.planner.plans.item.moveToContainer.moveToContainerPostRequestBody::|public|constructor():void Microsoft\Graph\Beta\Generated.teams.item.channels.item.planner.plans.item.moveToContainer.moveToContainerPostRequestBody::|public|getAdditionalData():array Microsoft\Graph\Beta\Generated.teams.item.channels.item.planner.plans.item.moveToContainer.moveToContainerPostRequestBody::|public|getBackingStore():BackingStore @@ -357852,6 +358984,7 @@ Microsoft\Graph\Beta\Generated.teams.item.channels.item.planner.plans.item.Plann Microsoft\Graph\Beta\Generated.teams.item.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|Delete(requestConfiguration?:PlannerPlanItemRequestBuilderDeleteRequestConfiguration):void Microsoft\Graph\Beta\Generated.teams.item.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|details:DetailsRequestBuilder Microsoft\Graph\Beta\Generated.teams.item.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|Get(requestConfiguration?:PlannerPlanItemRequestBuilderGetRequestConfiguration):PlannerPlan +Microsoft\Graph\Beta\Generated.teams.item.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|getUsageRights:GetUsageRightsRequestBuilder Microsoft\Graph\Beta\Generated.teams.item.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|moveToContainer:MoveToContainerRequestBuilder Microsoft\Graph\Beta\Generated.teams.item.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|Patch(body:PlannerPlan; requestConfiguration?:PlannerPlanItemRequestBuilderPatchRequestConfiguration):PlannerPlan Microsoft\Graph\Beta\Generated.teams.item.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|pathParameters:array @@ -360457,6 +361590,16 @@ Microsoft\Graph\Beta\Generated.teams.item.primaryChannel.planner.plans.item.deta Microsoft\Graph\Beta\Generated.teams.item.primaryChannel.planner.plans.item.details.detailsRequestBuilderGetRequestConfiguration::|static|public|createQueryParameters(expand?:array; select?:array):DetailsRequestBuilderGetQueryParameters Microsoft\Graph\Beta\Generated.teams.item.primaryChannel.planner.plans.item.details.detailsRequestBuilderPatchRequestConfiguration-->BaseRequestConfiguration Microsoft\Graph\Beta\Generated.teams.item.primaryChannel.planner.plans.item.details.detailsRequestBuilderPatchRequestConfiguration::|public|constructor(headers?:array; options?:array):void +Microsoft\Graph\Beta\Generated.teams.item.primaryChannel.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder-->BaseRequestBuilder +Microsoft\Graph\Beta\Generated.teams.item.primaryChannel.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|constructor(pathParameters:array; requestAdapter:RequestAdapter):void +Microsoft\Graph\Beta\Generated.teams.item.primaryChannel.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|Get(requestConfiguration?:GetUsageRightsRequestBuilderGetRequestConfiguration):PlanUsageRight +Microsoft\Graph\Beta\Generated.teams.item.primaryChannel.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|pathParameters:array +Microsoft\Graph\Beta\Generated.teams.item.primaryChannel.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|requestAdapter:RequestAdapter +Microsoft\Graph\Beta\Generated.teams.item.primaryChannel.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:GetUsageRightsRequestBuilderGetRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.teams.item.primaryChannel.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|urlTemplate:string +Microsoft\Graph\Beta\Generated.teams.item.primaryChannel.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|WithUrl(rawUrl:string):GetUsageRightsRequestBuilder +Microsoft\Graph\Beta\Generated.teams.item.primaryChannel.planner.plans.item.getUsageRights.getUsageRightsRequestBuilderGetRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.teams.item.primaryChannel.planner.plans.item.getUsageRights.getUsageRightsRequestBuilderGetRequestConfiguration::|public|constructor(headers?:array; options?:array):void Microsoft\Graph\Beta\Generated.teams.item.primaryChannel.planner.plans.item.moveToContainer.moveToContainerPostRequestBody::|public|constructor():void Microsoft\Graph\Beta\Generated.teams.item.primaryChannel.planner.plans.item.moveToContainer.moveToContainerPostRequestBody::|public|getAdditionalData():array