diff --git a/src/Resources/Authorization.Autorest/check-dependencies.ps1 b/src/Resources/Authorization.Autorest/check-dependencies.ps1 index 1200ec1e6fc4..c29591c7bfe1 100644 --- a/src/Resources/Authorization.Autorest/check-dependencies.ps1 +++ b/src/Resources/Authorization.Autorest/check-dependencies.ps1 @@ -25,7 +25,7 @@ if(-not $Isolated) { function DownloadModule ([bool]$predicate, [string]$path, [string]$moduleName, [string]$versionMinimum, [string]$requiredVersion) { if($predicate) { $module = Get-Module -ListAvailable -Name $moduleName - if((-not $module) -or ($versionMinimum -and ($module | ForEach-Object { $_.Version } | Where-Object { $_ -ge [System.Version]$versionMinimum } | Measure-Object).Count -eq 0)) { + if((-not $module) -or ($versionMinimum -and ($module | ForEach-Object { $_.Version } | Where-Object { $_ -ge [System.Version]$versionMinimum } | Measure-Object).Count -eq 0) -or ($requiredVersion -and ($module | ForEach-Object { $_.Version } | Where-Object { $_ -eq [System.Version]$requiredVersion } | Measure-Object).Count -eq 0)) { $null = New-Item -ItemType Directory -Force -Path $path Write-Host -ForegroundColor Green "Installing local $moduleName module into '$path'..." if ($requiredVersion) { diff --git a/src/Resources/Authorization.Autorest/docs/Az.Authorization.md b/src/Resources/Authorization.Autorest/docs/Az.Authorization.md index b6d82e4631da..9eef745132e9 100644 --- a/src/Resources/Authorization.Autorest/docs/Az.Authorization.md +++ b/src/Resources/Authorization.Autorest/docs/Az.Authorization.md @@ -1,6 +1,6 @@ --- Module Name: Az.Authorization -Module Guid: 6ecaa7be-41f0-40c8-8246-8b97f7e15a95 +Module Guid: e2748a39-705b-4fb3-b793-2f6b8f5cfec1 Download Help Link: https://docs.microsoft.com/powershell/module/az.authorization Help Version: 1.0.0.0 Locale: en-US diff --git a/src/Resources/Authorization.Autorest/generate-info.json b/src/Resources/Authorization.Autorest/generate-info.json index 9812c1c55ba4..8791a78a902a 100644 --- a/src/Resources/Authorization.Autorest/generate-info.json +++ b/src/Resources/Authorization.Autorest/generate-info.json @@ -1,8 +1,8 @@ { - "autorest_powershell": "3.0.482", - "swagger_commit": "3439439b760e84e5dcc3e68edde7251c602da5f0", "node": "v14.15.5", - "autorest_core": "3.8.3", + "autorest_core": "3.8.4", + "autorest_modelerfour": "4.15.414", + "swagger_commit": "d55b8005f05b040b852c15e74a0f3e36494a15e1", "autorest": "`-- (empty)", - "autorest_modelerfour": "4.15.414" + "autorest_powershell": "3.0.486" } diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ApprovalSettings.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ApprovalSettings.PowerShell.cs index 73d421603d97..c169aba39b2d 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ApprovalSettings.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ApprovalSettings.PowerShell.cs @@ -158,7 +158,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IApprovalSettings FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// Serializes this instance to a json string. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ApprovalSettings.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ApprovalSettings.TypeConverter.cs index 1395aceafb1f..7291ebe36660 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ApprovalSettings.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ApprovalSettings.TypeConverter.cs @@ -26,8 +26,7 @@ public partial class ApprovalSettingsTypeConverter : global::System.Management.A public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ApprovalSettings.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ApprovalSettings.json.cs index 4d00ae3f81c4..82b0e44c7b06 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ApprovalSettings.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ApprovalSettings.json.cs @@ -20,7 +20,7 @@ public partial class ApprovalSettings partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class ApprovalSettings /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class ApprovalSettings /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ApprovalStage.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ApprovalStage.PowerShell.cs index bf7e2fbeb149..defe2bbdc810 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ApprovalStage.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ApprovalStage.PowerShell.cs @@ -166,7 +166,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IApprovalStage FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// Serializes this instance to a json string. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ApprovalStage.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ApprovalStage.TypeConverter.cs index a95895cbbfb6..f8e5a2b937d8 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ApprovalStage.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ApprovalStage.TypeConverter.cs @@ -26,8 +26,7 @@ public partial class ApprovalStageTypeConverter : global::System.Management.Auto public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ApprovalStage.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ApprovalStage.json.cs index 1c03afd0174f..faf6e6aa356a 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ApprovalStage.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ApprovalStage.json.cs @@ -20,7 +20,7 @@ public partial class ApprovalStage partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class ApprovalStage /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class ApprovalStage /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/CloudError.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/CloudError.PowerShell.cs index 6569d647ae98..1bcbbcd7c302 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/CloudError.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/CloudError.PowerShell.cs @@ -142,7 +142,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.ICloudError FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// Serializes this instance to a json string. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/CloudError.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/CloudError.TypeConverter.cs index d1ecdf1bec54..516b9ce0a249 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/CloudError.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/CloudError.TypeConverter.cs @@ -26,8 +26,7 @@ public partial class CloudErrorTypeConverter : global::System.Management.Automat public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/CloudError.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/CloudError.json.cs index 497aaaaf4c2b..6bd2e9e7a466 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/CloudError.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/CloudError.json.cs @@ -20,7 +20,7 @@ public partial class CloudError partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class CloudError /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class CloudError /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/CloudErrorBody.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/CloudErrorBody.PowerShell.cs index c9b342a47d55..7c71a7764a7f 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/CloudErrorBody.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/CloudErrorBody.PowerShell.cs @@ -134,7 +134,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.ICloudErrorBody FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// Serializes this instance to a json string. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/CloudErrorBody.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/CloudErrorBody.TypeConverter.cs index 0c0dc83ec55d..cefc4670c3d1 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/CloudErrorBody.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/CloudErrorBody.TypeConverter.cs @@ -26,8 +26,7 @@ public partial class CloudErrorBodyTypeConverter : global::System.Management.Aut public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/CloudErrorBody.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/CloudErrorBody.json.cs index 3dd3fcd17a90..55d5bb4c7e89 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/CloudErrorBody.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/CloudErrorBody.json.cs @@ -20,7 +20,7 @@ public partial class CloudErrorBody partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class CloudErrorBody /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class CloudErrorBody /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/EligibleChildResource.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/EligibleChildResource.PowerShell.cs index 515390dc33eb..f512e94c7171 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/EligibleChildResource.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/EligibleChildResource.PowerShell.cs @@ -142,7 +142,7 @@ internal EligibleChildResource(global::System.Management.Automation.PSObject con /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IEligibleChildResource FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// Serializes this instance to a json string. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/EligibleChildResource.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/EligibleChildResource.TypeConverter.cs index 4a095ac804af..7c18980ac7c9 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/EligibleChildResource.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/EligibleChildResource.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class EligibleChildResourceTypeConverter : global::System.Managem public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/EligibleChildResource.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/EligibleChildResource.json.cs index bb472870acef..6d996ad89523 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/EligibleChildResource.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/EligibleChildResource.json.cs @@ -20,7 +20,7 @@ public partial class EligibleChildResource partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class EligibleChildResource /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class EligibleChildResource /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/EligibleChildResourcesListResult.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/EligibleChildResourcesListResult.PowerShell.cs index 014e150e2170..c60b1f547aed 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/EligibleChildResourcesListResult.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/EligibleChildResourcesListResult.PowerShell.cs @@ -134,7 +134,7 @@ internal EligibleChildResourcesListResult(global::System.Management.Automation.P /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IEligibleChildResourcesListResult FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// Serializes this instance to a json string. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/EligibleChildResourcesListResult.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/EligibleChildResourcesListResult.TypeConverter.cs index 7cf1c63bea2f..d3bea58fb9d3 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/EligibleChildResourcesListResult.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/EligibleChildResourcesListResult.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class EligibleChildResourcesListResultTypeConverter : global::Sys public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/EligibleChildResourcesListResult.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/EligibleChildResourcesListResult.json.cs index f3d72ad24efc..88e7732e2ddb 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/EligibleChildResourcesListResult.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/EligibleChildResourcesListResult.json.cs @@ -20,7 +20,7 @@ public partial class EligibleChildResourcesListResult partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class EligibleChildResourcesListResult /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class EligibleChildResourcesListResult /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ExpandedProperties.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ExpandedProperties.PowerShell.cs index cd81f6042091..e5c40308de00 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ExpandedProperties.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ExpandedProperties.PowerShell.cs @@ -221,7 +221,7 @@ internal ExpandedProperties(global::System.Management.Automation.PSObject conten /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IExpandedProperties FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// Serializes this instance to a json string. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ExpandedProperties.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ExpandedProperties.TypeConverter.cs index 0d79b780029f..69c4dd1c96dc 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ExpandedProperties.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ExpandedProperties.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class ExpandedPropertiesTypeConverter : global::System.Management public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ExpandedProperties.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ExpandedProperties.json.cs index 5556bbb0f3c0..6d7600b20205 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ExpandedProperties.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ExpandedProperties.json.cs @@ -19,7 +19,7 @@ public partial class ExpandedProperties partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -29,7 +29,8 @@ public partial class ExpandedProperties /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -41,7 +42,8 @@ public partial class ExpandedProperties /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ExpandedPropertiesPrincipal.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ExpandedPropertiesPrincipal.PowerShell.cs index fdd487515c12..d0c9e9029d23 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ExpandedPropertiesPrincipal.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ExpandedPropertiesPrincipal.PowerShell.cs @@ -150,7 +150,7 @@ internal ExpandedPropertiesPrincipal(global::System.Management.Automation.PSObje /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IExpandedPropertiesPrincipal FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// Serializes this instance to a json string. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ExpandedPropertiesPrincipal.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ExpandedPropertiesPrincipal.TypeConverter.cs index 29ceab9f2afc..1a68e5e21ab4 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ExpandedPropertiesPrincipal.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ExpandedPropertiesPrincipal.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class ExpandedPropertiesPrincipalTypeConverter : global::System.M public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ExpandedPropertiesPrincipal.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ExpandedPropertiesPrincipal.json.cs index 5b7042dd7998..dbf52fe471f1 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ExpandedPropertiesPrincipal.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ExpandedPropertiesPrincipal.json.cs @@ -20,7 +20,7 @@ public partial class ExpandedPropertiesPrincipal partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class ExpandedPropertiesPrincipal /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class ExpandedPropertiesPrincipal /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ExpandedPropertiesRoleDefinition.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ExpandedPropertiesRoleDefinition.PowerShell.cs index 1bf2bb911526..bafbede6a064 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ExpandedPropertiesRoleDefinition.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ExpandedPropertiesRoleDefinition.PowerShell.cs @@ -142,7 +142,7 @@ internal ExpandedPropertiesRoleDefinition(global::System.Management.Automation.P /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IExpandedPropertiesRoleDefinition FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// Serializes this instance to a json string. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ExpandedPropertiesRoleDefinition.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ExpandedPropertiesRoleDefinition.TypeConverter.cs index 619069168420..612d1314fbd2 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ExpandedPropertiesRoleDefinition.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ExpandedPropertiesRoleDefinition.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class ExpandedPropertiesRoleDefinitionTypeConverter : global::Sys public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ExpandedPropertiesRoleDefinition.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ExpandedPropertiesRoleDefinition.json.cs index df45a87fd67c..053de8935958 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ExpandedPropertiesRoleDefinition.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ExpandedPropertiesRoleDefinition.json.cs @@ -20,7 +20,7 @@ public partial class ExpandedPropertiesRoleDefinition partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class ExpandedPropertiesRoleDefinition /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class ExpandedPropertiesRoleDefinition /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ExpandedPropertiesScope.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ExpandedPropertiesScope.PowerShell.cs index fe77718864dc..2963630177df 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ExpandedPropertiesScope.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ExpandedPropertiesScope.PowerShell.cs @@ -142,7 +142,7 @@ internal ExpandedPropertiesScope(global::System.Management.Automation.PSObject c /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IExpandedPropertiesScope FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// Serializes this instance to a json string. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ExpandedPropertiesScope.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ExpandedPropertiesScope.TypeConverter.cs index bfaaeabd908b..d2c3b6459c11 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ExpandedPropertiesScope.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ExpandedPropertiesScope.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class ExpandedPropertiesScopeTypeConverter : global::System.Manag public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ExpandedPropertiesScope.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ExpandedPropertiesScope.json.cs index 722a083a06d1..caeafe4af84a 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ExpandedPropertiesScope.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/ExpandedPropertiesScope.json.cs @@ -20,7 +20,7 @@ public partial class ExpandedPropertiesScope partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class ExpandedPropertiesScope /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class ExpandedPropertiesScope /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyAssignmentProperties.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyAssignmentProperties.PowerShell.cs index 37bfc5b25a60..ef9a1816a8b5 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyAssignmentProperties.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyAssignmentProperties.PowerShell.cs @@ -83,7 +83,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IPolicyAssignmentProperties FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyAssignmentProperties.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyAssignmentProperties.TypeConverter.cs index d7a3b71ceb72..67c1d7e3e11f 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyAssignmentProperties.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyAssignmentProperties.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class PolicyAssignmentPropertiesTypeConverter : global::System.Ma public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyAssignmentProperties.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyAssignmentProperties.json.cs index 8c10e50aef3d..048363383df7 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyAssignmentProperties.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyAssignmentProperties.json.cs @@ -19,7 +19,7 @@ public partial class PolicyAssignmentProperties partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -29,7 +29,8 @@ public partial class PolicyAssignmentProperties /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -41,7 +42,8 @@ public partial class PolicyAssignmentProperties /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyAssignmentPropertiesPolicy.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyAssignmentPropertiesPolicy.PowerShell.cs index eacb7af0c5b4..a543aab8bf9d 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyAssignmentPropertiesPolicy.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyAssignmentPropertiesPolicy.PowerShell.cs @@ -84,7 +84,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IPolicyAssignmentPropertiesPolicy FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyAssignmentPropertiesPolicy.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyAssignmentPropertiesPolicy.TypeConverter.cs index cb2e8d614c4c..9748c8dcfd38 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyAssignmentPropertiesPolicy.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyAssignmentPropertiesPolicy.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class PolicyAssignmentPropertiesPolicyTypeConverter : global::Sys public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyAssignmentPropertiesPolicy.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyAssignmentPropertiesPolicy.json.cs index 1676ec9f755c..9f120560b524 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyAssignmentPropertiesPolicy.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyAssignmentPropertiesPolicy.json.cs @@ -20,7 +20,7 @@ public partial class PolicyAssignmentPropertiesPolicy partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class PolicyAssignmentPropertiesPolicy /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class PolicyAssignmentPropertiesPolicy /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyAssignmentPropertiesRoleDefinition.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyAssignmentPropertiesRoleDefinition.PowerShell.cs index 54e911e8f576..319214d9aea2 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyAssignmentPropertiesRoleDefinition.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyAssignmentPropertiesRoleDefinition.PowerShell.cs @@ -85,7 +85,9 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// + /// an instance of the model class. + /// public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IPolicyAssignmentPropertiesRoleDefinition FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyAssignmentPropertiesRoleDefinition.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyAssignmentPropertiesRoleDefinition.TypeConverter.cs index dd2e525b235c..5afda37163e7 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyAssignmentPropertiesRoleDefinition.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyAssignmentPropertiesRoleDefinition.TypeConverter.cs @@ -27,8 +27,8 @@ public partial class PolicyAssignmentPropertiesRoleDefinitionTypeConverter : glo public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyAssignmentPropertiesRoleDefinition.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyAssignmentPropertiesRoleDefinition.json.cs index 4ba379fd1372..ab7ded7aefce 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyAssignmentPropertiesRoleDefinition.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyAssignmentPropertiesRoleDefinition.json.cs @@ -20,7 +20,7 @@ public partial class PolicyAssignmentPropertiesRoleDefinition partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class PolicyAssignmentPropertiesRoleDefinition /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class PolicyAssignmentPropertiesRoleDefinition /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyAssignmentPropertiesScope.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyAssignmentPropertiesScope.PowerShell.cs index 0215e144c95f..566db1765161 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyAssignmentPropertiesScope.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyAssignmentPropertiesScope.PowerShell.cs @@ -84,7 +84,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IPolicyAssignmentPropertiesScope FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyAssignmentPropertiesScope.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyAssignmentPropertiesScope.TypeConverter.cs index 8f83f1446916..b511bdc80eaf 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyAssignmentPropertiesScope.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyAssignmentPropertiesScope.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class PolicyAssignmentPropertiesScopeTypeConverter : global::Syst public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyAssignmentPropertiesScope.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyAssignmentPropertiesScope.json.cs index 68dd1cb19207..7c04ab24df06 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyAssignmentPropertiesScope.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyAssignmentPropertiesScope.json.cs @@ -20,7 +20,7 @@ public partial class PolicyAssignmentPropertiesScope partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class PolicyAssignmentPropertiesScope /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class PolicyAssignmentPropertiesScope /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyProperties.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyProperties.PowerShell.cs index f402a736313e..4c9ce5364f8d 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyProperties.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyProperties.PowerShell.cs @@ -83,7 +83,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IPolicyProperties FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyProperties.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyProperties.TypeConverter.cs index c1d2ce416500..c81755d6a60d 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyProperties.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyProperties.TypeConverter.cs @@ -26,8 +26,7 @@ public partial class PolicyPropertiesTypeConverter : global::System.Management.A public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyProperties.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyProperties.json.cs index 10613c373704..3754981320c9 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyProperties.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyProperties.json.cs @@ -19,7 +19,7 @@ public partial class PolicyProperties partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -29,7 +29,8 @@ public partial class PolicyProperties /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -41,7 +42,8 @@ public partial class PolicyProperties /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyPropertiesScope.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyPropertiesScope.PowerShell.cs index 9676fbe94e98..8dd0d82cbffa 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyPropertiesScope.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyPropertiesScope.PowerShell.cs @@ -84,7 +84,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IPolicyPropertiesScope FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyPropertiesScope.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyPropertiesScope.TypeConverter.cs index 67cb9e6fa0b6..b55cdd758998 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyPropertiesScope.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyPropertiesScope.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class PolicyPropertiesScopeTypeConverter : global::System.Managem public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyPropertiesScope.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyPropertiesScope.json.cs index ba5f02aadc7d..10c3f5bf289b 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyPropertiesScope.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/PolicyPropertiesScope.json.cs @@ -20,7 +20,7 @@ public partial class PolicyPropertiesScope partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class PolicyPropertiesScope /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class PolicyPropertiesScope /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/Principal.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/Principal.PowerShell.cs index 0c99b04a8457..baaa0e38c364 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/Principal.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/Principal.PowerShell.cs @@ -84,7 +84,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IPrincipal FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/Principal.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/Principal.TypeConverter.cs index 29dafbf9a95e..06d4e8212391 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/Principal.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/Principal.TypeConverter.cs @@ -26,8 +26,7 @@ public partial class PrincipalTypeConverter : global::System.Management.Automati public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/Principal.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/Principal.json.cs index f9ccd2a71390..c62e9521bc45 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/Principal.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/Principal.json.cs @@ -20,7 +20,7 @@ public partial class Principal partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class Principal /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class Principal /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentSchedule.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentSchedule.PowerShell.cs index 791390d94daf..05ff810d81bb 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentSchedule.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentSchedule.PowerShell.cs @@ -84,7 +84,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleAssignmentSchedule FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentSchedule.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentSchedule.TypeConverter.cs index 7223012b7ed2..f68e39e332e2 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentSchedule.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentSchedule.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class RoleAssignmentScheduleTypeConverter : global::System.Manage public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentSchedule.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentSchedule.json.cs index fa754dfae2e9..59b5e2f2bb45 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentSchedule.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentSchedule.json.cs @@ -20,7 +20,7 @@ public partial class RoleAssignmentSchedule partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class RoleAssignmentSchedule /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class RoleAssignmentSchedule /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleFilter.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleFilter.PowerShell.cs index 5eaac2f7dfb9..069952ebaf78 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleFilter.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleFilter.PowerShell.cs @@ -84,7 +84,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleAssignmentScheduleFilter FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleFilter.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleFilter.TypeConverter.cs index b1b90d7afe30..60f07b17cc46 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleFilter.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleFilter.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class RoleAssignmentScheduleFilterTypeConverter : global::System. public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleFilter.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleFilter.json.cs index cdbd88595687..5f86bd837e3e 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleFilter.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleFilter.json.cs @@ -20,7 +20,7 @@ public partial class RoleAssignmentScheduleFilter partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class RoleAssignmentScheduleFilter /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class RoleAssignmentScheduleFilter /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleInstance.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleInstance.PowerShell.cs index 803b0d44c4b7..1d969e3fdaed 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleInstance.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleInstance.PowerShell.cs @@ -84,7 +84,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleAssignmentScheduleInstance FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleInstance.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleInstance.TypeConverter.cs index 6bf48b90a75e..e4e7ce6c98cf 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleInstance.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleInstance.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class RoleAssignmentScheduleInstanceTypeConverter : global::Syste public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleInstance.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleInstance.json.cs index 2f665cae73da..766b2ffc06ed 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleInstance.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleInstance.json.cs @@ -20,7 +20,7 @@ public partial class RoleAssignmentScheduleInstance partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class RoleAssignmentScheduleInstance /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class RoleAssignmentScheduleInstance /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleInstanceFilter.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleInstanceFilter.PowerShell.cs index e609ec97de6f..a15ad49159a6 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleInstanceFilter.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleInstanceFilter.PowerShell.cs @@ -84,7 +84,9 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// + /// an instance of the model class. + /// public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleAssignmentScheduleInstanceFilter FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleInstanceFilter.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleInstanceFilter.TypeConverter.cs index 2490aa3b8b39..f721c0b513b9 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleInstanceFilter.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleInstanceFilter.TypeConverter.cs @@ -27,8 +27,8 @@ public partial class RoleAssignmentScheduleInstanceFilterTypeConverter : global: public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleInstanceFilter.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleInstanceFilter.json.cs index 143e9d305bd6..74bba3426a14 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleInstanceFilter.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleInstanceFilter.json.cs @@ -20,7 +20,7 @@ public partial class RoleAssignmentScheduleInstanceFilter partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class RoleAssignmentScheduleInstanceFilter /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class RoleAssignmentScheduleInstanceFilter /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleInstanceListResult.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleInstanceListResult.PowerShell.cs index 692a4be12cf6..3e595569b9ae 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleInstanceListResult.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleInstanceListResult.PowerShell.cs @@ -85,7 +85,9 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// + /// an instance of the model class. + /// public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleAssignmentScheduleInstanceListResult FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleInstanceListResult.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleInstanceListResult.TypeConverter.cs index d94572b81b2c..db5f0c6dbc22 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleInstanceListResult.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleInstanceListResult.TypeConverter.cs @@ -27,8 +27,8 @@ public partial class RoleAssignmentScheduleInstanceListResultTypeConverter : glo public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleInstanceListResult.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleInstanceListResult.json.cs index 11d253296c06..a0ce042c5dce 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleInstanceListResult.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleInstanceListResult.json.cs @@ -20,7 +20,7 @@ public partial class RoleAssignmentScheduleInstanceListResult partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class RoleAssignmentScheduleInstanceListResult /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class RoleAssignmentScheduleInstanceListResult /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleInstanceProperties.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleInstanceProperties.PowerShell.cs index 4a017decf5f0..6222b5a55edf 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleInstanceProperties.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleInstanceProperties.PowerShell.cs @@ -85,7 +85,9 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// + /// an instance of the model class. + /// public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleAssignmentScheduleInstanceProperties FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleInstanceProperties.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleInstanceProperties.TypeConverter.cs index b5ffe20b39c0..c8c934f339bc 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleInstanceProperties.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleInstanceProperties.TypeConverter.cs @@ -27,8 +27,8 @@ public partial class RoleAssignmentScheduleInstancePropertiesTypeConverter : glo public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleInstanceProperties.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleInstanceProperties.json.cs index c353d8b5f60e..f20591bf853b 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleInstanceProperties.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleInstanceProperties.json.cs @@ -20,7 +20,7 @@ public partial class RoleAssignmentScheduleInstanceProperties partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class RoleAssignmentScheduleInstanceProperties /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class RoleAssignmentScheduleInstanceProperties /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleListResult.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleListResult.PowerShell.cs index 3e473287d90a..fdddda7c2d46 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleListResult.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleListResult.PowerShell.cs @@ -84,7 +84,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleAssignmentScheduleListResult FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleListResult.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleListResult.TypeConverter.cs index c82a87b0cf3e..34a2ac09fa7a 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleListResult.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleListResult.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class RoleAssignmentScheduleListResultTypeConverter : global::Sys public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleListResult.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleListResult.json.cs index cd6e58749a56..610e5827be00 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleListResult.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleListResult.json.cs @@ -20,7 +20,7 @@ public partial class RoleAssignmentScheduleListResult partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class RoleAssignmentScheduleListResult /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class RoleAssignmentScheduleListResult /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleProperties.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleProperties.PowerShell.cs index 927cccedfa98..9cf5ac4517b8 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleProperties.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleProperties.PowerShell.cs @@ -84,7 +84,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleAssignmentScheduleProperties FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleProperties.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleProperties.TypeConverter.cs index 4cb4691396be..470e93752123 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleProperties.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleProperties.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class RoleAssignmentSchedulePropertiesTypeConverter : global::Sys public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleProperties.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleProperties.json.cs index dc9a04078a35..58fc49c398fa 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleProperties.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleProperties.json.cs @@ -20,7 +20,7 @@ public partial class RoleAssignmentScheduleProperties partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class RoleAssignmentScheduleProperties /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class RoleAssignmentScheduleProperties /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequest.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequest.PowerShell.cs index 7015c7a59f7a..afe782dd0039 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequest.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequest.PowerShell.cs @@ -84,7 +84,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleAssignmentScheduleRequest FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequest.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequest.TypeConverter.cs index 1cf3359bbbd9..bf97d97aa38c 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequest.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequest.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class RoleAssignmentScheduleRequestTypeConverter : global::System public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequest.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequest.json.cs index c176a1a612fd..5c3fcd5451f7 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequest.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequest.json.cs @@ -20,7 +20,7 @@ public partial class RoleAssignmentScheduleRequest partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class RoleAssignmentScheduleRequest /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class RoleAssignmentScheduleRequest /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestFilter.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestFilter.PowerShell.cs index b6c95dde13d7..20a3e28757b9 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestFilter.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestFilter.PowerShell.cs @@ -84,7 +84,9 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// + /// an instance of the model class. + /// public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleAssignmentScheduleRequestFilter FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestFilter.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestFilter.TypeConverter.cs index 204688dd5325..6f6443a5957c 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestFilter.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestFilter.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class RoleAssignmentScheduleRequestFilterTypeConverter : global:: public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestFilter.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestFilter.json.cs index 114fa80c173d..5b00e31a7849 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestFilter.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestFilter.json.cs @@ -20,7 +20,7 @@ public partial class RoleAssignmentScheduleRequestFilter partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class RoleAssignmentScheduleRequestFilter /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class RoleAssignmentScheduleRequestFilter /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestListResult.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestListResult.PowerShell.cs index 2a194983f5cc..8885097f71c6 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestListResult.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestListResult.PowerShell.cs @@ -85,7 +85,9 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// + /// an instance of the model class. + /// public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleAssignmentScheduleRequestListResult FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestListResult.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestListResult.TypeConverter.cs index ab0291526286..15527437ffa3 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestListResult.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestListResult.TypeConverter.cs @@ -27,8 +27,8 @@ public partial class RoleAssignmentScheduleRequestListResultTypeConverter : glob public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestListResult.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestListResult.json.cs index d8741a48973d..6aa0fc3eac9a 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestListResult.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestListResult.json.cs @@ -20,7 +20,7 @@ public partial class RoleAssignmentScheduleRequestListResult partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class RoleAssignmentScheduleRequestListResult /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class RoleAssignmentScheduleRequestListResult /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestProperties.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestProperties.PowerShell.cs index fd0452372084..6513c3fb6868 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestProperties.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestProperties.PowerShell.cs @@ -85,7 +85,9 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// + /// an instance of the model class. + /// public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleAssignmentScheduleRequestProperties FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestProperties.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestProperties.TypeConverter.cs index 632bcbdabd00..8b777c5f18e1 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestProperties.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestProperties.TypeConverter.cs @@ -27,8 +27,8 @@ public partial class RoleAssignmentScheduleRequestPropertiesTypeConverter : glob public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestProperties.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestProperties.json.cs index 4e6dc6a76c1f..f04c360bb536 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestProperties.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestProperties.json.cs @@ -20,7 +20,7 @@ public partial class RoleAssignmentScheduleRequestProperties partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class RoleAssignmentScheduleRequestProperties /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class RoleAssignmentScheduleRequestProperties /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestPropertiesScheduleInfo.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestPropertiesScheduleInfo.PowerShell.cs index 66fc9870aba8..0544ed790bf9 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestPropertiesScheduleInfo.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestPropertiesScheduleInfo.PowerShell.cs @@ -85,7 +85,9 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// + /// an instance of the model class. + /// public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleAssignmentScheduleRequestPropertiesScheduleInfo FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestPropertiesScheduleInfo.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestPropertiesScheduleInfo.TypeConverter.cs index 8bb0f616b8ef..ebed9a40192d 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestPropertiesScheduleInfo.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestPropertiesScheduleInfo.TypeConverter.cs @@ -27,8 +27,8 @@ public partial class RoleAssignmentScheduleRequestPropertiesScheduleInfoTypeConv public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestPropertiesScheduleInfo.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestPropertiesScheduleInfo.json.cs index 7143a38a988b..07ce83d1bd22 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestPropertiesScheduleInfo.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestPropertiesScheduleInfo.json.cs @@ -20,7 +20,7 @@ public partial class RoleAssignmentScheduleRequestPropertiesScheduleInfo partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class RoleAssignmentScheduleRequestPropertiesScheduleInfo /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class RoleAssignmentScheduleRequestPropertiesScheduleInfo /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestPropertiesScheduleInfoExpiration.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestPropertiesScheduleInfoExpiration.PowerShell.cs index f7c7f56c3162..d28d13b413fb 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestPropertiesScheduleInfoExpiration.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestPropertiesScheduleInfoExpiration.PowerShell.cs @@ -85,7 +85,9 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// + /// an instance of the model class. + /// public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleAssignmentScheduleRequestPropertiesScheduleInfoExpiration FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestPropertiesScheduleInfoExpiration.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestPropertiesScheduleInfoExpiration.TypeConverter.cs index 74b06367458f..47fdabe498af 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestPropertiesScheduleInfoExpiration.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestPropertiesScheduleInfoExpiration.TypeConverter.cs @@ -27,8 +27,8 @@ public partial class RoleAssignmentScheduleRequestPropertiesScheduleInfoExpirati public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestPropertiesScheduleInfoExpiration.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestPropertiesScheduleInfoExpiration.json.cs index 6c0c6a7a7b28..f3f6832505bb 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestPropertiesScheduleInfoExpiration.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestPropertiesScheduleInfoExpiration.json.cs @@ -20,7 +20,7 @@ public partial class RoleAssignmentScheduleRequestPropertiesScheduleInfoExpirati partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class RoleAssignmentScheduleRequestPropertiesScheduleInfoExpirati /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class RoleAssignmentScheduleRequestPropertiesScheduleInfoExpirati /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestPropertiesTicketInfo.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestPropertiesTicketInfo.PowerShell.cs index e9cbb03b3a76..f188b2f7c456 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestPropertiesTicketInfo.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestPropertiesTicketInfo.PowerShell.cs @@ -85,7 +85,9 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// + /// an instance of the model class. + /// public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleAssignmentScheduleRequestPropertiesTicketInfo FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestPropertiesTicketInfo.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestPropertiesTicketInfo.TypeConverter.cs index 8b1172b25f42..d8df392f33f6 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestPropertiesTicketInfo.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestPropertiesTicketInfo.TypeConverter.cs @@ -27,8 +27,8 @@ public partial class RoleAssignmentScheduleRequestPropertiesTicketInfoTypeConver public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestPropertiesTicketInfo.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestPropertiesTicketInfo.json.cs index efc620cc1208..677d87f7e81f 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestPropertiesTicketInfo.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleAssignmentScheduleRequestPropertiesTicketInfo.json.cs @@ -20,7 +20,7 @@ public partial class RoleAssignmentScheduleRequestPropertiesTicketInfo partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class RoleAssignmentScheduleRequestPropertiesTicketInfo /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class RoleAssignmentScheduleRequestPropertiesTicketInfo /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilitySchedule.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilitySchedule.PowerShell.cs index 45472d37719f..c3ddd6922a37 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilitySchedule.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilitySchedule.PowerShell.cs @@ -84,7 +84,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleEligibilitySchedule FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilitySchedule.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilitySchedule.TypeConverter.cs index dcbdec6a9d52..b5d7d250a08f 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilitySchedule.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilitySchedule.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class RoleEligibilityScheduleTypeConverter : global::System.Manag public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilitySchedule.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilitySchedule.json.cs index d9b5e6302085..49f05d366447 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilitySchedule.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilitySchedule.json.cs @@ -20,7 +20,7 @@ public partial class RoleEligibilitySchedule partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class RoleEligibilitySchedule /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class RoleEligibilitySchedule /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleFilter.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleFilter.PowerShell.cs index 8ea5695c7342..dd7268c846b1 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleFilter.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleFilter.PowerShell.cs @@ -84,7 +84,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleEligibilityScheduleFilter FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleFilter.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleFilter.TypeConverter.cs index 9cac03dfbc0d..3eb3be1e1a9e 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleFilter.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleFilter.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class RoleEligibilityScheduleFilterTypeConverter : global::System public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleFilter.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleFilter.json.cs index f6d94e3db2a5..d0efb268a4b7 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleFilter.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleFilter.json.cs @@ -20,7 +20,7 @@ public partial class RoleEligibilityScheduleFilter partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class RoleEligibilityScheduleFilter /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class RoleEligibilityScheduleFilter /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleInstance.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleInstance.PowerShell.cs index 3abc032b4bbf..6c16aa028518 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleInstance.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleInstance.PowerShell.cs @@ -84,7 +84,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleEligibilityScheduleInstance FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleInstance.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleInstance.TypeConverter.cs index 15cc037baca4..4d05c58f7437 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleInstance.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleInstance.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class RoleEligibilityScheduleInstanceTypeConverter : global::Syst public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleInstance.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleInstance.json.cs index c5c7008f4bea..ac8066365408 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleInstance.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleInstance.json.cs @@ -20,7 +20,7 @@ public partial class RoleEligibilityScheduleInstance partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class RoleEligibilityScheduleInstance /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class RoleEligibilityScheduleInstance /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleInstanceFilter.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleInstanceFilter.PowerShell.cs index 7f1f605e15fe..ca70d8e35426 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleInstanceFilter.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleInstanceFilter.PowerShell.cs @@ -85,7 +85,9 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// + /// an instance of the model class. + /// public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleEligibilityScheduleInstanceFilter FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleInstanceFilter.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleInstanceFilter.TypeConverter.cs index 4fda34f9d06f..78a758d746b4 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleInstanceFilter.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleInstanceFilter.TypeConverter.cs @@ -27,8 +27,8 @@ public partial class RoleEligibilityScheduleInstanceFilterTypeConverter : global public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleInstanceFilter.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleInstanceFilter.json.cs index 245974152327..dd94adafb846 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleInstanceFilter.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleInstanceFilter.json.cs @@ -20,7 +20,7 @@ public partial class RoleEligibilityScheduleInstanceFilter partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class RoleEligibilityScheduleInstanceFilter /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class RoleEligibilityScheduleInstanceFilter /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleInstanceListResult.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleInstanceListResult.PowerShell.cs index dc1861cfef37..e558e78b3c43 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleInstanceListResult.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleInstanceListResult.PowerShell.cs @@ -85,7 +85,9 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// + /// an instance of the model class. + /// public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleEligibilityScheduleInstanceListResult FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleInstanceListResult.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleInstanceListResult.TypeConverter.cs index 1543d219a4fc..ed6c64900460 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleInstanceListResult.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleInstanceListResult.TypeConverter.cs @@ -27,8 +27,8 @@ public partial class RoleEligibilityScheduleInstanceListResultTypeConverter : gl public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleInstanceListResult.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleInstanceListResult.json.cs index 98732171ab94..fde1e2fafc87 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleInstanceListResult.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleInstanceListResult.json.cs @@ -20,7 +20,7 @@ public partial class RoleEligibilityScheduleInstanceListResult partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class RoleEligibilityScheduleInstanceListResult /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class RoleEligibilityScheduleInstanceListResult /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleInstanceProperties.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleInstanceProperties.PowerShell.cs index dccad21e1534..95f565ea6ec4 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleInstanceProperties.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleInstanceProperties.PowerShell.cs @@ -85,7 +85,9 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// + /// an instance of the model class. + /// public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleEligibilityScheduleInstanceProperties FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleInstanceProperties.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleInstanceProperties.TypeConverter.cs index 6670dce99085..c96904ff061a 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleInstanceProperties.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleInstanceProperties.TypeConverter.cs @@ -27,8 +27,8 @@ public partial class RoleEligibilityScheduleInstancePropertiesTypeConverter : gl public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleInstanceProperties.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleInstanceProperties.json.cs index 6210370522ad..daf6fec9f290 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleInstanceProperties.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleInstanceProperties.json.cs @@ -20,7 +20,7 @@ public partial class RoleEligibilityScheduleInstanceProperties partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class RoleEligibilityScheduleInstanceProperties /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class RoleEligibilityScheduleInstanceProperties /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleListResult.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleListResult.PowerShell.cs index b147f0fae90a..a50897c94493 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleListResult.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleListResult.PowerShell.cs @@ -84,7 +84,9 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// + /// an instance of the model class. + /// public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleEligibilityScheduleListResult FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleListResult.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleListResult.TypeConverter.cs index 054d1fb47177..7ed96845f3d2 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleListResult.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleListResult.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class RoleEligibilityScheduleListResultTypeConverter : global::Sy public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleListResult.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleListResult.json.cs index 53b6b1ad7512..758f38be1c60 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleListResult.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleListResult.json.cs @@ -20,7 +20,7 @@ public partial class RoleEligibilityScheduleListResult partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class RoleEligibilityScheduleListResult /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class RoleEligibilityScheduleListResult /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleProperties.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleProperties.PowerShell.cs index 0b2a4aec0b5b..ae2f3beb6049 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleProperties.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleProperties.PowerShell.cs @@ -84,7 +84,9 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// + /// an instance of the model class. + /// public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleEligibilityScheduleProperties FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleProperties.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleProperties.TypeConverter.cs index 209bd49a83ba..2c918f8812d5 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleProperties.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleProperties.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class RoleEligibilitySchedulePropertiesTypeConverter : global::Sy public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleProperties.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleProperties.json.cs index e7c26526b570..7d8cb03e0138 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleProperties.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleProperties.json.cs @@ -20,7 +20,7 @@ public partial class RoleEligibilityScheduleProperties partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class RoleEligibilityScheduleProperties /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class RoleEligibilityScheduleProperties /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequest.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequest.PowerShell.cs index 07619708b74c..120aef8c6d12 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequest.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequest.PowerShell.cs @@ -84,7 +84,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleEligibilityScheduleRequest FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequest.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequest.TypeConverter.cs index 3afb53137365..0c5dfdd42a97 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequest.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequest.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class RoleEligibilityScheduleRequestTypeConverter : global::Syste public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequest.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequest.json.cs index 2d00c28b3f95..875d826093dd 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequest.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequest.json.cs @@ -20,7 +20,7 @@ public partial class RoleEligibilityScheduleRequest partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class RoleEligibilityScheduleRequest /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class RoleEligibilityScheduleRequest /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestFilter.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestFilter.PowerShell.cs index 306032ef1796..c9b290e96a96 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestFilter.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestFilter.PowerShell.cs @@ -84,7 +84,9 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// + /// an instance of the model class. + /// public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleEligibilityScheduleRequestFilter FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestFilter.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestFilter.TypeConverter.cs index d9cfb05c4591..cd5bf3e35bdd 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestFilter.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestFilter.TypeConverter.cs @@ -27,8 +27,8 @@ public partial class RoleEligibilityScheduleRequestFilterTypeConverter : global: public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestFilter.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestFilter.json.cs index 2fe1a3d5eb03..4815a5e9512a 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestFilter.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestFilter.json.cs @@ -20,7 +20,7 @@ public partial class RoleEligibilityScheduleRequestFilter partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class RoleEligibilityScheduleRequestFilter /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class RoleEligibilityScheduleRequestFilter /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestListResult.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestListResult.PowerShell.cs index 5af8d9b212ae..e748a3605227 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestListResult.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestListResult.PowerShell.cs @@ -85,7 +85,9 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// + /// an instance of the model class. + /// public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleEligibilityScheduleRequestListResult FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestListResult.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestListResult.TypeConverter.cs index 04e691765b70..08353d8fe990 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestListResult.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestListResult.TypeConverter.cs @@ -27,8 +27,8 @@ public partial class RoleEligibilityScheduleRequestListResultTypeConverter : glo public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestListResult.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestListResult.json.cs index 278dec27db2a..a9db06adb783 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestListResult.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestListResult.json.cs @@ -20,7 +20,7 @@ public partial class RoleEligibilityScheduleRequestListResult partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class RoleEligibilityScheduleRequestListResult /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class RoleEligibilityScheduleRequestListResult /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestProperties.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestProperties.PowerShell.cs index 7f014797ca85..59981e58a8da 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestProperties.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestProperties.PowerShell.cs @@ -85,7 +85,9 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// + /// an instance of the model class. + /// public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleEligibilityScheduleRequestProperties FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestProperties.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestProperties.TypeConverter.cs index 12105e7c666c..99051f2316c4 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestProperties.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestProperties.TypeConverter.cs @@ -27,8 +27,8 @@ public partial class RoleEligibilityScheduleRequestPropertiesTypeConverter : glo public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestProperties.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestProperties.json.cs index 55900752cee4..4efdf098d4e7 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestProperties.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestProperties.json.cs @@ -20,7 +20,7 @@ public partial class RoleEligibilityScheduleRequestProperties partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class RoleEligibilityScheduleRequestProperties /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class RoleEligibilityScheduleRequestProperties /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestPropertiesScheduleInfo.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestPropertiesScheduleInfo.PowerShell.cs index 9da89665944a..3ab6ec257cec 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestPropertiesScheduleInfo.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestPropertiesScheduleInfo.PowerShell.cs @@ -85,7 +85,9 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// + /// an instance of the model class. + /// public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleEligibilityScheduleRequestPropertiesScheduleInfo FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestPropertiesScheduleInfo.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestPropertiesScheduleInfo.TypeConverter.cs index d7bbf34cb133..f15fda8c43bf 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestPropertiesScheduleInfo.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestPropertiesScheduleInfo.TypeConverter.cs @@ -27,8 +27,8 @@ public partial class RoleEligibilityScheduleRequestPropertiesScheduleInfoTypeCon public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestPropertiesScheduleInfo.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestPropertiesScheduleInfo.json.cs index e9ae9531107d..2b61fd770903 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestPropertiesScheduleInfo.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestPropertiesScheduleInfo.json.cs @@ -20,7 +20,7 @@ public partial class RoleEligibilityScheduleRequestPropertiesScheduleInfo partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class RoleEligibilityScheduleRequestPropertiesScheduleInfo /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class RoleEligibilityScheduleRequestPropertiesScheduleInfo /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestPropertiesScheduleInfoExpiration.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestPropertiesScheduleInfoExpiration.PowerShell.cs index 738d9587459d..fe71d145b25e 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestPropertiesScheduleInfoExpiration.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestPropertiesScheduleInfoExpiration.PowerShell.cs @@ -85,7 +85,9 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// + /// an instance of the model class. + /// public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleEligibilityScheduleRequestPropertiesScheduleInfoExpiration FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestPropertiesScheduleInfoExpiration.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestPropertiesScheduleInfoExpiration.TypeConverter.cs index 1ad70c05a8ef..829645f2da02 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestPropertiesScheduleInfoExpiration.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestPropertiesScheduleInfoExpiration.TypeConverter.cs @@ -27,8 +27,8 @@ public partial class RoleEligibilityScheduleRequestPropertiesScheduleInfoExpirat public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestPropertiesScheduleInfoExpiration.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestPropertiesScheduleInfoExpiration.json.cs index 4f477663b01f..38681f14ed47 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestPropertiesScheduleInfoExpiration.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestPropertiesScheduleInfoExpiration.json.cs @@ -20,7 +20,7 @@ public partial class RoleEligibilityScheduleRequestPropertiesScheduleInfoExpirat partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class RoleEligibilityScheduleRequestPropertiesScheduleInfoExpirat /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class RoleEligibilityScheduleRequestPropertiesScheduleInfoExpirat /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestPropertiesTicketInfo.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestPropertiesTicketInfo.PowerShell.cs index ccfa4ab066c2..bfb5f5eb5d9b 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestPropertiesTicketInfo.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestPropertiesTicketInfo.PowerShell.cs @@ -85,7 +85,9 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// + /// an instance of the model class. + /// public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleEligibilityScheduleRequestPropertiesTicketInfo FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestPropertiesTicketInfo.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestPropertiesTicketInfo.TypeConverter.cs index 51cb93efd094..93c5caafb971 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestPropertiesTicketInfo.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestPropertiesTicketInfo.TypeConverter.cs @@ -27,8 +27,8 @@ public partial class RoleEligibilityScheduleRequestPropertiesTicketInfoTypeConve public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestPropertiesTicketInfo.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestPropertiesTicketInfo.json.cs index c730d502a9b1..7879cff3cfd5 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestPropertiesTicketInfo.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleEligibilityScheduleRequestPropertiesTicketInfo.json.cs @@ -20,7 +20,7 @@ public partial class RoleEligibilityScheduleRequestPropertiesTicketInfo partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class RoleEligibilityScheduleRequestPropertiesTicketInfo /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class RoleEligibilityScheduleRequestPropertiesTicketInfo /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicy.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicy.PowerShell.cs index 0cc260ba3698..a7c287df7a76 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicy.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicy.PowerShell.cs @@ -84,7 +84,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleManagementPolicy FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicy.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicy.TypeConverter.cs index b9db3343dae4..deb9e378fd0d 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicy.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicy.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class RoleManagementPolicyTypeConverter : global::System.Manageme public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicy.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicy.json.cs index fb77bea00b81..8aaed98f5a85 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicy.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicy.json.cs @@ -20,7 +20,7 @@ public partial class RoleManagementPolicy partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class RoleManagementPolicy /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class RoleManagementPolicy /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyApprovalRule.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyApprovalRule.PowerShell.cs index 1782da3efda5..7a8254feee4c 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyApprovalRule.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyApprovalRule.PowerShell.cs @@ -84,7 +84,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleManagementPolicyApprovalRule FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyApprovalRule.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyApprovalRule.TypeConverter.cs index f1c6d4d0bba9..c9a7e954ce26 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyApprovalRule.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyApprovalRule.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class RoleManagementPolicyApprovalRuleTypeConverter : global::Sys public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyApprovalRule.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyApprovalRule.cs index 4f6624a26be5..a1b956b19c00 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyApprovalRule.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyApprovalRule.cs @@ -95,7 +95,7 @@ public RoleManagementPolicyApprovalRule() /// an instance that will receive validation /// events. /// - /// A < see cref = "global::System.Threading.Tasks.Task" /> that will be complete when validation is completed. + /// A that will be complete when validation is completed. /// public async global::System.Threading.Tasks.Task Validate(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener eventListener) { diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyApprovalRule.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyApprovalRule.json.cs index 9b9950bbc6f0..781c0b442c00 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyApprovalRule.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyApprovalRule.json.cs @@ -20,7 +20,7 @@ public partial class RoleManagementPolicyApprovalRule partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class RoleManagementPolicyApprovalRule /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class RoleManagementPolicyApprovalRule /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyAssignment.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyAssignment.PowerShell.cs index 1e8d3cd86796..cd5f06cb61fc 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyAssignment.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyAssignment.PowerShell.cs @@ -84,7 +84,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleManagementPolicyAssignment FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyAssignment.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyAssignment.TypeConverter.cs index e950bd1073ee..19cbefb78b9a 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyAssignment.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyAssignment.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class RoleManagementPolicyAssignmentTypeConverter : global::Syste public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyAssignment.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyAssignment.json.cs index 1f059e7f8e07..2af1b4688dc8 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyAssignment.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyAssignment.json.cs @@ -20,7 +20,7 @@ public partial class RoleManagementPolicyAssignment partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class RoleManagementPolicyAssignment /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class RoleManagementPolicyAssignment /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyAssignmentListResult.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyAssignmentListResult.PowerShell.cs index d4830ce7a61d..2cabdd244b5f 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyAssignmentListResult.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyAssignmentListResult.PowerShell.cs @@ -85,7 +85,9 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// + /// an instance of the model class. + /// public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleManagementPolicyAssignmentListResult FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyAssignmentListResult.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyAssignmentListResult.TypeConverter.cs index 964f6dbb1dcb..6ff63ffac020 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyAssignmentListResult.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyAssignmentListResult.TypeConverter.cs @@ -27,8 +27,8 @@ public partial class RoleManagementPolicyAssignmentListResultTypeConverter : glo public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyAssignmentListResult.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyAssignmentListResult.json.cs index 8d9a25d8f78e..5590c5035e09 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyAssignmentListResult.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyAssignmentListResult.json.cs @@ -20,7 +20,7 @@ public partial class RoleManagementPolicyAssignmentListResult partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class RoleManagementPolicyAssignmentListResult /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class RoleManagementPolicyAssignmentListResult /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyAssignmentProperties.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyAssignmentProperties.PowerShell.cs index 3705d13320d1..e693b5d01526 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyAssignmentProperties.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyAssignmentProperties.PowerShell.cs @@ -85,7 +85,9 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// + /// an instance of the model class. + /// public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleManagementPolicyAssignmentProperties FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyAssignmentProperties.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyAssignmentProperties.TypeConverter.cs index d1443819b6a8..d995e5b04c6f 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyAssignmentProperties.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyAssignmentProperties.TypeConverter.cs @@ -27,8 +27,8 @@ public partial class RoleManagementPolicyAssignmentPropertiesTypeConverter : glo public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyAssignmentProperties.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyAssignmentProperties.json.cs index 555e543a5d23..591c50845cb7 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyAssignmentProperties.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyAssignmentProperties.json.cs @@ -20,7 +20,7 @@ public partial class RoleManagementPolicyAssignmentProperties partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class RoleManagementPolicyAssignmentProperties /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class RoleManagementPolicyAssignmentProperties /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyAuthenticationContextRule.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyAuthenticationContextRule.PowerShell.cs index 21adf2a0a779..3129c27895a4 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyAuthenticationContextRule.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyAuthenticationContextRule.PowerShell.cs @@ -85,7 +85,9 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// + /// an instance of the model class. + /// public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleManagementPolicyAuthenticationContextRule FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyAuthenticationContextRule.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyAuthenticationContextRule.TypeConverter.cs index 119001575299..4db3b4c63867 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyAuthenticationContextRule.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyAuthenticationContextRule.TypeConverter.cs @@ -27,8 +27,8 @@ public partial class RoleManagementPolicyAuthenticationContextRuleTypeConverter public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyAuthenticationContextRule.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyAuthenticationContextRule.cs index 78279fc75923..195d0d52a176 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyAuthenticationContextRule.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyAuthenticationContextRule.cs @@ -81,7 +81,7 @@ public RoleManagementPolicyAuthenticationContextRule() /// an instance that will receive validation /// events. /// - /// A < see cref = "global::System.Threading.Tasks.Task" /> that will be complete when validation is completed. + /// A that will be complete when validation is completed. /// public async global::System.Threading.Tasks.Task Validate(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener eventListener) { diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyAuthenticationContextRule.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyAuthenticationContextRule.json.cs index dbb5419f4af8..9a8aa608415d 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyAuthenticationContextRule.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyAuthenticationContextRule.json.cs @@ -20,7 +20,7 @@ public partial class RoleManagementPolicyAuthenticationContextRule partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class RoleManagementPolicyAuthenticationContextRule /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class RoleManagementPolicyAuthenticationContextRule /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyEnablementRule.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyEnablementRule.PowerShell.cs index c2f1fc96cb10..701250964a97 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyEnablementRule.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyEnablementRule.PowerShell.cs @@ -84,7 +84,9 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// + /// an instance of the model class. + /// public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleManagementPolicyEnablementRule FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyEnablementRule.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyEnablementRule.TypeConverter.cs index a993ad153ba2..f9f32dc820ed 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyEnablementRule.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyEnablementRule.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class RoleManagementPolicyEnablementRuleTypeConverter : global::S public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyEnablementRule.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyEnablementRule.cs index 70a4da87283b..dfdaafaff34e 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyEnablementRule.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyEnablementRule.cs @@ -72,7 +72,7 @@ public RoleManagementPolicyEnablementRule() /// an instance that will receive validation /// events. /// - /// A < see cref = "global::System.Threading.Tasks.Task" /> that will be complete when validation is completed. + /// A that will be complete when validation is completed. /// public async global::System.Threading.Tasks.Task Validate(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener eventListener) { diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyEnablementRule.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyEnablementRule.json.cs index d90a75194ee5..37eba3260404 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyEnablementRule.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyEnablementRule.json.cs @@ -20,7 +20,7 @@ public partial class RoleManagementPolicyEnablementRule partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class RoleManagementPolicyEnablementRule /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class RoleManagementPolicyEnablementRule /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyExpirationRule.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyExpirationRule.PowerShell.cs index b982c1735ae8..351fee5a31a1 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyExpirationRule.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyExpirationRule.PowerShell.cs @@ -84,7 +84,9 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// + /// an instance of the model class. + /// public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleManagementPolicyExpirationRule FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyExpirationRule.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyExpirationRule.TypeConverter.cs index 7e77df268adc..9da078a8450f 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyExpirationRule.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyExpirationRule.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class RoleManagementPolicyExpirationRuleTypeConverter : global::S public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyExpirationRule.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyExpirationRule.cs index 4767c427cd05..839761cd3b95 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyExpirationRule.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyExpirationRule.cs @@ -79,7 +79,7 @@ public RoleManagementPolicyExpirationRule() /// an instance that will receive validation /// events. /// - /// A < see cref = "global::System.Threading.Tasks.Task" /> that will be complete when validation is completed. + /// A that will be complete when validation is completed. /// public async global::System.Threading.Tasks.Task Validate(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener eventListener) { diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyExpirationRule.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyExpirationRule.json.cs index bf91d4e9fc43..3c8394179f83 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyExpirationRule.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyExpirationRule.json.cs @@ -20,7 +20,7 @@ public partial class RoleManagementPolicyExpirationRule partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class RoleManagementPolicyExpirationRule /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class RoleManagementPolicyExpirationRule /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyListResult.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyListResult.PowerShell.cs index 9bd0e588cdc6..2179f5fd510e 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyListResult.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyListResult.PowerShell.cs @@ -84,7 +84,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleManagementPolicyListResult FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyListResult.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyListResult.TypeConverter.cs index b227b1199e40..3bc0ba3f347e 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyListResult.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyListResult.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class RoleManagementPolicyListResultTypeConverter : global::Syste public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyListResult.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyListResult.json.cs index 94b4e5d2249b..3e80c59c86dd 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyListResult.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyListResult.json.cs @@ -20,7 +20,7 @@ public partial class RoleManagementPolicyListResult partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class RoleManagementPolicyListResult /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class RoleManagementPolicyListResult /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyNotificationRule.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyNotificationRule.PowerShell.cs index 43474f18787b..0d9331fd7cad 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyNotificationRule.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyNotificationRule.PowerShell.cs @@ -84,7 +84,9 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// + /// an instance of the model class. + /// public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleManagementPolicyNotificationRule FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyNotificationRule.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyNotificationRule.TypeConverter.cs index 16a28619e22a..05aade0529cc 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyNotificationRule.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyNotificationRule.TypeConverter.cs @@ -27,8 +27,8 @@ public partial class RoleManagementPolicyNotificationRuleTypeConverter : global: public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyNotificationRule.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyNotificationRule.cs index eb8a42d7fe2b..1186d61f7254 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyNotificationRule.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyNotificationRule.cs @@ -102,7 +102,7 @@ public RoleManagementPolicyNotificationRule() /// an instance that will receive validation /// events. /// - /// A < see cref = "global::System.Threading.Tasks.Task" /> that will be complete when validation is completed. + /// A that will be complete when validation is completed. /// public async global::System.Threading.Tasks.Task Validate(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener eventListener) { diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyNotificationRule.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyNotificationRule.json.cs index f87a6ea1f03a..dde409f2d659 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyNotificationRule.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyNotificationRule.json.cs @@ -20,7 +20,7 @@ public partial class RoleManagementPolicyNotificationRule partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class RoleManagementPolicyNotificationRule /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class RoleManagementPolicyNotificationRule /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyProperties.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyProperties.PowerShell.cs index 5d1a77325add..23cd05fb9c85 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyProperties.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyProperties.PowerShell.cs @@ -84,7 +84,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleManagementPolicyProperties FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyProperties.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyProperties.TypeConverter.cs index cc76e71d29ea..53f2ca891893 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyProperties.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyProperties.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class RoleManagementPolicyPropertiesTypeConverter : global::Syste public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyProperties.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyProperties.json.cs index 47dd585badc4..3c938cd20575 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyProperties.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyProperties.json.cs @@ -20,7 +20,7 @@ public partial class RoleManagementPolicyProperties partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class RoleManagementPolicyProperties /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class RoleManagementPolicyProperties /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyRule.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyRule.PowerShell.cs index e5247de7ab05..db7442a8f76c 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyRule.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyRule.PowerShell.cs @@ -84,7 +84,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleManagementPolicyRule FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyRule.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyRule.TypeConverter.cs index 4768f2be5c32..cb86ac3b5c3f 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyRule.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyRule.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class RoleManagementPolicyRuleTypeConverter : global::System.Mana public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyRule.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyRule.json.cs index 2d5c697d4413..66d578a72d5b 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyRule.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyRule.json.cs @@ -20,7 +20,7 @@ public partial class RoleManagementPolicyRule partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class RoleManagementPolicyRule /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class RoleManagementPolicyRule /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyRuleTarget.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyRuleTarget.PowerShell.cs index 497b77b384dd..f3196fec2a3b 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyRuleTarget.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyRuleTarget.PowerShell.cs @@ -84,7 +84,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleManagementPolicyRuleTarget FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyRuleTarget.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyRuleTarget.TypeConverter.cs index 6e3428beb830..44502ba36b4c 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyRuleTarget.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyRuleTarget.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class RoleManagementPolicyRuleTargetTypeConverter : global::Syste public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyRuleTarget.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyRuleTarget.json.cs index 11628d7496b4..50efdd233ad4 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyRuleTarget.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/RoleManagementPolicyRuleTarget.json.cs @@ -20,7 +20,7 @@ public partial class RoleManagementPolicyRuleTarget partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class RoleManagementPolicyRuleTarget /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class RoleManagementPolicyRuleTarget /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/UserSet.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/UserSet.PowerShell.cs index ac7aa52b6556..7c0c8f55887d 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/UserSet.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/UserSet.PowerShell.cs @@ -84,7 +84,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IUserSet FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// Serializes this instance to a json string. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/UserSet.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/UserSet.TypeConverter.cs index 0faac1bf7a77..0ae56fc84609 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/UserSet.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/UserSet.TypeConverter.cs @@ -26,8 +26,7 @@ public partial class UserSetTypeConverter : global::System.Management.Automation public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/UserSet.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/UserSet.json.cs index 0b0d9d89a6c3..e4c82f4af948 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/UserSet.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/Api20201001Preview/UserSet.json.cs @@ -20,7 +20,7 @@ public partial class UserSet partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class UserSet /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class UserSet /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/AuthorizationIdentity.PowerShell.cs b/src/Resources/Authorization.Autorest/generated/api/Models/AuthorizationIdentity.PowerShell.cs index 2224f9b024d3..dea287bbad41 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/AuthorizationIdentity.PowerShell.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/AuthorizationIdentity.PowerShell.cs @@ -195,7 +195,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models. /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.IAuthorizationIdentity FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonNode.Parse(jsonText)); /// Serializes this instance to a json string. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/AuthorizationIdentity.TypeConverter.cs b/src/Resources/Authorization.Autorest/generated/api/Models/AuthorizationIdentity.TypeConverter.cs index 0ef6dd14e37d..8ac414842c13 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/AuthorizationIdentity.TypeConverter.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/AuthorizationIdentity.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class AuthorizationIdentityTypeConverter : global::System.Managem public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/Authorization.Autorest/generated/api/Models/AuthorizationIdentity.json.cs b/src/Resources/Authorization.Autorest/generated/api/Models/AuthorizationIdentity.json.cs index e483b82a37b1..934d539f0f3f 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Models/AuthorizationIdentity.json.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Models/AuthorizationIdentity.json.cs @@ -19,7 +19,7 @@ public partial class AuthorizationIdentity partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -29,7 +29,8 @@ public partial class AuthorizationIdentity /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -41,7 +42,8 @@ public partial class AuthorizationIdentity /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/Authorization.Autorest/generated/api/Support/ApprovalMode.cs b/src/Resources/Authorization.Autorest/generated/api/Support/ApprovalMode.cs index 24497dabd532..859f3024d5da 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Support/ApprovalMode.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Support/ApprovalMode.cs @@ -21,7 +21,7 @@ public partial struct ApprovalMode : /// the value for an instance of the Enum. private string _value { get; set; } - /// Creates an instance of the + /// Creates an instance of the Enum class. /// the value to create an instance for. private ApprovalMode(string underlyingValue) { @@ -82,8 +82,8 @@ public static implicit operator string(Microsoft.Azure.PowerShell.Cmdlets.Resour } /// Overriding != operator for enum ApprovalMode - /// the value to compare against - /// the value to compare against + /// the value to compare against + /// the value to compare against /// true if the two instances are not equal to the same value public static bool operator !=(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.ApprovalMode e1, Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.ApprovalMode e2) { @@ -91,8 +91,8 @@ public static implicit operator string(Microsoft.Azure.PowerShell.Cmdlets.Resour } /// Overriding == operator for enum ApprovalMode - /// the value to compare against - /// the value to compare against + /// the value to compare against + /// the value to compare against /// true if the two instances are equal to the same value public static bool operator ==(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.ApprovalMode e1, Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.ApprovalMode e2) { diff --git a/src/Resources/Authorization.Autorest/generated/api/Support/AssignmentType.cs b/src/Resources/Authorization.Autorest/generated/api/Support/AssignmentType.cs index d366d10135d1..0b265e86f4ad 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Support/AssignmentType.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Support/AssignmentType.cs @@ -17,7 +17,7 @@ public partial struct AssignmentType : /// the value for an instance of the Enum. private string _value { get; set; } - /// Creates an instance of the + /// Creates an instance of the Enum class. /// the value to create an instance for. private AssignmentType(string underlyingValue) { @@ -78,8 +78,8 @@ public static implicit operator string(Microsoft.Azure.PowerShell.Cmdlets.Resour } /// Overriding != operator for enum AssignmentType - /// the value to compare against - /// the value to compare against + /// the value to compare against + /// the value to compare against /// true if the two instances are not equal to the same value public static bool operator !=(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.AssignmentType e1, Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.AssignmentType e2) { @@ -87,8 +87,8 @@ public static implicit operator string(Microsoft.Azure.PowerShell.Cmdlets.Resour } /// Overriding == operator for enum AssignmentType - /// the value to compare against - /// the value to compare against + /// the value to compare against + /// the value to compare against /// true if the two instances are equal to the same value public static bool operator ==(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.AssignmentType e1, Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.AssignmentType e2) { diff --git a/src/Resources/Authorization.Autorest/generated/api/Support/EnablementRules.cs b/src/Resources/Authorization.Autorest/generated/api/Support/EnablementRules.cs index 88600d829442..5a8fcead0c27 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Support/EnablementRules.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Support/EnablementRules.cs @@ -26,7 +26,7 @@ internal static object CreateFrom(object value) return new EnablementRules(global::System.Convert.ToString(value)); } - /// Creates an instance of the + /// Creates an instance of the Enum class. /// the value to create an instance for. private EnablementRules(string underlyingValue) { @@ -80,8 +80,8 @@ public static implicit operator string(Microsoft.Azure.PowerShell.Cmdlets.Resour } /// Overriding != operator for enum EnablementRules - /// the value to compare against - /// the value to compare against + /// the value to compare against + /// the value to compare against /// true if the two instances are not equal to the same value public static bool operator !=(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.EnablementRules e1, Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.EnablementRules e2) { @@ -89,8 +89,8 @@ public static implicit operator string(Microsoft.Azure.PowerShell.Cmdlets.Resour } /// Overriding == operator for enum EnablementRules - /// the value to compare against - /// the value to compare against + /// the value to compare against + /// the value to compare against /// true if the two instances are equal to the same value public static bool operator ==(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.EnablementRules e1, Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.EnablementRules e2) { diff --git a/src/Resources/Authorization.Autorest/generated/api/Support/MemberType.cs b/src/Resources/Authorization.Autorest/generated/api/Support/MemberType.cs index ca37e975ab96..b6a8364f7293 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Support/MemberType.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Support/MemberType.cs @@ -49,7 +49,7 @@ public override int GetHashCode() return this._value.GetHashCode(); } - /// Creates an instance of the + /// Creates an instance of the Enum class. /// the value to create an instance for. private MemberType(string underlyingValue) { @@ -80,8 +80,8 @@ public static implicit operator string(Microsoft.Azure.PowerShell.Cmdlets.Resour } /// Overriding != operator for enum MemberType - /// the value to compare against - /// the value to compare against + /// the value to compare against + /// the value to compare against /// true if the two instances are not equal to the same value public static bool operator !=(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.MemberType e1, Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.MemberType e2) { @@ -89,8 +89,8 @@ public static implicit operator string(Microsoft.Azure.PowerShell.Cmdlets.Resour } /// Overriding == operator for enum MemberType - /// the value to compare against - /// the value to compare against + /// the value to compare against + /// the value to compare against /// true if the two instances are equal to the same value public static bool operator ==(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.MemberType e1, Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.MemberType e2) { diff --git a/src/Resources/Authorization.Autorest/generated/api/Support/NotificationDeliveryMechanism.cs b/src/Resources/Authorization.Autorest/generated/api/Support/NotificationDeliveryMechanism.cs index 44290ab0bdd7..9ee533a3139d 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Support/NotificationDeliveryMechanism.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Support/NotificationDeliveryMechanism.cs @@ -50,7 +50,7 @@ public override int GetHashCode() } /// - /// Creates an instance of the + /// Creates an instance of the Enum class. /// /// the value to create an instance for. private NotificationDeliveryMechanism(string underlyingValue) @@ -82,8 +82,8 @@ public static implicit operator string(Microsoft.Azure.PowerShell.Cmdlets.Resour } /// Overriding != operator for enum NotificationDeliveryMechanism - /// the value to compare against - /// the value to compare against + /// the value to compare against + /// the value to compare against /// true if the two instances are not equal to the same value public static bool operator !=(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.NotificationDeliveryMechanism e1, Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.NotificationDeliveryMechanism e2) { @@ -91,8 +91,8 @@ public static implicit operator string(Microsoft.Azure.PowerShell.Cmdlets.Resour } /// Overriding == operator for enum NotificationDeliveryMechanism - /// the value to compare against - /// the value to compare against + /// the value to compare against + /// the value to compare against /// true if the two instances are equal to the same value public static bool operator ==(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.NotificationDeliveryMechanism e1, Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.NotificationDeliveryMechanism e2) { diff --git a/src/Resources/Authorization.Autorest/generated/api/Support/NotificationLevel.cs b/src/Resources/Authorization.Autorest/generated/api/Support/NotificationLevel.cs index 0c5041bd8101..f36e415e51a0 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Support/NotificationLevel.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Support/NotificationLevel.cs @@ -49,7 +49,7 @@ public override int GetHashCode() return this._value.GetHashCode(); } - /// Creates an instance of the + /// Creates an instance of the Enum class. /// the value to create an instance for. private NotificationLevel(string underlyingValue) { @@ -80,8 +80,8 @@ public static implicit operator string(Microsoft.Azure.PowerShell.Cmdlets.Resour } /// Overriding != operator for enum NotificationLevel - /// the value to compare against - /// the value to compare against + /// the value to compare against + /// the value to compare against /// true if the two instances are not equal to the same value public static bool operator !=(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.NotificationLevel e1, Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.NotificationLevel e2) { @@ -89,8 +89,8 @@ public static implicit operator string(Microsoft.Azure.PowerShell.Cmdlets.Resour } /// Overriding == operator for enum NotificationLevel - /// the value to compare against - /// the value to compare against + /// the value to compare against + /// the value to compare against /// true if the two instances are equal to the same value public static bool operator ==(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.NotificationLevel e1, Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.NotificationLevel e2) { diff --git a/src/Resources/Authorization.Autorest/generated/api/Support/PrincipalType.cs b/src/Resources/Authorization.Autorest/generated/api/Support/PrincipalType.cs index a0fc3f5da6b3..94fe7601f15d 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Support/PrincipalType.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Support/PrincipalType.cs @@ -65,7 +65,7 @@ public override int GetHashCode() return this._value.GetHashCode(); } - /// Creates an instance of the + /// Creates an instance of the Enum class. /// the value to create an instance for. private PrincipalType(string underlyingValue) { @@ -96,8 +96,8 @@ public static implicit operator string(Microsoft.Azure.PowerShell.Cmdlets.Resour } /// Overriding != operator for enum PrincipalType - /// the value to compare against - /// the value to compare against + /// the value to compare against + /// the value to compare against /// true if the two instances are not equal to the same value public static bool operator !=(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.PrincipalType e1, Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.PrincipalType e2) { @@ -105,8 +105,8 @@ public static implicit operator string(Microsoft.Azure.PowerShell.Cmdlets.Resour } /// Overriding == operator for enum PrincipalType - /// the value to compare against - /// the value to compare against + /// the value to compare against + /// the value to compare against /// true if the two instances are equal to the same value public static bool operator ==(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.PrincipalType e1, Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.PrincipalType e2) { diff --git a/src/Resources/Authorization.Autorest/generated/api/Support/RecipientType.cs b/src/Resources/Authorization.Autorest/generated/api/Support/RecipientType.cs index 5e9f813ab51e..30e6cfd27c15 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Support/RecipientType.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Support/RecipientType.cs @@ -49,7 +49,7 @@ public override int GetHashCode() return this._value.GetHashCode(); } - /// Creates an instance of the + /// Creates an instance of the Enum class. /// the value to create an instance for. private RecipientType(string underlyingValue) { @@ -80,8 +80,8 @@ public static implicit operator string(Microsoft.Azure.PowerShell.Cmdlets.Resour } /// Overriding != operator for enum RecipientType - /// the value to compare against - /// the value to compare against + /// the value to compare against + /// the value to compare against /// true if the two instances are not equal to the same value public static bool operator !=(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.RecipientType e1, Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.RecipientType e2) { @@ -89,8 +89,8 @@ public static implicit operator string(Microsoft.Azure.PowerShell.Cmdlets.Resour } /// Overriding == operator for enum RecipientType - /// the value to compare against - /// the value to compare against + /// the value to compare against + /// the value to compare against /// true if the two instances are equal to the same value public static bool operator ==(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.RecipientType e1, Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.RecipientType e2) { diff --git a/src/Resources/Authorization.Autorest/generated/api/Support/RequestType.cs b/src/Resources/Authorization.Autorest/generated/api/Support/RequestType.cs index c6bb95e29e24..f655be82926e 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Support/RequestType.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Support/RequestType.cs @@ -63,7 +63,7 @@ public override int GetHashCode() return this._value.GetHashCode(); } - /// Creates an instance of the + /// Creates an instance of the Enum class. /// the value to create an instance for. private RequestType(string underlyingValue) { @@ -94,8 +94,8 @@ public static implicit operator string(Microsoft.Azure.PowerShell.Cmdlets.Resour } /// Overriding != operator for enum RequestType - /// the value to compare against - /// the value to compare against + /// the value to compare against + /// the value to compare against /// true if the two instances are not equal to the same value public static bool operator !=(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.RequestType e1, Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.RequestType e2) { @@ -103,8 +103,8 @@ public static implicit operator string(Microsoft.Azure.PowerShell.Cmdlets.Resour } /// Overriding == operator for enum RequestType - /// the value to compare against - /// the value to compare against + /// the value to compare against + /// the value to compare against /// true if the two instances are equal to the same value public static bool operator ==(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.RequestType e1, Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.RequestType e2) { diff --git a/src/Resources/Authorization.Autorest/generated/api/Support/RoleManagementPolicyRuleType.cs b/src/Resources/Authorization.Autorest/generated/api/Support/RoleManagementPolicyRuleType.cs index 1fdae1be4778..a662c163885c 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Support/RoleManagementPolicyRuleType.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Support/RoleManagementPolicyRuleType.cs @@ -56,7 +56,7 @@ public override int GetHashCode() } /// - /// Creates an instance of the + /// Creates an instance of the Enum class. /// /// the value to create an instance for. private RoleManagementPolicyRuleType(string underlyingValue) @@ -88,8 +88,8 @@ public static implicit operator string(Microsoft.Azure.PowerShell.Cmdlets.Resour } /// Overriding != operator for enum RoleManagementPolicyRuleType - /// the value to compare against - /// the value to compare against + /// the value to compare against + /// the value to compare against /// true if the two instances are not equal to the same value public static bool operator !=(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.RoleManagementPolicyRuleType e1, Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.RoleManagementPolicyRuleType e2) { @@ -97,8 +97,8 @@ public static implicit operator string(Microsoft.Azure.PowerShell.Cmdlets.Resour } /// Overriding == operator for enum RoleManagementPolicyRuleType - /// the value to compare against - /// the value to compare against + /// the value to compare against + /// the value to compare against /// true if the two instances are equal to the same value public static bool operator ==(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.RoleManagementPolicyRuleType e1, Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.RoleManagementPolicyRuleType e2) { diff --git a/src/Resources/Authorization.Autorest/generated/api/Support/Status.cs b/src/Resources/Authorization.Autorest/generated/api/Support/Status.cs index af92cca6d16a..b276b054ab63 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Support/Status.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Support/Status.cs @@ -87,7 +87,7 @@ public override int GetHashCode() return this._value.GetHashCode(); } - /// Creates an instance of the + /// Creates an instance of the Enum class. /// the value to create an instance for. private Status(string underlyingValue) { @@ -118,8 +118,8 @@ public static implicit operator string(Microsoft.Azure.PowerShell.Cmdlets.Resour } /// Overriding != operator for enum Status - /// the value to compare against - /// the value to compare against + /// the value to compare against + /// the value to compare against /// true if the two instances are not equal to the same value public static bool operator !=(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.Status e1, Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.Status e2) { @@ -127,8 +127,8 @@ public static implicit operator string(Microsoft.Azure.PowerShell.Cmdlets.Resour } /// Overriding == operator for enum Status - /// the value to compare against - /// the value to compare against + /// the value to compare against + /// the value to compare against /// true if the two instances are equal to the same value public static bool operator ==(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.Status e1, Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.Status e2) { diff --git a/src/Resources/Authorization.Autorest/generated/api/Support/Type.cs b/src/Resources/Authorization.Autorest/generated/api/Support/Type.cs index ac4da620c200..bfb2806a4b1a 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Support/Type.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Support/Type.cs @@ -56,7 +56,7 @@ public override string ToString() return this._value; } - /// Creates an instance of the + /// Creates an instance of the Enum class. /// the value to create an instance for. private Type(string underlyingValue) { @@ -80,8 +80,8 @@ public static implicit operator string(Microsoft.Azure.PowerShell.Cmdlets.Resour } /// Overriding != operator for enum Type - /// the value to compare against - /// the value to compare against + /// the value to compare against + /// the value to compare against /// true if the two instances are not equal to the same value public static bool operator !