Microsoft\Graph\Beta\Generated.teams.item.primaryChannel.planner.plans.item.moveToContainer.moveToContainerPostRequestBody::|public|getBackingStore():BackingStore @@ -360485,6 +361628,7 @@ Microsoft\Graph\Beta\Generated.teams.item.primaryChannel.planner.plans.item.Plan Microsoft\Graph\Beta\Generated.teams.item.primaryChannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|Delete(requestConfiguration?:PlannerPlanItemRequestBuilderDeleteRequestConfiguration):void Microsoft\Graph\Beta\Generated.teams.item.primaryChannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|details:DetailsRequestBuilder Microsoft\Graph\Beta\Generated.teams.item.primaryChannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|Get(requestConfiguration?:PlannerPlanItemRequestBuilderGetRequestConfiguration):PlannerPlan +Microsoft\Graph\Beta\Generated.teams.item.primaryChannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|getUsageRights:GetUsageRightsRequestBuilder Microsoft\Graph\Beta\Generated.teams.item.primaryChannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|moveToContainer:MoveToContainerRequestBuilder Microsoft\Graph\Beta\Generated.teams.item.primaryChannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|Patch(body:PlannerPlan; requestConfiguration?:PlannerPlanItemRequestBuilderPatchRequestConfiguration):PlannerPlan Microsoft\Graph\Beta\Generated.teams.item.primaryChannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|pathParameters:array @@ -364027,6 +365171,16 @@ Microsoft\Graph\Beta\Generated.teamTemplateDefinition.item.teamDefinition.channe Microsoft\Graph\Beta\Generated.teamTemplateDefinition.item.teamDefinition.channels.item.planner.plans.item.details.detailsRequestBuilderGetRequestConfiguration::|static|public|createQueryParameters(expand?:array; select?:array):DetailsRequestBuilderGetQueryParameters Microsoft\Graph\Beta\Generated.teamTemplateDefinition.item.teamDefinition.channels.item.planner.plans.item.details.detailsRequestBuilderPatchRequestConfiguration-->BaseRequestConfiguration Microsoft\Graph\Beta\Generated.teamTemplateDefinition.item.teamDefinition.channels.item.planner.plans.item.details.detailsRequestBuilderPatchRequestConfiguration::|public|constructor(headers?:array; options?:array):void +Microsoft\Graph\Beta\Generated.teamTemplateDefinition.item.teamDefinition.channels.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder-->BaseRequestBuilder +Microsoft\Graph\Beta\Generated.teamTemplateDefinition.item.teamDefinition.channels.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|constructor(pathParameters:array; requestAdapter:RequestAdapter):void +Microsoft\Graph\Beta\Generated.teamTemplateDefinition.item.teamDefinition.channels.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|Get(requestConfiguration?:GetUsageRightsRequestBuilderGetRequestConfiguration):PlanUsageRight +Microsoft\Graph\Beta\Generated.teamTemplateDefinition.item.teamDefinition.channels.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|pathParameters:array +Microsoft\Graph\Beta\Generated.teamTemplateDefinition.item.teamDefinition.channels.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|requestAdapter:RequestAdapter +Microsoft\Graph\Beta\Generated.teamTemplateDefinition.item.teamDefinition.channels.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:GetUsageRightsRequestBuilderGetRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.teamTemplateDefinition.item.teamDefinition.channels.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|urlTemplate:string +Microsoft\Graph\Beta\Generated.teamTemplateDefinition.item.teamDefinition.channels.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|WithUrl(rawUrl:string):GetUsageRightsRequestBuilder +Microsoft\Graph\Beta\Generated.teamTemplateDefinition.item.teamDefinition.channels.item.planner.plans.item.getUsageRights.getUsageRightsRequestBuilderGetRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.teamTemplateDefinition.item.teamDefinition.channels.item.planner.plans.item.getUsageRights.getUsageRightsRequestBuilderGetRequestConfiguration::|public|constructor(headers?:array; options?:array):void Microsoft\Graph\Beta\Generated.teamTemplateDefinition.item.teamDefinition.channels.item.planner.plans.item.moveToContainer.moveToContainerPostRequestBody::|public|constructor():void Microsoft\Graph\Beta\Generated.teamTemplateDefinition.item.teamDefinition.channels.item.planner.plans.item.moveToContainer.moveToContainerPostRequestBody::|public|getAdditionalData():array Microsoft\Graph\Beta\Generated.teamTemplateDefinition.item.teamDefinition.channels.item.planner.plans.item.moveToContainer.moveToContainerPostRequestBody::|public|getBackingStore():BackingStore @@ -364055,6 +365209,7 @@ Microsoft\Graph\Beta\Generated.teamTemplateDefinition.item.teamDefinition.channe Microsoft\Graph\Beta\Generated.teamTemplateDefinition.item.teamDefinition.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|Delete(requestConfiguration?:PlannerPlanItemRequestBuilderDeleteRequestConfiguration):void Microsoft\Graph\Beta\Generated.teamTemplateDefinition.item.teamDefinition.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|details:DetailsRequestBuilder Microsoft\Graph\Beta\Generated.teamTemplateDefinition.item.teamDefinition.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|Get(requestConfiguration?:PlannerPlanItemRequestBuilderGetRequestConfiguration):PlannerPlan +Microsoft\Graph\Beta\Generated.teamTemplateDefinition.item.teamDefinition.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|getUsageRights:GetUsageRightsRequestBuilder Microsoft\Graph\Beta\Generated.teamTemplateDefinition.item.teamDefinition.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|moveToContainer:MoveToContainerRequestBuilder Microsoft\Graph\Beta\Generated.teamTemplateDefinition.item.teamDefinition.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|Patch(body:PlannerPlan; requestConfiguration?:PlannerPlanItemRequestBuilderPatchRequestConfiguration):PlannerPlan Microsoft\Graph\Beta\Generated.teamTemplateDefinition.item.teamDefinition.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|pathParameters:array @@ -366660,6 +367815,16 @@ Microsoft\Graph\Beta\Generated.teamTemplateDefinition.item.teamDefinition.primar Microsoft\Graph\Beta\Generated.teamTemplateDefinition.item.teamDefinition.primaryChannel.planner.plans.item.details.detailsRequestBuilderGetRequestConfiguration::|static|public|createQueryParameters(expand?:array; select?:array):DetailsRequestBuilderGetQueryParameters Microsoft\Graph\Beta\Generated.teamTemplateDefinition.item.teamDefinition.primaryChannel.planner.plans.item.details.detailsRequestBuilderPatchRequestConfiguration-->BaseRequestConfiguration Microsoft\Graph\Beta\Generated.teamTemplateDefinition.item.teamDefinition.primaryChannel.planner.plans.item.details.detailsRequestBuilderPatchRequestConfiguration::|public|constructor(headers?:array; options?:array):void +Microsoft\Graph\Beta\Generated.teamTemplateDefinition.item.teamDefinition.primaryChannel.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder-->BaseRequestBuilder +Microsoft\Graph\Beta\Generated.teamTemplateDefinition.item.teamDefinition.primaryChannel.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|constructor(pathParameters:array; requestAdapter:RequestAdapter):void +Microsoft\Graph\Beta\Generated.teamTemplateDefinition.item.teamDefinition.primaryChannel.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|Get(requestConfiguration?:GetUsageRightsRequestBuilderGetRequestConfiguration):PlanUsageRight +Microsoft\Graph\Beta\Generated.teamTemplateDefinition.item.teamDefinition.primaryChannel.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|pathParameters:array +Microsoft\Graph\Beta\Generated.teamTemplateDefinition.item.teamDefinition.primaryChannel.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|requestAdapter:RequestAdapter +Microsoft\Graph\Beta\Generated.teamTemplateDefinition.item.teamDefinition.primaryChannel.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:GetUsageRightsRequestBuilderGetRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.teamTemplateDefinition.item.teamDefinition.primaryChannel.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|urlTemplate:string +Microsoft\Graph\Beta\Generated.teamTemplateDefinition.item.teamDefinition.primaryChannel.