=(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.Type e1, Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.Type e2) { @@ -89,8 +89,8 @@ public static implicit operator string(Microsoft.Azure.PowerShell.Cmdlets.Resour } /// Overriding == operator for enum Type - /// the value to compare against - /// the value to compare against + /// the value to compare against + /// the value to compare against /// true if the two instances are equal to the same value public static bool operator ==(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.Type e1, Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.Type e2) { diff --git a/src/Resources/Authorization.Autorest/generated/api/Support/UserType.cs b/src/Resources/Authorization.Autorest/generated/api/Support/UserType.cs index db6cf08534f2..729249742513 100644 --- a/src/Resources/Authorization.Autorest/generated/api/Support/UserType.cs +++ b/src/Resources/Authorization.Autorest/generated/api/Support/UserType.cs @@ -54,7 +54,7 @@ public override string ToString() return this._value; } - /// Creates an instance of the + /// Creates an instance of the Enum class. /// the value to create an instance for. private UserType(string underlyingValue) { @@ -78,8 +78,8 @@ public static implicit operator string(Microsoft.Azure.PowerShell.Cmdlets.Resour } /// Overriding != operator for enum UserType - /// the value to compare against - /// the value to compare against + /// the value to compare against + /// the value to compare against /// true if the two instances are not equal to the same value public static bool operator !=(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.UserType e1, Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.UserType e2) { @@ -87,8 +87,8 @@ public static implicit operator string(Microsoft.Azure.PowerShell.Cmdlets.Resour } /// Overriding == operator for enum UserType - /// the value to compare against - /// the value to compare against + /// the value to compare against + /// the value to compare against /// true if the two instances are equal to the same value public static bool operator ==(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.UserType e1, Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.UserType e2) { diff --git a/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleAssignmentScheduleInstance_Get.cs b/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleAssignmentScheduleInstance_Get.cs index a6c1f0f694ec..4c287a380de2 100644 --- a/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleAssignmentScheduleInstance_Get.cs +++ b/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleAssignmentScheduleInstance_Get.cs @@ -66,11 +66,11 @@ public partial class GetAzRoleAssignmentScheduleInstance_Get : global::System.Ma public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// Backing field for property. diff --git a/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleAssignmentScheduleInstance_GetViaIdentity.cs b/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleAssignmentScheduleInstance_GetViaIdentity.cs index 987f592be227..1af6699c7e9a 100644 --- a/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleAssignmentScheduleInstance_GetViaIdentity.cs +++ b/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleAssignmentScheduleInstance_GetViaIdentity.cs @@ -74,11 +74,11 @@ public partial class GetAzRoleAssignmentScheduleInstance_GetViaIdentity : global public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// diff --git a/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleAssignmentScheduleInstance_List.cs b/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleAssignmentScheduleInstance_List.cs index b50751b717a0..9c0c88fb415a 100644 --- a/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleAssignmentScheduleInstance_List.cs +++ b/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleAssignmentScheduleInstance_List.cs @@ -91,11 +91,11 @@ public partial class GetAzRoleAssignmentScheduleInstance_List : global::System.M public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// diff --git a/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleAssignmentScheduleRequest_Get.cs b/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleAssignmentScheduleRequest_Get.cs index b55bb73269fb..a5562223e6ec 100644 --- a/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleAssignmentScheduleRequest_Get.cs +++ b/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleAssignmentScheduleRequest_Get.cs @@ -66,11 +66,11 @@ public partial class GetAzRoleAssignmentScheduleRequest_Get : global::System.Man public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// Backing field for property. diff --git a/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleAssignmentScheduleRequest_GetViaIdentity.cs b/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleAssignmentScheduleRequest_GetViaIdentity.cs index 96affaa2f1d2..7604dbc94aac 100644 --- a/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleAssignmentScheduleRequest_GetViaIdentity.cs +++ b/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleAssignmentScheduleRequest_GetViaIdentity.cs @@ -74,11 +74,11 @@ public partial class GetAzRoleAssignmentScheduleRequest_GetViaIdentity : global: public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// diff --git a/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleAssignmentScheduleRequest_List.cs b/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleAssignmentScheduleRequest_List.cs index 5e74ccad8642..debdf4130701 100644 --- a/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleAssignmentScheduleRequest_List.cs +++ b/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleAssignmentScheduleRequest_List.cs @@ -92,11 +92,11 @@ public partial class GetAzRoleAssignmentScheduleRequest_List : global::System.Ma public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// diff --git a/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleAssignmentSchedule_Get.cs b/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleAssignmentSchedule_Get.cs index 123c8bc9d369..27864a7a677a 100644 --- a/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleAssignmentSchedule_Get.cs +++ b/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleAssignmentSchedule_Get.cs @@ -66,11 +66,11 @@ public partial class GetAzRoleAssignmentSchedule_Get : global::System.Management public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// Backing field for property. diff --git a/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleAssignmentSchedule_GetViaIdentity.cs b/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleAssignmentSchedule_GetViaIdentity.cs index f599d68c176b..2c6854874afd 100644 --- a/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleAssignmentSchedule_GetViaIdentity.cs +++ b/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleAssignmentSchedule_GetViaIdentity.cs @@ -74,11 +74,11 @@ public partial class GetAzRoleAssignmentSchedule_GetViaIdentity : global::System public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// diff --git a/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleAssignmentSchedule_List.cs b/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleAssignmentSchedule_List.cs index 691dfd57fe9a..3ea13fd8a67e 100644 --- a/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleAssignmentSchedule_List.cs +++ b/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleAssignmentSchedule_List.cs @@ -91,11 +91,11 @@ public partial class GetAzRoleAssignmentSchedule_List : global::System.Managemen public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// diff --git a/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleEligibilityScheduleInstance_Get.cs b/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleEligibilityScheduleInstance_Get.cs index bd84b674fdc4..b233541c6674 100644 --- a/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleEligibilityScheduleInstance_Get.cs +++ b/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleEligibilityScheduleInstance_Get.cs @@ -66,11 +66,11 @@ public partial class GetAzRoleEligibilityScheduleInstance_Get : global::System.M public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// Backing field for property. diff --git a/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleEligibilityScheduleInstance_GetViaIdentity.cs b/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleEligibilityScheduleInstance_GetViaIdentity.cs index 08d65c2b2673..1d9b220f4040 100644 --- a/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleEligibilityScheduleInstance_GetViaIdentity.cs +++ b/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleEligibilityScheduleInstance_GetViaIdentity.cs @@ -74,11 +74,11 @@ public partial class GetAzRoleEligibilityScheduleInstance_GetViaIdentity : globa public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// diff --git a/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleEligibilityScheduleInstance_List.cs b/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleEligibilityScheduleInstance_List.cs index f66ba6cac0fa..4a19cafc202d 100644 --- a/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleEligibilityScheduleInstance_List.cs +++ b/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleEligibilityScheduleInstance_List.cs @@ -91,11 +91,11 @@ public partial class GetAzRoleEligibilityScheduleInstance_List : global::System. public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// diff --git a/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleEligibilityScheduleRequest_Get.cs b/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleEligibilityScheduleRequest_Get.cs index da8bde9dde50..bb2569d887ff 100644 --- a/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleEligibilityScheduleRequest_Get.cs +++ b/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleEligibilityScheduleRequest_Get.cs @@ -66,11 +66,11 @@ public partial class GetAzRoleEligibilityScheduleRequest_Get : global::System.Ma public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// Backing field for property. diff --git a/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleEligibilityScheduleRequest_GetViaIdentity.cs b/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleEligibilityScheduleRequest_GetViaIdentity.cs index 1668fa1e1a94..32d9c1607bfa 100644 --- a/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleEligibilityScheduleRequest_GetViaIdentity.cs +++ b/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleEligibilityScheduleRequest_GetViaIdentity.cs @@ -74,11 +74,11 @@ public partial class GetAzRoleEligibilityScheduleRequest_GetViaIdentity : global public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// diff --git a/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleEligibilityScheduleRequest_List.cs b/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleEligibilityScheduleRequest_List.cs index 5e3d27740360..391542756f8e 100644 --- a/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleEligibilityScheduleRequest_List.cs +++ b/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleEligibilityScheduleRequest_List.cs @@ -92,11 +92,11 @@ public partial class GetAzRoleEligibilityScheduleRequest_List : global::System.M public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// diff --git a/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleEligibilitySchedule_Get.cs b/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleEligibilitySchedule_Get.cs index 6979ffcf0d71..32f0857c24f4 100644 --- a/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleEligibilitySchedule_Get.cs +++ b/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleEligibilitySchedule_Get.cs @@ -66,11 +66,11 @@ public partial class GetAzRoleEligibilitySchedule_Get : global::System.Managemen public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// Backing field for property. diff --git a/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleEligibilitySchedule_GetViaIdentity.cs b/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleEligibilitySchedule_GetViaIdentity.cs index f040da53f3be..78f5d8ce06a3 100644 --- a/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleEligibilitySchedule_GetViaIdentity.cs +++ b/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleEligibilitySchedule_GetViaIdentity.cs @@ -74,11 +74,11 @@ public partial class GetAzRoleEligibilitySchedule_GetViaIdentity : global::Syste public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// diff --git a/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleEligibilitySchedule_List.cs b/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleEligibilitySchedule_List.cs index 9795ba4badfc..bd3030c27151 100644 --- a/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleEligibilitySchedule_List.cs +++ b/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleEligibilitySchedule_List.cs @@ -91,11 +91,11 @@ public partial class GetAzRoleEligibilitySchedule_List : global::System.Manageme public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// diff --git a/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleEligibleChildResource_Get.cs b/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleEligibleChildResource_Get.cs index 753e340a4d28..cabc03708882 100644 --- a/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleEligibleChildResource_Get.cs +++ b/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleEligibleChildResource_Get.cs @@ -90,11 +90,11 @@ public partial class GetAzRoleEligibleChildResource_Get : global::System.Managem public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// diff --git a/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleEligibleChildResource_GetViaIdentity.cs b/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleEligibleChildResource_GetViaIdentity.cs index 4a6135da9149..1046dda4bc21 100644 --- a/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleEligibleChildResource_GetViaIdentity.cs +++ b/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleEligibleChildResource_GetViaIdentity.cs @@ -98,11 +98,11 @@ public partial class GetAzRoleEligibleChildResource_GetViaIdentity : global::Sys public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// diff --git a/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleManagementPolicyAssignment_Get.cs b/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleManagementPolicyAssignment_Get.cs index 268ee92bf1cd..1264cc9fd375 100644 --- a/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleManagementPolicyAssignment_Get.cs +++ b/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleManagementPolicyAssignment_Get.cs @@ -66,11 +66,11 @@ public partial class GetAzRoleManagementPolicyAssignment_Get : global::System.Ma public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// Backing field for property. diff --git a/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleManagementPolicyAssignment_GetViaIdentity.cs b/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleManagementPolicyAssignment_GetViaIdentity.cs index 20c831761f59..af71afa75ecf 100644 --- a/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleManagementPolicyAssignment_GetViaIdentity.cs +++ b/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleManagementPolicyAssignment_GetViaIdentity.cs @@ -74,11 +74,11 @@ public partial class GetAzRoleManagementPolicyAssignment_GetViaIdentity : global public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// diff --git a/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleManagementPolicyAssignment_List.cs b/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleManagementPolicyAssignment_List.cs index f0e2b16c222e..a4faee3251a8 100644 --- a/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleManagementPolicyAssignment_List.cs +++ b/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleManagementPolicyAssignment_List.cs @@ -72,11 +72,11 @@ public partial class GetAzRoleManagementPolicyAssignment_List : global::System.M public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// diff --git a/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleManagementPolicy_Get.cs b/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleManagementPolicy_Get.cs index c24cdff82249..969f9bc84d95 100644 --- a/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleManagementPolicy_Get.cs +++ b/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleManagementPolicy_Get.cs @@ -66,11 +66,11 @@ public partial class GetAzRoleManagementPolicy_Get : global::System.Management.A public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// Backing field for property. diff --git a/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleManagementPolicy_GetViaIdentity.cs b/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleManagementPolicy_GetViaIdentity.cs index 142ac27bdcae..13d53c2c1745 100644 --- a/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleManagementPolicy_GetViaIdentity.cs +++ b/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleManagementPolicy_GetViaIdentity.cs @@ -74,11 +74,11 @@ public partial class GetAzRoleManagementPolicy_GetViaIdentity : global::System.M public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// diff --git a/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleManagementPolicy_List.cs b/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleManagementPolicy_List.cs index f0fae5d679d4..577e409a5ebe 100644 --- a/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleManagementPolicy_List.cs +++ b/src/Resources/Authorization.Autorest/generated/cmdlets/GetAzRoleManagementPolicy_List.cs @@ -72,11 +72,11 @@ public partial class GetAzRoleManagementPolicy_List : global::System.Management. public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// diff --git a/src/Resources/Authorization.Autorest/generated/cmdlets/NewAzRoleAssignmentScheduleRequest_CreateExpanded.cs b/src/Resources/Authorization.Autorest/generated/cmdlets/NewAzRoleAssignmentScheduleRequest_CreateExpanded.cs index 1890fc8e833b..1b5d580d72e2 100644 --- a/src/Resources/Authorization.Autorest/generated/cmdlets/NewAzRoleAssignmentScheduleRequest_CreateExpanded.cs +++ b/src/Resources/Authorization.Autorest/generated/cmdlets/NewAzRoleAssignmentScheduleRequest_CreateExpanded.cs @@ -33,6 +33,9 @@ public partial class NewAzRoleAssignmentScheduleRequest_CreateExpanded : global: /// private global::System.Threading.CancellationTokenSource _cancellationTokenSource = new global::System.Threading.CancellationTokenSource(); + /// Role Assignment schedule request + private Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleAssignmentScheduleRequest _parametersBody = new Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.RoleAssignmentScheduleRequest(); + /// Wait for .NET debugger to attach [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "Wait for .NET debugger to attach")] [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.ParameterCategory.Runtime)] @@ -53,7 +56,7 @@ public partial class NewAzRoleAssignmentScheduleRequest_CreateExpanded : global: Description = @"The conditions on the role assignment. This limits the resources it can be assigned to. e.g.: @Resource[Microsoft.Storage/storageAccounts/blobServices/containers:ContainerName] StringEqualsIgnoreCase 'foo_storage_container'", SerializedName = @"condition", PossibleTypes = new [] { typeof(string) })] - public string Condition { get => ParametersBody.Condition ?? null; set => ParametersBody.Condition = value; } + public string Condition { get => _parametersBody.Condition ?? null; set => _parametersBody.Condition = value; } /// Version of the condition. Currently accepted value is '2.0' [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "Version of the condition. Currently accepted value is '2.0'")] @@ -64,7 +67,7 @@ public partial class NewAzRoleAssignmentScheduleRequest_CreateExpanded : global: Description = @"Version of the condition. Currently accepted value is '2.0'", SerializedName = @"conditionVersion", PossibleTypes = new [] { typeof(string) })] - public string ConditionVersion { get => ParametersBody.ConditionVersion ?? null; set => ParametersBody.ConditionVersion = value; } + public string ConditionVersion { get => _parametersBody.ConditionVersion ?? null; set => _parametersBody.ConditionVersion = value; } /// /// The credentials, account, tenant, and subscription used for communication with Azure @@ -84,7 +87,7 @@ public partial class NewAzRoleAssignmentScheduleRequest_CreateExpanded : global: Description = @"Duration of the role assignment schedule in TimeSpan.", SerializedName = @"duration", PossibleTypes = new [] { typeof(string) })] - public string ExpirationDuration { get => ParametersBody.ExpirationDuration ?? null; set => ParametersBody.ExpirationDuration = value; } + public string ExpirationDuration { get => _parametersBody.ExpirationDuration ?? null; set => _parametersBody.ExpirationDuration = value; } /// End DateTime of the role assignment schedule. [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "End DateTime of the role assignment schedule.")] @@ -95,7 +98,7 @@ public partial class NewAzRoleAssignmentScheduleRequest_CreateExpanded : global: Description = @"End DateTime of the role assignment schedule.", SerializedName = @"endDateTime", PossibleTypes = new [] { typeof(global::System.DateTime) })] - public global::System.DateTime ExpirationEndDateTime { get => ParametersBody.ExpirationEndDateTime ?? default(global::System.DateTime); set => ParametersBody.ExpirationEndDateTime = value; } + public global::System.DateTime ExpirationEndDateTime { get => _parametersBody.ExpirationEndDateTime ?? default(global::System.DateTime); set => _parametersBody.ExpirationEndDateTime = value; } /// Type of the role assignment schedule expiration [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "Type of the role assignment schedule expiration")] @@ -107,7 +110,7 @@ public partial class NewAzRoleAssignmentScheduleRequest_CreateExpanded : global: SerializedName = @"type", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.Type) })] [global::System.Management.Automation.ArgumentCompleter(typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.Type))] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.Type ExpirationType { get => ParametersBody.ExpirationType ?? ((Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.Type)""); set => ParametersBody.ExpirationType = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.Type ExpirationType { get => _parametersBody.ExpirationType ?? ((Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.Type)""); set => _parametersBody.ExpirationType = value; } /// SendAsync Pipeline Steps to be appended to the front of the pipeline [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "SendAsync Pipeline Steps to be appended to the front of the pipeline")] @@ -133,7 +136,7 @@ public partial class NewAzRoleAssignmentScheduleRequest_CreateExpanded : global: Description = @"Justification for the role assignment", SerializedName = @"justification", PossibleTypes = new [] { typeof(string) })] - public string Justification { get => ParametersBody.Justification ?? null; set => ParametersBody.Justification = value; } + public string Justification { get => _parametersBody.Justification ?? null; set => _parametersBody.Justification = value; } /// The linked role eligibility schedule id - to activate an eligibility. [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "The linked role eligibility schedule id - to activate an eligibility.")] @@ -144,14 +147,14 @@ public partial class NewAzRoleAssignmentScheduleRequest_CreateExpanded : global: Description = @"The linked role eligibility schedule id - to activate an eligibility.", SerializedName = @"linkedRoleEligibilityScheduleId", PossibleTypes = new [] { typeof(string) })] - public string LinkedRoleEligibilityScheduleId { get => ParametersBody.LinkedRoleEligibilityScheduleId ?? null; set => ParametersBody.LinkedRoleEligibilityScheduleId = value; } + public string LinkedRoleEligibilityScheduleId { get => _parametersBody.LinkedRoleEligibilityScheduleId ?? null; set => _parametersBody.LinkedRoleEligibilityScheduleId = value; } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// Backing field for property. @@ -169,12 +172,6 @@ public partial class NewAzRoleAssignmentScheduleRequest_CreateExpanded : global: [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.ParameterCategory.Path)] public string Name { get => this._name; set => this._name = value; } - /// Backing field for property. - private Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleAssignmentScheduleRequest _parametersBody= new Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.RoleAssignmentScheduleRequest(); - - /// Role Assignment schedule request - private Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleAssignmentScheduleRequest ParametersBody { get => this._parametersBody; set => this._parametersBody = value; } - /// /// The instance of the that the remote call will use. /// @@ -189,7 +186,7 @@ public partial class NewAzRoleAssignmentScheduleRequest_CreateExpanded : global: Description = @"The principal ID.", SerializedName = @"principalId", PossibleTypes = new [] { typeof(string) })] - public string PrincipalId { get => ParametersBody.PrincipalId ?? null; set => ParametersBody.PrincipalId = value; } + public string PrincipalId { get => _parametersBody.PrincipalId ?? null; set => _parametersBody.PrincipalId = value; } /// The URI for the proxy server to use [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "The URI for the proxy server to use")] @@ -219,7 +216,7 @@ public partial class NewAzRoleAssignmentScheduleRequest_CreateExpanded : global: SerializedName = @"requestType", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.RequestType) })] [global::System.Management.Automation.ArgumentCompleter(typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.RequestType))] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.RequestType RequestType { get => ParametersBody.RequestType ?? ((Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.RequestType)""); set => ParametersBody.RequestType = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.RequestType RequestType { get => _parametersBody.RequestType ?? ((Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.RequestType)""); set => _parametersBody.RequestType = value; } /// The role definition ID. [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "The role definition ID.")] @@ -230,7 +227,7 @@ public partial class NewAzRoleAssignmentScheduleRequest_CreateExpanded : global: Description = @"The role definition ID.", SerializedName = @"roleDefinitionId", PossibleTypes = new [] { typeof(string) })] - public string RoleDefinitionId { get => ParametersBody.RoleDefinitionId ?? null; set => ParametersBody.RoleDefinitionId = value; } + public string RoleDefinitionId { get => _parametersBody.RoleDefinitionId ?? null; set => _parametersBody.RoleDefinitionId = value; } /// Start DateTime of the role assignment schedule. [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "Start DateTime of the role assignment schedule.")] @@ -241,7 +238,7 @@ public partial class NewAzRoleAssignmentScheduleRequest_CreateExpanded : global: Description = @"Start DateTime of the role assignment schedule.", SerializedName = @"startDateTime", PossibleTypes = new [] { typeof(global::System.DateTime) })] - public global::System.DateTime ScheduleInfoStartDateTime { get => ParametersBody.ScheduleInfoStartDateTime ?? default(global::System.DateTime); set => ParametersBody.ScheduleInfoStartDateTime = value; } + public global::System.DateTime ScheduleInfoStartDateTime { get => _parametersBody.ScheduleInfoStartDateTime ?? default(global::System.DateTime); set => _parametersBody.ScheduleInfoStartDateTime = value; } /// Backing field for property. private string _scope; @@ -273,7 +270,7 @@ public partial class NewAzRoleAssignmentScheduleRequest_CreateExpanded : global: Description = @"The resultant role assignment schedule id or the role assignment schedule id being updated", SerializedName = @"targetRoleAssignmentScheduleId", PossibleTypes = new [] { typeof(string) })] - public string TargetRoleAssignmentScheduleId { get => ParametersBody.TargetRoleAssignmentScheduleId ?? null; set => ParametersBody.TargetRoleAssignmentScheduleId = value; } + public string TargetRoleAssignmentScheduleId { get => _parametersBody.TargetRoleAssignmentScheduleId ?? null; set => _parametersBody.TargetRoleAssignmentScheduleId = value; } /// The role assignment schedule instance id being updated [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "The role assignment schedule instance id being updated")] @@ -284,7 +281,7 @@ public partial class NewAzRoleAssignmentScheduleRequest_CreateExpanded : global: Description = @"The role assignment schedule instance id being updated", SerializedName = @"targetRoleAssignmentScheduleInstanceId", PossibleTypes = new [] { typeof(string) })] - public string TargetRoleAssignmentScheduleInstanceId { get => ParametersBody.TargetRoleAssignmentScheduleInstanceId ?? null; set => ParametersBody.TargetRoleAssignmentScheduleInstanceId = value; } + public string TargetRoleAssignmentScheduleInstanceId { get => _parametersBody.TargetRoleAssignmentScheduleInstanceId ?? null; set => _parametersBody.TargetRoleAssignmentScheduleInstanceId = value; } /// Ticket number for the role assignment [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "Ticket number for the role assignment")] @@ -295,7 +292,7 @@ public partial class NewAzRoleAssignmentScheduleRequest_CreateExpanded : global: Description = @"Ticket number for the role assignment", SerializedName = @"ticketNumber", PossibleTypes = new [] { typeof(string) })] - public string TicketNumber { get => ParametersBody.TicketInfoTicketNumber ?? null; set => ParametersBody.TicketInfoTicketNumber = value; } + public string TicketNumber { get => _parametersBody.TicketInfoTicketNumber ?? null; set => _parametersBody.TicketInfoTicketNumber = value; } /// Ticket system name for the role assignment [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "Ticket system name for the role assignment")] @@ -306,7 +303,7 @@ public partial class NewAzRoleAssignmentScheduleRequest_CreateExpanded : global: Description = @"Ticket system name for the role assignment", SerializedName = @"ticketSystem", PossibleTypes = new [] { typeof(string) })] - public string TicketSystem { get => ParametersBody.TicketInfoTicketSystem ?? null; set => ParametersBody.TicketInfoTicketSystem = value; } + public string TicketSystem { get => _parametersBody.TicketInfoTicketSystem ?? null; set => _parametersBody.TicketInfoTicketSystem = value; } /// /// overrideOnCreated will be called before the regular onCreated has been processed, allowing customization of what @@ -478,12 +475,12 @@ protected override void ProcessRecord() try { await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Events.CmdletBeforeAPICall); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } - await this.Client.RoleAssignmentScheduleRequestsCreate(Scope, Name, ParametersBody, onCreated, onDefault, this, Pipeline); + await this.Client.RoleAssignmentScheduleRequestsCreate(Scope, Name, _parametersBody, onCreated, onDefault, this, Pipeline); await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Events.CmdletAfterAPICall); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } } catch (Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.UndeclaredResponseException urexception) { - WriteError(new global::System.Management.Automation.ErrorRecord(urexception, urexception.StatusCode.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { Scope=Scope,Name=Name,body=ParametersBody}) + WriteError(new global::System.Management.Automation.ErrorRecord(urexception, urexception.StatusCode.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { Scope=Scope,Name=Name,body=_parametersBody}) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(urexception.Message) { RecommendedAction = urexception.Action } }); @@ -553,14 +550,14 @@ protected override void StopProcessing() { // Unrecognized Response. Create an error record based on what we have. var ex = new Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.RestException(responseMessage, await response); - WriteError( new global::System.Management.Automation.ErrorRecord(ex, ex.Code, global::System.Management.Automation.ErrorCategory.InvalidOperation, new { Scope=Scope, Name=Name, body=ParametersBody }) + WriteError( new global::System.Management.Automation.ErrorRecord(ex, ex.Code, global::System.Management.Automation.ErrorCategory.InvalidOperation, new { Scope=Scope, Name=Name, body=_parametersBody }) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(ex.Message) { RecommendedAction = ex.Action } }); } else { - WriteError( new global::System.Management.Automation.ErrorRecord(new global::System.Exception($"[{code}] : {message}"), code?.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { Scope=Scope, Name=Name, body=ParametersBody }) + WriteError( new global::System.Management.Automation.ErrorRecord(new global::System.Exception($"[{code}] : {message}"), code?.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { Scope=Scope, Name=Name, body=_parametersBody }) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(message) { RecommendedAction = global::System.String.Empty } }); diff --git a/src/Resources/Authorization.Autorest/generated/cmdlets/NewAzRoleEligibilityScheduleRequest_CreateExpanded.cs b/src/Resources/Authorization.Autorest/generated/cmdlets/NewAzRoleEligibilityScheduleRequest_CreateExpanded.cs index ec4326159e23..e4afe22be37e 100644 --- a/src/Resources/Authorization.Autorest/generated/cmdlets/NewAzRoleEligibilityScheduleRequest_CreateExpanded.cs +++ b/src/Resources/Authorization.Autorest/generated/cmdlets/NewAzRoleEligibilityScheduleRequest_CreateExpanded.cs @@ -33,6 +33,9 @@ public partial class NewAzRoleEligibilityScheduleRequest_CreateExpanded : global /// private global::System.Threading.CancellationTokenSource _cancellationTokenSource = new global::System.Threading.CancellationTokenSource(); + /// Role Eligibility schedule request + private Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleEligibilityScheduleRequest _parametersBody = new Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.RoleEligibilityScheduleRequest(); + /// Wait for .NET debugger to attach [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "Wait for .NET debugger to attach")] [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.ParameterCategory.Runtime)] @@ -53,7 +56,7 @@ public partial class NewAzRoleEligibilityScheduleRequest_CreateExpanded : global Description = @"The conditions on the role assignment. This limits the resources it can be assigned to. e.g.: @Resource[Microsoft.Storage/storageAccounts/blobServices/containers:ContainerName] StringEqualsIgnoreCase 'foo_storage_container'", SerializedName = @"condition", PossibleTypes = new [] { typeof(string) })] - public string Condition { get => ParametersBody.Condition ?? null; set => ParametersBody.Condition = value; } + public string Condition { get => _parametersBody.Condition ?? null; set => _parametersBody.Condition = value; } /// Version of the condition. Currently accepted value is '2.0' [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "Version of the condition. Currently accepted value is '2.0'")] @@ -64,7 +67,7 @@ public partial class NewAzRoleEligibilityScheduleRequest_CreateExpanded : global Description = @"Version of the condition. Currently accepted value is '2.0'", SerializedName = @"conditionVersion", PossibleTypes = new [] { typeof(string) })] - public string ConditionVersion { get => ParametersBody.ConditionVersion ?? null; set => ParametersBody.ConditionVersion = value; } + public string ConditionVersion { get => _parametersBody.ConditionVersion ?? null; set => _parametersBody.ConditionVersion = value; } /// /// The credentials, account, tenant, and subscription used for communication with Azure @@ -84,7 +87,7 @@ public partial class NewAzRoleEligibilityScheduleRequest_CreateExpanded : global Description = @"Duration of the role eligibility schedule in TimeSpan.", SerializedName = @"duration", PossibleTypes = new [] { typeof(string) })] - public string ExpirationDuration { get => ParametersBody.ExpirationDuration ?? null; set => ParametersBody.ExpirationDuration = value; } + public string ExpirationDuration { get => _parametersBody.ExpirationDuration ?? null; set => _parametersBody.ExpirationDuration = value; } /// End DateTime of the role eligibility schedule. [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "End DateTime of the role eligibility schedule.")] @@ -95,7 +98,7 @@ public partial class NewAzRoleEligibilityScheduleRequest_CreateExpanded : global Description = @"End DateTime of the role eligibility schedule.", SerializedName = @"endDateTime", PossibleTypes = new [] { typeof(global::System.DateTime) })] - public global::System.DateTime ExpirationEndDateTime { get => ParametersBody.ExpirationEndDateTime ?? default(global::System.DateTime); set => ParametersBody.ExpirationEndDateTime = value; } + public global::System.DateTime ExpirationEndDateTime { get => _parametersBody.ExpirationEndDateTime ?? default(global::System.DateTime); set => _parametersBody.ExpirationEndDateTime = value; } /// Type of the role eligibility schedule expiration [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "Type of the role eligibility schedule expiration")] @@ -107,7 +110,7 @@ public partial class NewAzRoleEligibilityScheduleRequest_CreateExpanded : global SerializedName = @"type", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.Type) })] [global::System.Management.Automation.ArgumentCompleter(typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.Type))] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.Type ExpirationType { get => ParametersBody.ExpirationType ?? ((Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.Type)""); set => ParametersBody.ExpirationType = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.Type ExpirationType { get => _parametersBody.ExpirationType ?? ((Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.Type)""); set => _parametersBody.ExpirationType = value; } /// SendAsync Pipeline Steps to be appended to the front of the pipeline [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "SendAsync Pipeline Steps to be appended to the front of the pipeline")] @@ -133,14 +136,14 @@ public partial class NewAzRoleEligibilityScheduleRequest_CreateExpanded : global Description = @"Justification for the role eligibility", SerializedName = @"justification", PossibleTypes = new [] { typeof(string) })] - public string Justification { get => ParametersBody.Justification ?? null; set => ParametersBody.Justification = value; } + public string Justification { get => _parametersBody.Justification ?? null; set => _parametersBody.Justification = value; } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// Backing field for property. @@ -158,12 +161,6 @@ public partial class NewAzRoleEligibilityScheduleRequest_CreateExpanded : global [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.ParameterCategory.Path)] public string Name { get => this._name; set => this._name = value; } - /// Backing field for property. - private Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleEligibilityScheduleRequest _parametersBody= new Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.RoleEligibilityScheduleRequest(); - - /// Role Eligibility schedule request - private Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleEligibilityScheduleRequest ParametersBody { get => this._parametersBody; set => this._parametersBody = value; } - /// /// The instance of the that the remote call will use. /// @@ -178,7 +175,7 @@ public partial class NewAzRoleEligibilityScheduleRequest_CreateExpanded : global Description = @"The principal ID.", SerializedName = @"principalId", PossibleTypes = new [] { typeof(string) })] - public string PrincipalId { get => ParametersBody.PrincipalId ?? null; set => ParametersBody.PrincipalId = value; } + public string PrincipalId { get => _parametersBody.PrincipalId ?? null; set => _parametersBody.PrincipalId = value; } /// The URI for the proxy server to use [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "The URI for the proxy server to use")] @@ -208,7 +205,7 @@ public partial class NewAzRoleEligibilityScheduleRequest_CreateExpanded : global SerializedName = @"requestType", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.RequestType) })] [global::System.Management.Automation.ArgumentCompleter(typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.RequestType))] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.RequestType RequestType { get => ParametersBody.RequestType ?? ((Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.RequestType)""); set => ParametersBody.RequestType = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.RequestType RequestType { get => _parametersBody.RequestType ?? ((Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Support.RequestType)""); set => _parametersBody.RequestType = value; } /// The role definition ID. [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "The role definition ID.")] @@ -219,7 +216,7 @@ public partial class NewAzRoleEligibilityScheduleRequest_CreateExpanded : global Description = @"The role definition ID.", SerializedName = @"roleDefinitionId", PossibleTypes = new [] { typeof(string) })] - public string RoleDefinitionId { get => ParametersBody.RoleDefinitionId ?? null; set => ParametersBody.RoleDefinitionId = value; } + public string RoleDefinitionId { get => _parametersBody.RoleDefinitionId ?? null; set => _parametersBody.RoleDefinitionId = value; } /// Start DateTime of the role eligibility schedule. [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "Start DateTime of the role eligibility schedule.")] @@ -230,7 +227,7 @@ public partial class NewAzRoleEligibilityScheduleRequest_CreateExpanded : global Description = @"Start DateTime of the role eligibility schedule.", SerializedName = @"startDateTime", PossibleTypes = new [] { typeof(global::System.DateTime) })] - public global::System.DateTime ScheduleInfoStartDateTime { get => ParametersBody.ScheduleInfoStartDateTime ?? default(global::System.DateTime); set => ParametersBody.ScheduleInfoStartDateTime = value; } + public global::System.DateTime ScheduleInfoStartDateTime { get => _parametersBody.ScheduleInfoStartDateTime ?? default(global::System.DateTime); set => _parametersBody.ScheduleInfoStartDateTime = value; } /// Backing field for property. private string _scope; @@ -262,7 +259,7 @@ public partial class NewAzRoleEligibilityScheduleRequest_CreateExpanded : global Description = @"The resultant role eligibility schedule id or the role eligibility schedule id being updated", SerializedName = @"targetRoleEligibilityScheduleId", PossibleTypes = new [] { typeof(string) })] - public string TargetRoleEligibilityScheduleId { get => ParametersBody.TargetRoleEligibilityScheduleId ?? null; set => ParametersBody.TargetRoleEligibilityScheduleId = value; } + public string TargetRoleEligibilityScheduleId { get => _parametersBody.TargetRoleEligibilityScheduleId ?? null; set => _parametersBody.TargetRoleEligibilityScheduleId = value; } /// The role eligibility schedule instance id being updated [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "The role eligibility schedule instance id being updated")] @@ -273,7 +270,7 @@ public partial class NewAzRoleEligibilityScheduleRequest_CreateExpanded : global Description = @"The role eligibility schedule instance id being updated", SerializedName = @"targetRoleEligibilityScheduleInstanceId", PossibleTypes = new [] { typeof(string) })] - public string TargetRoleEligibilityScheduleInstanceId { get => ParametersBody.TargetRoleEligibilityScheduleInstanceId ?? null; set => ParametersBody.TargetRoleEligibilityScheduleInstanceId = value; } + public string TargetRoleEligibilityScheduleInstanceId { get => _parametersBody.TargetRoleEligibilityScheduleInstanceId ?? null; set => _parametersBody.TargetRoleEligibilityScheduleInstanceId = value; } /// Ticket number for the role eligibility [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "Ticket number for the role eligibility")] @@ -284,7 +281,7 @@ public partial class NewAzRoleEligibilityScheduleRequest_CreateExpanded : global Description = @"Ticket number for the role eligibility", SerializedName = @"ticketNumber", PossibleTypes = new [] { typeof(string) })] - public string TicketNumber { get => ParametersBody.TicketInfoTicketNumber ?? null; set => ParametersBody.TicketInfoTicketNumber = value; } + public string TicketNumber { get => _parametersBody.TicketInfoTicketNumber ?? null; set => _parametersBody.TicketInfoTicketNumber = value; } /// Ticket system name for the role eligibility [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "Ticket system name for the role eligibility")] @@ -295,7 +292,7 @@ public partial class NewAzRoleEligibilityScheduleRequest_CreateExpanded : global Description = @"Ticket system name for the role eligibility", SerializedName = @"ticketSystem", PossibleTypes = new [] { typeof(string) })] - public string TicketSystem { get => ParametersBody.TicketInfoTicketSystem ?? null; set => ParametersBody.TicketInfoTicketSystem = value; } + public string TicketSystem { get => _parametersBody.TicketInfoTicketSystem ?? null; set => _parametersBody.TicketInfoTicketSystem = value; } /// /// overrideOnCreated will be called before the regular onCreated has been processed, allowing customization of what @@ -467,12 +464,12 @@ protected override void ProcessRecord() try { await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Events.CmdletBeforeAPICall); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } - await this.Client.RoleEligibilityScheduleRequestsCreate(Scope, Name, ParametersBody, onCreated, onDefault, this, Pipeline); + await this.Client.RoleEligibilityScheduleRequestsCreate(Scope, Name, _parametersBody, onCreated, onDefault, this, Pipeline); await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Events.CmdletAfterAPICall); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } } catch (Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.UndeclaredResponseException urexception) { - WriteError(new global::System.Management.Automation.ErrorRecord(urexception, urexception.StatusCode.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { Scope=Scope,Name=Name,body=ParametersBody}) + WriteError(new global::System.Management.Automation.ErrorRecord(urexception, urexception.StatusCode.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { Scope=Scope,Name=Name,body=_parametersBody}) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(urexception.Message) { RecommendedAction = urexception.Action } }); @@ -542,14 +539,14 @@ protected override void StopProcessing() { // Unrecognized Response. Create an error record based on what we have. var ex = new Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.RestException(responseMessage, await response); - WriteError( new global::System.Management.Automation.ErrorRecord(ex, ex.Code, global::System.Management.Automation.ErrorCategory.InvalidOperation, new { Scope=Scope, Name=Name, body=ParametersBody }) + WriteError( new global::System.Management.Automation.ErrorRecord(ex, ex.Code, global::System.Management.Automation.ErrorCategory.InvalidOperation, new { Scope=Scope, Name=Name, body=_parametersBody }) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(ex.Message) { RecommendedAction = ex.Action } }); } else { - WriteError( new global::System.Management.Automation.ErrorRecord(new global::System.Exception($"[{code}] : {message}"), code?.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { Scope=Scope, Name=Name, body=ParametersBody }) + WriteError( new global::System.Management.Automation.ErrorRecord(new global::System.Exception($"[{code}] : {message}"), code?.