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|WithUrl(rawUrl:string):GetUsageRightsRequestBuilder +Microsoft\Graph\Beta\Generated.teamTemplateDefinition.item.teamDefinition.primaryChannel.planner.plans.item.getUsageRights.getUsageRightsRequestBuilderGetRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.teamTemplateDefinition.item.teamDefinition.primaryChannel.planner.plans.item.getUsageRights.getUsageRightsRequestBuilderGetRequestConfiguration::|public|constructor(headers?:array; options?:array):void Microsoft\Graph\Beta\Generated.teamTemplateDefinition.item.teamDefinition.primaryChannel.planner.plans.item.moveToContainer.moveToContainerPostRequestBody::|public|constructor():void Microsoft\Graph\Beta\Generated.teamTemplateDefinition.item.teamDefinition.primaryChannel.planner.plans.item.moveToContainer.moveToContainerPostRequestBody::|public|getAdditionalData():array Microsoft\Graph\Beta\Generated.teamTemplateDefinition.item.teamDefinition.primaryChannel.planner.plans.item.moveToContainer.moveToContainerPostRequestBody::|public|getBackingStore():BackingStore @@ -366688,6 +367853,7 @@ Microsoft\Graph\Beta\Generated.teamTemplateDefinition.item.teamDefinition.primar Microsoft\Graph\Beta\Generated.teamTemplateDefinition.item.teamDefinition.primaryChannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|Delete(requestConfiguration?:PlannerPlanItemRequestBuilderDeleteRequestConfiguration):void Microsoft\Graph\Beta\Generated.teamTemplateDefinition.item.teamDefinition.primaryChannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|details:DetailsRequestBuilder Microsoft\Graph\Beta\Generated.teamTemplateDefinition.item.teamDefinition.primaryChannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|Get(requestConfiguration?:PlannerPlanItemRequestBuilderGetRequestConfiguration):PlannerPlan +Microsoft\Graph\Beta\Generated.teamTemplateDefinition.item.teamDefinition.primaryChannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|getUsageRights:GetUsageRightsRequestBuilder Microsoft\Graph\Beta\Generated.teamTemplateDefinition.item.teamDefinition.primaryChannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|moveToContainer:MoveToContainerRequestBuilder Microsoft\Graph\Beta\Generated.teamTemplateDefinition.item.teamDefinition.primaryChannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|Patch(body:PlannerPlan; requestConfiguration?:PlannerPlanItemRequestBuilderPatchRequestConfiguration):PlannerPlan Microsoft\Graph\Beta\Generated.teamTemplateDefinition.item.teamDefinition.primaryChannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|pathParameters:array @@ -370243,6 +371409,16 @@ Microsoft\Graph\Beta\Generated.teamwork.deletedTeams.item.channels.item.planner. Microsoft\Graph\Beta\Generated.teamwork.deletedTeams.item.channels.item.planner.plans.item.details.detailsRequestBuilderGetRequestConfiguration::|static|public|createQueryParameters(expand?:array; select?:array):DetailsRequestBuilderGetQueryParameters Microsoft\Graph\Beta\Generated.teamwork.deletedTeams.item.channels.item.planner.plans.item.details.detailsRequestBuilderPatchRequestConfiguration-->BaseRequestConfiguration Microsoft\Graph\Beta\Generated.teamwork.deletedTeams.item.channels.item.planner.plans.item.details.detailsRequestBuilderPatchRequestConfiguration::|public|constructor(headers?:array; options?:array):void +Microsoft\Graph\Beta\Generated.teamwork.deletedTeams.item.channels.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder-->BaseRequestBuilder +Microsoft\Graph\Beta\Generated.teamwork.deletedTeams.item.channels.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|constructor(pathParameters:array; requestAdapter:RequestAdapter):void +Microsoft\Graph\Beta\Generated.teamwork.deletedTeams.item.channels.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|Get(requestConfiguration?:GetUsageRightsRequestBuilderGetRequestConfiguration):PlanUsageRight +Microsoft\Graph\Beta\Generated.teamwork.deletedTeams.item.channels.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|pathParameters:array +Microsoft\Graph\Beta\Generated.teamwork.deletedTeams.item.channels.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|requestAdapter:RequestAdapter +Microsoft\Graph\Beta\Generated.teamwork.deletedTeams.item.channels.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:GetUsageRightsRequestBuilderGetRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.teamwork.deletedTeams.item.channels.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|urlTemplate:string +Microsoft\Graph\Beta\Generated.teamwork.deletedTeams.item.channels.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|WithUrl(rawUrl:string):GetUsageRightsRequestBuilder +Microsoft\Graph\Beta\Generated.teamwork.deletedTeams.item.channels.item.planner.plans.item.getUsageRights.getUsageRightsRequestBuilderGetRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.teamwork.deletedTeams.item.channels.item.planner.plans.item.getUsageRights.getUsageRightsRequestBuilderGetRequestConfiguration::|public|constructor(headers?:array; options?:array):void Microsoft\Graph\Beta\Generated.teamwork.deletedTeams.item.channels.item.planner.plans.item.moveToContainer.moveToContainerPostRequestBody::|public|constructor():void Microsoft\Graph\Beta\Generated.teamwork.deletedTeams.item.channels.item.planner.plans.item.moveToContainer.moveToContainerPostRequestBody::|public|getAdditionalData():array Microsoft\Graph\Beta\Generated.teamwork.deletedTeams.item.channels.item.planner.plans.item.moveToContainer.moveToContainerPostRequestBody::|public|getBackingStore():BackingStore @@ -370271,6 +371447,7 @@ Microsoft\Graph\Beta\Generated.teamwork.deletedTeams.item.channels.item.planner. Microsoft\Graph\Beta\Generated.teamwork.deletedTeams.item.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|Delete(requestConfiguration?:PlannerPlanItemRequestBuilderDeleteRequestConfiguration):void Microsoft\Graph\Beta\Generated.teamwork.deletedTeams.item.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|details:DetailsRequestBuilder Microsoft\Graph\Beta\Generated.teamwork.deletedTeams.item.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|Get(requestConfiguration?:PlannerPlanItemRequestBuilderGetRequestConfiguration):PlannerPlan +Microsoft\Graph\Beta\Generated.teamwork.deletedTeams.item.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|getUsageRights:GetUsageRightsRequestBuilder Microsoft\Graph\Beta\Generated.teamwork.deletedTeams.item.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|moveToContainer:MoveToContainerRequestBuilder Microsoft\Graph\Beta\Generated.teamwork.deletedTeams.item.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|Patch(body:PlannerPlan; requestConfiguration?:PlannerPlanItemRequestBuilderPatchRequestConfiguration):PlannerPlan Microsoft\Graph\Beta\Generated.teamwork.deletedTeams.item.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|pathParameters:array @@ -372856,6 +374033,16 @@ Microsoft\Graph\Beta\Generated.teamwork.teamTemplates.item.definitions.item.team Microsoft\Graph\Beta\Generated.teamwork.teamTemplates.item.definitions.item.teamDefinition.channels.item.planner.plans.item.details.detailsRequestBuilderGetRequestConfiguration::|static|public|createQueryParameters(expand?:array; select?:array):DetailsRequestBuilderGetQueryParameters Microsoft\Graph\Beta\Generated.teamwork.teamTemplates.item.definitions.item.teamDefinition.channels.item.planner.plans.item.details.detailsRequestBuilderPatchRequestConfiguration-->BaseRequestConfiguration Microsoft\Graph\Beta\Generated.teamwork.teamTemplates.item.definitions.item.teamDefinition.channels.item.planner.plans.item.details.detailsRequestBuilderPatchRequestConfiguration::|public|constructor(headers?:array; options?:array):void +Microsoft\Graph\Beta\Generated.teamwork.teamTemplates.item.definitions.item.teamDefinition.channels.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder-->BaseRequestBuilder +Microsoft\Graph\Beta\Generated.teamwork.teamTemplates.item.definitions.item.teamDefinition.channels.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|constructor(pathParameters:array; requestAdapter:RequestAdapter):void +Microsoft\Graph\Beta\Generated.teamwork.teamTemplates.item.definitions.item.teamDefinition.channels.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|Get(requestConfiguration?:GetUsageRightsRequestBuilderGetRequestConfiguration):PlanUsageRight +Microsoft\Graph\Beta\Generated.teamwork.teamTemplates.item.definitions.item.teamDefinition.channels.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|pathParameters:array +Microsoft\Graph\Beta\Generated.teamwork.teamTemplates.item.definitions.item.teamDefinition.channels.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|requestAdapter:RequestAdapter +Microsoft\Graph\Beta\Generated.teamwork.teamTemplates.item.definitions.item.teamDefinition.channels.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:GetUsageRightsRequestBuilderGetRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.teamwork.teamTemplates.item.definitions.item.teamDefinition.channels.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|urlTemplate:string +Microsoft\Graph\Beta\Generated.teamwork.teamTemplates.item.definitions.item.teamDefinition.channels.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|WithUrl(rawUrl:string):GetUsageRightsRequestBuilder +Microsoft\Graph\Beta\Generated.teamwork.teamTemplates.item.definitions.item.teamDefinition.channels.item.planner.plans.item.getUsageRights.getUsageRightsRequestBuilderGetRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.teamwork.teamTemplates.item.definitions.item.teamDefinition.channels.item.planner.plans.item.getUsageRights.getUsageRightsRequestBuilderGetRequestConfiguration::|public|constructor(headers?:array; options?:array):void Microsoft\Graph\Beta\Generated.teamwork.teamTemplates.item.definitions.item.teamDefinition.channels.item.planner.plans.item.moveToContainer.moveToContainerPostRequestBody::|public|constructor():void Microsoft\Graph\Beta\Generated.teamwork.teamTemplates.item.definitions.item.teamDefinition.channels.item.planner.plans.item.moveToContainer.moveToContainerPostRequestBody::|public|getAdditionalData():array Microsoft\Graph\Beta\Generated.teamwork.teamTemplates.item.definitions.item.teamDefinition.channels.item.planner.plans.item.moveToContainer.moveToContainerPostRequestBody::|public|getBackingStore():BackingStore @@ -372884,6 +374071,7 @@ Microsoft\Graph\Beta\Generated.teamwork.teamTemplates.item.definitions.item.team Microsoft\Graph\Beta\Generated.teamwork.teamTemplates.item.definitions.item.teamDefinition.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|Delete(requestConfiguration?:PlannerPlanItemRequestBuilderDeleteRequestConfiguration):void Microsoft\Graph\Beta\Generated.teamwork.teamTemplates.item.definitions.item.teamDefinition.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|details:DetailsRequestBuilder Microsoft\Graph\Beta\Generated.teamwork.teamTemplates.item.definitions.item.teamDefinition.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|Get(requestConfiguration?:PlannerPlanItemRequestBuilderGetRequestConfiguration):PlannerPlan +Microsoft\Graph\Beta\Generated.teamwork.teamTemplates.item.definitions.item.teamDefinition.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|getUsageRights:GetUsageRightsRequestBuilder Microsoft\Graph\Beta\Generated.teamwork.teamTemplates.item.definitions.item.teamDefinition.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|moveToContainer:MoveToContainerRequestBuilder Microsoft\Graph\Beta\Generated.teamwork.teamTemplates.item.definitions.item.teamDefinition.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|Patch(body:PlannerPlan; requestConfiguration?:PlannerPlanItemRequestBuilderPatchRequestConfiguration):PlannerPlan Microsoft\Graph\Beta\Generated.teamwork.teamTemplates.item.definitions.item.teamDefinition.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|pathParameters:array @@ -375489,6 +376677,16 @@ Microsoft\Graph\Beta\Generated.teamwork.teamTemplates.item.definitions.item.team Microsoft\Graph\Beta\Generated.teamwork.teamTemplates.item.definitions.item.teamDefinition.primaryChannel.planner.plans.item.details.detailsRequestBuilderGetRequestConfiguration::|static|public|createQueryParameters(expand?:array; select?:array):DetailsRequestBuilderGetQueryParameters Microsoft\Graph\Beta\Generated.teamwork.teamTemplates.item.definitions.item.teamDefinition.primaryChannel.planner.plans.item.details.detailsRequestBuilderPatchRequestConfiguration-->BaseRequestConfiguration Microsoft\Graph\Beta\Generated.teamwork.teamTemplates.item.definitions.item.teamDefinition.primaryChannel.planner.plans.item.details.detailsRequestBuilderPatchRequestConfiguration::|public|constructor(headers?:array; options?:array):void +Microsoft\Graph\Beta\Generated.teamwork.teamTemplates.item.definitions.item.teamDefinition.primaryChannel.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder-->BaseRequestBuilder +Microsoft\Graph\Beta\Generated.teamwork.teamTemplates.item.definitions.item.teamDefinition.primaryChannel.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|constructor(pathParameters:array; requestAdapter:RequestAdapter):void +Microsoft\Graph\Beta\Generated.teamwork.teamTemplates.item.definitions.item.teamDefinition.primaryChannel.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|Get(requestConfiguration?:GetUsageRightsRequestBuilderGetRequestConfiguration):PlanUsageRight +Microsoft\Graph\Beta\Generated.teamwork.teamTemplates.item.definitions.item.teamDefinition.primaryChannel.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|pathParameters:array +Microsoft\Graph\Beta\Generated.teamwork.teamTemplates.item.definitions.item.teamDefinition.primaryChannel.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|requestAdapter:RequestAdapter +Microsoft\Graph\Beta\Generated.teamwork.teamTemplates.item.definitions.item.teamDefinition.primaryChannel.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:GetUsageRightsRequestBuilderGetRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.teamwork.teamTemplates.item.definitions.item.teamDefinition.primaryChannel.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|urlTemplate:string +Microsoft\Graph\Beta\Generated.teamwork.teamTemplates.item.definitions.item.teamDefinition.primaryChannel.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|WithUrl(rawUrl:string):GetUsageRightsRequestBuilder +Microsoft\Graph\Beta\Generated.teamwork.teamTemplates.item.definitions.item.teamDefinition.primaryChannel.planner.plans.item.getUsageRights.getUsageRightsRequestBuilderGetRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.teamwork.teamTemplates.item.definitions.item.teamDefinition.primaryChannel.planner.plans.item.getUsageRights.getUsageRightsRequestBuilderGetRequestConfiguration::|public|constructor(headers?:array; options?:array):void Microsoft\Graph\Beta\Generated.teamwork.teamTemplates.item.definitions.item.teamDefinition.primaryChannel.planner.plans.item.moveToContainer.moveToContainerPostRequestBody::|public|constructor():void Microsoft\Graph\Beta\Generated.teamwork.teamTemplates.item.definitions.item.teamDefinition.primaryChannel.planner.plans.item.moveToContainer.moveToContainerPostRequestBody::|public|getAdditionalData():array Microsoft\Graph\Beta\Generated.teamwork.teamTemplates.item.definitions.item.teamDefinition.primaryChannel.planner.plans.item.moveToContainer.moveToContainerPostRequestBody::|public|getBackingStore():BackingStore @@ -375517,6 +376715,7 @@ Microsoft\Graph\Beta\Generated.teamwork.teamTemplates.item.definitions.item.team Microsoft\Graph\Beta\Generated.teamwork.teamTemplates.item.definitions.item.teamDefinition.primaryChannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|Delete(requestConfiguration?:PlannerPlanItemRequestBuilderDeleteRequestConfiguration):void Microsoft\Graph\Beta\Generated.teamwork.teamTemplates.item.definitions.item.teamDefinition.primaryChannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|details:DetailsRequestBuilder Microsoft\Graph\Beta\Generated.teamwork.teamTemplates.item.definitions.item.teamDefinition.primaryChannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|Get(requestConfiguration?:PlannerPlanItemRequestBuilderGetRequestConfiguration):PlannerPlan +Microsoft\Graph\Beta\Generated.teamwork.teamTemplates.item.definitions.item.teamDefinition.primaryChannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|getUsageRights:GetUsageRightsRequestBuilder Microsoft\Graph\Beta\Generated.teamwork.teamTemplates.item.definitions.item.teamDefinition.primaryChannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|moveToContainer:MoveToContainerRequestBuilder Microsoft\Graph\Beta\Generated.teamwork.teamTemplates.item.definitions.item.teamDefinition.primaryChannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|Patch(body:PlannerPlan; requestConfiguration?:PlannerPlanItemRequestBuilderPatchRequestConfiguration):PlannerPlan Microsoft\Graph\Beta\Generated.teamwork.teamTemplates.item.definitions.item.teamDefinition.primaryChannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|pathParameters:array @@ -411126,6 +412325,16 @@ Microsoft\Graph\Beta\Generated.users.item.planner.plans.item.details.detailsRequ Microsoft\Graph\Beta\Generated.users.item.planner.plans.item.details.detailsRequestBuilderGetRequestConfiguration::|static|public|createQueryParameters(expand?:array; select?:array):DetailsRequestBuilderGetQueryParameters Microsoft\Graph\Beta\Generated.users.item.planner.plans.item.details.detailsRequestBuilderPatchRequestConfiguration-->BaseRequestConfiguration Microsoft\Graph\Beta\Generated.users.item.planner.plans.item.details.detailsRequestBuilderPatchRequestConfiguration::|public|constructor(headers?:array; options?:array):void +Microsoft\Graph\Beta\Generated.users.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder-->BaseRequestBuilder +Microsoft\Graph\Beta\Generated.users.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|constructor(pathParameters:array; requestAdapter:RequestAdapter):void +Microsoft\Graph\Beta\Generated.users.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|Get(requestConfiguration?:GetUsageRightsRequestBuilderGetRequestConfiguration):PlanUsageRight +Microsoft\Graph\Beta\Generated.users.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|pathParameters:array +Microsoft\Graph\Beta\Generated.users.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|requestAdapter:RequestAdapter +Microsoft\Graph\Beta\Generated.users.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:GetUsageRightsRequestBuilderGetRequestConfiguration):RequestInformation +Microsoft\Graph\Beta\Generated.users.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|urlTemplate:string +Microsoft\Graph\Beta\Generated.users.item.planner.plans.item.getUsageRights.GetUsageRightsRequestBuilder::|public|WithUrl(rawUrl:string):GetUsageRightsRequestBuilder +Microsoft\Graph\Beta\Generated.users.item.planner.plans.item.getUsageRights.getUsageRightsRequestBuilderGetRequestConfiguration-->BaseRequestConfiguration +Microsoft\Graph\Beta\Generated.users.item.planner.plans.item.getUsageRights.getUsageRightsRequestBuilderGetRequestConfiguration::|public|constructor(headers?:array; options?:array):void Microsoft\Graph\Beta\Generated.users.item.planner.plans.item.moveToContainer.moveToContainerPostRequestBody::|public|constructor():void Microsoft\Graph\Beta\Generated.users.item.planner.plans.item.moveToContainer.moveToContainerPostRequestBody::|public|getAdditionalData():array Microsoft\Graph\Beta\Generated.users.item.planner.plans.item.moveToContainer.moveToContainerPostRequestBody::|public|getBackingStore():BackingStore @@ -411154,6 +412363,7 @@ Microsoft\Graph\Beta\Generated.users.item.planner.plans.item.PlannerPlanItemRequ Microsoft\Graph\Beta\Generated.users.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|Delete(requestConfiguration?:PlannerPlanItemRequestBuilderDeleteRequestConfiguration):void Microsoft\Graph\Beta\Generated.users.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|details:DetailsRequestBuilder Microsoft\Graph\Beta\Generated.users.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|Get(requestConfiguration?:PlannerPlanItemRequestBuilderGetRequestConfiguration):PlannerPlan +Microsoft\Graph\Beta\Generated.users.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|getUsageRights:GetUsageRightsRequestBuilder Microsoft\Graph\Beta\Generated.users.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|moveToContainer:MoveToContainerRequestBuilder Microsoft\Graph\Beta\Generated.users.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|Patch(body:PlannerPlan; requestConfiguration?:PlannerPlanItemRequestBuilderPatchRequestConfiguration):PlannerPlan Microsoft\Graph\Beta\Generated.users.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|pathParameters:array diff --git a/src/Generated/kiota-lock.json b/src/Generated/kiota-lock.json index f7de99a8bfd..ba2aaebe19d 100644 --- a/src/Generated/kiota-lock.json +++ b/src/Generated/kiota-lock.json @@ -1,5 +1,5 @@ { - "descriptionHash": "8822BA0B9CC920195F783C72802FD75788FF704A815E5A182813DF890325E2868C594D70144259DDC2D853D0B6B4C0003A3F9F13102FD68E80BEF2FA77029BDA", + "descriptionHash": "AE6FCFE2283AD6D1D844DC4304C4F53AD3E6573A49C319631419FE09E7ED7C652E81535F0CFD08B5BE78F3DA4D9C685134EBB4D88F58AA35EE2E4706A7C36827", "descriptionLocation": "../../msgraph-metadata/clean_beta_openapi/openapi.yaml", "lockFileVersion": "1.0.0", "kiotaVersion": "1.30.0",