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { Scope=Scope, Name=Name, body=_parametersBody }) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(message) { RecommendedAction = global::System.String.Empty } }); diff --git a/src/Resources/Authorization.Autorest/generated/cmdlets/NewAzRoleManagementPolicyAssignment_CreateExpanded.cs b/src/Resources/Authorization.Autorest/generated/cmdlets/NewAzRoleManagementPolicyAssignment_CreateExpanded.cs index 46156111ee5e..079eb774de39 100644 --- a/src/Resources/Authorization.Autorest/generated/cmdlets/NewAzRoleManagementPolicyAssignment_CreateExpanded.cs +++ b/src/Resources/Authorization.Autorest/generated/cmdlets/NewAzRoleManagementPolicyAssignment_CreateExpanded.cs @@ -33,6 +33,9 @@ public partial class NewAzRoleManagementPolicyAssignment_CreateExpanded : global /// private global::System.Threading.CancellationTokenSource _cancellationTokenSource = new global::System.Threading.CancellationTokenSource(); + /// Role management policy + private Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleManagementPolicyAssignment _parametersBody = new Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.RoleManagementPolicyAssignment(); + /// Wait for .NET debugger to attach [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "Wait for .NET debugger to attach")] [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.ParameterCategory.Runtime)] @@ -66,11 +69,11 @@ public partial class NewAzRoleManagementPolicyAssignment_CreateExpanded : global public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// Backing field for property. @@ -88,12 +91,6 @@ public partial class NewAzRoleManagementPolicyAssignment_CreateExpanded : global [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.ParameterCategory.Path)] public string Name { get => this._name; set => this._name = value; } - /// Backing field for property. - private Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleManagementPolicyAssignment _parametersBody= new Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.RoleManagementPolicyAssignment(); - - /// Role management policy - private Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleManagementPolicyAssignment ParametersBody { get => this._parametersBody; set => this._parametersBody = value; } - /// /// The instance of the that the remote call will use. /// @@ -108,7 +105,7 @@ public partial class NewAzRoleManagementPolicyAssignment_CreateExpanded : global Description = @"The policy id role management policy assignment.", SerializedName = @"policyId", PossibleTypes = new [] { typeof(string) })] - public string PolicyId { get => ParametersBody.PolicyId ?? null; set => ParametersBody.PolicyId = value; } + public string PolicyId { get => _parametersBody.PolicyId ?? null; set => _parametersBody.PolicyId = value; } /// The URI for the proxy server to use [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "The URI for the proxy server to use")] @@ -135,7 +132,7 @@ public partial class NewAzRoleManagementPolicyAssignment_CreateExpanded : global Description = @"The role definition of management policy assignment.", SerializedName = @"roleDefinitionId", PossibleTypes = new [] { typeof(string) })] - public string RoleDefinitionId { get => ParametersBody.RoleDefinitionId ?? null; set => ParametersBody.RoleDefinitionId = value; } + public string RoleDefinitionId { get => _parametersBody.RoleDefinitionId ?? null; set => _parametersBody.RoleDefinitionId = value; } /// Backing field for property. private string _scope; @@ -321,12 +318,12 @@ protected override void ProcessRecord() try { await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Events.CmdletBeforeAPICall); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } - await this.Client.RoleManagementPolicyAssignmentsCreate(Scope, Name, ParametersBody, onCreated, onDefault, this, Pipeline); + await this.Client.RoleManagementPolicyAssignmentsCreate(Scope, Name, _parametersBody, onCreated, onDefault, this, Pipeline); await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Events.CmdletAfterAPICall); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } } catch (Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.UndeclaredResponseException urexception) { - WriteError(new global::System.Management.Automation.ErrorRecord(urexception, urexception.StatusCode.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { Scope=Scope,Name=Name,body=ParametersBody}) + WriteError(new global::System.Management.Automation.ErrorRecord(urexception, urexception.StatusCode.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { Scope=Scope,Name=Name,body=_parametersBody}) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(urexception.Message) { RecommendedAction = urexception.Action } }); @@ -396,14 +393,14 @@ protected override void StopProcessing() { // Unrecognized Response. Create an error record based on what we have. var ex = new Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.RestException(responseMessage, await response); - WriteError( new global::System.Management.Automation.ErrorRecord(ex, ex.Code, global::System.Management.Automation.ErrorCategory.InvalidOperation, new { Scope=Scope, Name=Name, body=ParametersBody }) + WriteError( new global::System.Management.Automation.ErrorRecord(ex, ex.Code, global::System.Management.Automation.ErrorCategory.InvalidOperation, new { Scope=Scope, Name=Name, body=_parametersBody }) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(ex.Message) { RecommendedAction = ex.Action } }); } else { - WriteError( new global::System.Management.Automation.ErrorRecord(new global::System.Exception($"[{code}] : {message}"), code?.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { Scope=Scope, Name=Name, body=ParametersBody }) + WriteError( new global::System.Management.Automation.ErrorRecord(new global::System.Exception($"[{code}] : {message}"), code?.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { Scope=Scope, Name=Name, body=_parametersBody }) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(message) { RecommendedAction = global::System.String.Empty } }); diff --git a/src/Resources/Authorization.Autorest/generated/cmdlets/RemoveAzRoleManagementPolicyAssignment_Delete.cs b/src/Resources/Authorization.Autorest/generated/cmdlets/RemoveAzRoleManagementPolicyAssignment_Delete.cs index 5bd2a0a5f06d..61b4f9553291 100644 --- a/src/Resources/Authorization.Autorest/generated/cmdlets/RemoveAzRoleManagementPolicyAssignment_Delete.cs +++ b/src/Resources/Authorization.Autorest/generated/cmdlets/RemoveAzRoleManagementPolicyAssignment_Delete.cs @@ -66,11 +66,11 @@ public partial class RemoveAzRoleManagementPolicyAssignment_Delete : global::Sys public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// Backing field for property. diff --git a/src/Resources/Authorization.Autorest/generated/cmdlets/RemoveAzRoleManagementPolicyAssignment_DeleteViaIdentity.cs b/src/Resources/Authorization.Autorest/generated/cmdlets/RemoveAzRoleManagementPolicyAssignment_DeleteViaIdentity.cs index d6da8addcf84..2d5be1270426 100644 --- a/src/Resources/Authorization.Autorest/generated/cmdlets/RemoveAzRoleManagementPolicyAssignment_DeleteViaIdentity.cs +++ b/src/Resources/Authorization.Autorest/generated/cmdlets/RemoveAzRoleManagementPolicyAssignment_DeleteViaIdentity.cs @@ -74,11 +74,11 @@ public partial class RemoveAzRoleManagementPolicyAssignment_DeleteViaIdentity : public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// diff --git a/src/Resources/Authorization.Autorest/generated/cmdlets/RemoveAzRoleManagementPolicy_Delete.cs b/src/Resources/Authorization.Autorest/generated/cmdlets/RemoveAzRoleManagementPolicy_Delete.cs index 90aec5027991..3813ff5c787a 100644 --- a/src/Resources/Authorization.Autorest/generated/cmdlets/RemoveAzRoleManagementPolicy_Delete.cs +++ b/src/Resources/Authorization.Autorest/generated/cmdlets/RemoveAzRoleManagementPolicy_Delete.cs @@ -66,11 +66,11 @@ public partial class RemoveAzRoleManagementPolicy_Delete : global::System.Manage public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// Backing field for property. diff --git a/src/Resources/Authorization.Autorest/generated/cmdlets/RemoveAzRoleManagementPolicy_DeleteViaIdentity.cs b/src/Resources/Authorization.Autorest/generated/cmdlets/RemoveAzRoleManagementPolicy_DeleteViaIdentity.cs index ec09c3fb3e57..f9db42e9ddf1 100644 --- a/src/Resources/Authorization.Autorest/generated/cmdlets/RemoveAzRoleManagementPolicy_DeleteViaIdentity.cs +++ b/src/Resources/Authorization.Autorest/generated/cmdlets/RemoveAzRoleManagementPolicy_DeleteViaIdentity.cs @@ -74,11 +74,11 @@ public partial class RemoveAzRoleManagementPolicy_DeleteViaIdentity : global::Sy public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// diff --git a/src/Resources/Authorization.Autorest/generated/cmdlets/StopAzRoleAssignmentScheduleRequest_Cancel.cs b/src/Resources/Authorization.Autorest/generated/cmdlets/StopAzRoleAssignmentScheduleRequest_Cancel.cs index 376b09a0cc0f..f738659ab693 100644 --- a/src/Resources/Authorization.Autorest/generated/cmdlets/StopAzRoleAssignmentScheduleRequest_Cancel.cs +++ b/src/Resources/Authorization.Autorest/generated/cmdlets/StopAzRoleAssignmentScheduleRequest_Cancel.cs @@ -66,11 +66,11 @@ public partial class StopAzRoleAssignmentScheduleRequest_Cancel : global::System public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// Backing field for property. diff --git a/src/Resources/Authorization.Autorest/generated/cmdlets/StopAzRoleAssignmentScheduleRequest_CancelViaIdentity.cs b/src/Resources/Authorization.Autorest/generated/cmdlets/StopAzRoleAssignmentScheduleRequest_CancelViaIdentity.cs index b119ecd30ac8..2bd7c9aee35d 100644 --- a/src/Resources/Authorization.Autorest/generated/cmdlets/StopAzRoleAssignmentScheduleRequest_CancelViaIdentity.cs +++ b/src/Resources/Authorization.Autorest/generated/cmdlets/StopAzRoleAssignmentScheduleRequest_CancelViaIdentity.cs @@ -74,11 +74,11 @@ public partial class StopAzRoleAssignmentScheduleRequest_CancelViaIdentity : glo public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// diff --git a/src/Resources/Authorization.Autorest/generated/cmdlets/StopAzRoleEligibilityScheduleRequest_Cancel.cs b/src/Resources/Authorization.Autorest/generated/cmdlets/StopAzRoleEligibilityScheduleRequest_Cancel.cs index 7b99b0f2ab03..c22179b2b103 100644 --- a/src/Resources/Authorization.Autorest/generated/cmdlets/StopAzRoleEligibilityScheduleRequest_Cancel.cs +++ b/src/Resources/Authorization.Autorest/generated/cmdlets/StopAzRoleEligibilityScheduleRequest_Cancel.cs @@ -66,11 +66,11 @@ public partial class StopAzRoleEligibilityScheduleRequest_Cancel : global::Syste public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// Backing field for property. diff --git a/src/Resources/Authorization.Autorest/generated/cmdlets/StopAzRoleEligibilityScheduleRequest_CancelViaIdentity.cs b/src/Resources/Authorization.Autorest/generated/cmdlets/StopAzRoleEligibilityScheduleRequest_CancelViaIdentity.cs index 7c110b3171f4..077d60e0724d 100644 --- a/src/Resources/Authorization.Autorest/generated/cmdlets/StopAzRoleEligibilityScheduleRequest_CancelViaIdentity.cs +++ b/src/Resources/Authorization.Autorest/generated/cmdlets/StopAzRoleEligibilityScheduleRequest_CancelViaIdentity.cs @@ -74,11 +74,11 @@ public partial class StopAzRoleEligibilityScheduleRequest_CancelViaIdentity : gl public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// diff --git a/src/Resources/Authorization.Autorest/generated/cmdlets/UpdateAzRoleManagementPolicy_UpdateExpanded.cs b/src/Resources/Authorization.Autorest/generated/cmdlets/UpdateAzRoleManagementPolicy_UpdateExpanded.cs index 2f1610edbc6d..ce4ea3daa2b0 100644 --- a/src/Resources/Authorization.Autorest/generated/cmdlets/UpdateAzRoleManagementPolicy_UpdateExpanded.cs +++ b/src/Resources/Authorization.Autorest/generated/cmdlets/UpdateAzRoleManagementPolicy_UpdateExpanded.cs @@ -33,6 +33,9 @@ public partial class UpdateAzRoleManagementPolicy_UpdateExpanded : global::Syste /// private global::System.Threading.CancellationTokenSource _cancellationTokenSource = new global::System.Threading.CancellationTokenSource(); + /// Role management policy + private Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleManagementPolicy _parametersBody = new Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.RoleManagementPolicy(); + /// Wait for .NET debugger to attach [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "Wait for .NET debugger to attach")] [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.ParameterCategory.Runtime)] @@ -59,7 +62,7 @@ public partial class UpdateAzRoleManagementPolicy_UpdateExpanded : global::Syste Description = @"The role management policy description.", SerializedName = @"description", PossibleTypes = new [] { typeof(string) })] - public string Description { get => ParametersBody.Description ?? null; set => ParametersBody.Description = value; } + public string Description { get => _parametersBody.Description ?? null; set => _parametersBody.Description = value; } /// The role management policy display name. [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "The role management policy display name.")] @@ -70,7 +73,7 @@ public partial class UpdateAzRoleManagementPolicy_UpdateExpanded : global::Syste Description = @"The role management policy display name.", SerializedName = @"displayName", PossibleTypes = new [] { typeof(string) })] - public string DisplayName { get => ParametersBody.DisplayName ?? null; set => ParametersBody.DisplayName = value; } + public string DisplayName { get => _parametersBody.DisplayName ?? null; set => _parametersBody.DisplayName = value; } /// SendAsync Pipeline Steps to be appended to the front of the pipeline [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "SendAsync Pipeline Steps to be appended to the front of the pipeline")] @@ -96,14 +99,14 @@ public partial class UpdateAzRoleManagementPolicy_UpdateExpanded : global::Syste Description = @"The role management policy is default policy.", SerializedName = @"isOrganizationDefault", PossibleTypes = new [] { typeof(global::System.Management.Automation.SwitchParameter) })] - public global::System.Management.Automation.SwitchParameter IsOrganizationDefault { get => ParametersBody.IsOrganizationDefault ?? default(global::System.Management.Automation.SwitchParameter); set => ParametersBody.IsOrganizationDefault = value; } + public global::System.Management.Automation.SwitchParameter IsOrganizationDefault { get => _parametersBody.IsOrganizationDefault ?? default(global::System.Management.Automation.SwitchParameter); set => _parametersBody.IsOrganizationDefault = value; } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// Backing field for property. @@ -121,12 +124,6 @@ public partial class UpdateAzRoleManagementPolicy_UpdateExpanded : global::Syste [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.ParameterCategory.Path)] public string Name { get => this._name; set => this._name = value; } - /// Backing field for property. - private Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleManagementPolicy _parametersBody= new Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.RoleManagementPolicy(); - - /// Role management policy - private Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleManagementPolicy ParametersBody { get => this._parametersBody; set => this._parametersBody = value; } - /// /// The instance of the that the remote call will use. /// @@ -158,7 +155,7 @@ public partial class UpdateAzRoleManagementPolicy_UpdateExpanded : global::Syste Description = @"The rule applied to the policy.", SerializedName = @"rules", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleManagementPolicyRule) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleManagementPolicyRule[] Rule { get => ParametersBody.Rule ?? null /* arrayOf */; set => ParametersBody.Rule = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleManagementPolicyRule[] Rule { get => _parametersBody.Rule ?? null /* arrayOf */; set => _parametersBody.Rule = value; } /// Backing field for property. private string _scope; @@ -336,12 +333,12 @@ protected override void ProcessRecord() try { await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Events.CmdletBeforeAPICall); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } - await this.Client.RoleManagementPoliciesUpdate(Scope, Name, ParametersBody, onOk, onDefault, this, Pipeline); + await this.Client.RoleManagementPoliciesUpdate(Scope, Name, _parametersBody, onOk, onDefault, this, Pipeline); await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Events.CmdletAfterAPICall); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } } catch (Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.UndeclaredResponseException urexception) { - WriteError(new global::System.Management.Automation.ErrorRecord(urexception, urexception.StatusCode.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { Scope=Scope,Name=Name,body=ParametersBody}) + WriteError(new global::System.Management.Automation.ErrorRecord(urexception, urexception.StatusCode.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { Scope=Scope,Name=Name,body=_parametersBody}) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(urexception.Message) { RecommendedAction = urexception.Action } }); @@ -395,14 +392,14 @@ public UpdateAzRoleManagementPolicy_UpdateExpanded() { // Unrecognized Response. Create an error record based on what we have. var ex = new Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.RestException(responseMessage, await response); - WriteError( new global::System.Management.Automation.ErrorRecord(ex, ex.Code, global::System.Management.Automation.ErrorCategory.InvalidOperation, new { Scope=Scope, Name=Name, body=ParametersBody }) + WriteError( new global::System.Management.Automation.ErrorRecord(ex, ex.Code, global::System.Management.Automation.ErrorCategory.InvalidOperation, new { Scope=Scope, Name=Name, body=_parametersBody }) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(ex.Message) { RecommendedAction = ex.Action } }); } else { - WriteError( new global::System.Management.Automation.ErrorRecord(new global::System.Exception($"[{code}] : {message}"), code?.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { Scope=Scope, Name=Name, body=ParametersBody }) + WriteError( new global::System.Management.Automation.ErrorRecord(new global::System.Exception($"[{code}] : {message}"), code?.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { Scope=Scope, Name=Name, body=_parametersBody }) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(message) { RecommendedAction = global::System.String.Empty } }); diff --git a/src/Resources/Authorization.Autorest/generated/cmdlets/UpdateAzRoleManagementPolicy_UpdateViaIdentityExpanded.cs b/src/Resources/Authorization.Autorest/generated/cmdlets/UpdateAzRoleManagementPolicy_UpdateViaIdentityExpanded.cs index 3d446e53bdef..609a9c538fab 100644 --- a/src/Resources/Authorization.Autorest/generated/cmdlets/UpdateAzRoleManagementPolicy_UpdateViaIdentityExpanded.cs +++ b/src/Resources/Authorization.Autorest/generated/cmdlets/UpdateAzRoleManagementPolicy_UpdateViaIdentityExpanded.cs @@ -33,6 +33,9 @@ public partial class UpdateAzRoleManagementPolicy_UpdateViaIdentityExpanded : gl /// private global::System.Threading.CancellationTokenSource _cancellationTokenSource = new global::System.Threading.CancellationTokenSource(); + /// Role management policy + private Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleManagementPolicy _parametersBody = new Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.RoleManagementPolicy(); + /// Wait for .NET debugger to attach [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "Wait for .NET debugger to attach")] [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.ParameterCategory.Runtime)] @@ -59,7 +62,7 @@ public partial class UpdateAzRoleManagementPolicy_UpdateViaIdentityExpanded : gl Description = @"The role management policy description.", SerializedName = @"description", PossibleTypes = new [] { typeof(string) })] - public string Description { get => ParametersBody.Description ?? null; set => ParametersBody.Description = value; } + public string Description { get => _parametersBody.Description ?? null; set => _parametersBody.Description = value; } /// The role management policy display name. [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "The role management policy display name.")] @@ -70,7 +73,7 @@ public partial class UpdateAzRoleManagementPolicy_UpdateViaIdentityExpanded : gl Description = @"The role management policy display name.", SerializedName = @"displayName", PossibleTypes = new [] { typeof(string) })] - public string DisplayName { get => ParametersBody.DisplayName ?? null; set => ParametersBody.DisplayName = value; } + public string DisplayName { get => _parametersBody.DisplayName ?? null; set => _parametersBody.DisplayName = value; } /// SendAsync Pipeline Steps to be appended to the front of the pipeline [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "SendAsync Pipeline Steps to be appended to the front of the pipeline")] @@ -104,22 +107,16 @@ public partial class UpdateAzRoleManagementPolicy_UpdateViaIdentityExpanded : gl Description = @"The role management policy is default policy.", SerializedName = @"isOrganizationDefault", PossibleTypes = new [] { typeof(global::System.Management.Automation.SwitchParameter) })] - public global::System.Management.Automation.SwitchParameter IsOrganizationDefault { get => ParametersBody.IsOrganizationDefault ?? default(global::System.Management.Automation.SwitchParameter); set => ParametersBody.IsOrganizationDefault = value; } + public global::System.Management.Automation.SwitchParameter IsOrganizationDefault { get => _parametersBody.IsOrganizationDefault ?? default(global::System.Management.Automation.SwitchParameter); set => _parametersBody.IsOrganizationDefault = value; } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener.Token => _cancellationTokenSource.Token; - /// Backing field for property. - private Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleManagementPolicy _parametersBody= new Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.RoleManagementPolicy(); - - /// Role management policy - private Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleManagementPolicy ParametersBody { get => this._parametersBody; set => this._parametersBody = value; } - /// /// The instance of the that the remote call will use. /// @@ -151,7 +148,7 @@ public partial class UpdateAzRoleManagementPolicy_UpdateViaIdentityExpanded : gl Description = @"The rule applied to the policy.", SerializedName = @"rules", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleManagementPolicyRule) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleManagementPolicyRule[] Rule { get => ParametersBody.Rule ?? null /* arrayOf */; set => ParametersBody.Rule = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Models.Api20201001Preview.IRoleManagementPolicyRule[] Rule { get => _parametersBody.Rule ?? null /* arrayOf */; set => _parametersBody.Rule = value; } /// /// overrideOnDefault will be called before the regular onDefault has been processed, allowing customization of what @@ -317,7 +314,7 @@ protected override void ProcessRecord() await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Events.CmdletBeforeAPICall); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } if (InputObject?.Id != null) { - await this.Client.RoleManagementPoliciesUpdateViaIdentity(InputObject.Id, ParametersBody, onOk, onDefault, this, Pipeline); + await this.Client.RoleManagementPoliciesUpdateViaIdentity(InputObject.Id, _parametersBody, onOk, onDefault, this, Pipeline); } else { @@ -330,13 +327,13 @@ protected override void ProcessRecord() { ThrowTerminatingError( new global::System.Management.Automation.ErrorRecord(new global::System.Exception("InputObject has null value for InputObject.RoleManagementPolicyName"),string.Empty, global::System.Management.Automation.ErrorCategory.InvalidArgument, InputObject) ); } - await this.Client.RoleManagementPoliciesUpdate(InputObject.Scope ?? null, InputObject.RoleManagementPolicyName ?? null, ParametersBody, onOk, onDefault, this, Pipeline); + await this.Client.RoleManagementPoliciesUpdate(InputObject.Scope ?? null, InputObject.RoleManagementPolicyName ?? null, _parametersBody, onOk, onDefault, this, Pipeline); } await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.Events.CmdletAfterAPICall); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } } catch (Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.UndeclaredResponseException urexception) { - WriteError(new global::System.Management.Automation.ErrorRecord(urexception, urexception.StatusCode.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { body=ParametersBody}) + WriteError(new global::System.Management.Automation.ErrorRecord(urexception, urexception.StatusCode.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { body=_parametersBody}) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(urexception.Message) { RecommendedAction = urexception.Action } }); @@ -390,14 +387,14 @@ public UpdateAzRoleManagementPolicy_UpdateViaIdentityExpanded() { // Unrecognized Response. Create an error record based on what we have. var ex = new Microsoft.Azure.PowerShell.Cmdlets.Resources.Authorization.Runtime.RestException(responseMessage, await response); - WriteError( new global::System.Management.Automation.ErrorRecord(ex, ex.Code, global::System.Management.Automation.ErrorCategory.InvalidOperation, new { body=ParametersBody }) + WriteError( new global::System.Management.Automation.ErrorRecord(ex, ex.Code, global::System.Management.Automation.ErrorCategory.InvalidOperation, new { body=_parametersBody }) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(ex.Message) { RecommendedAction = ex.Action } }); } else { - WriteError( new global::System.Management.Automation.ErrorRecord(new global::System.Exception($"[{code}] : {message}"), code?.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { body=ParametersBody }) + WriteError( new global::System.Management.Automation.ErrorRecord(new global::System.Exception($"[{code}] : {message}"), code?.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { body=_parametersBody }) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(message) { RecommendedAction = global::System.String.Empty } }); diff --git a/src/Resources/MSGraph.Autorest/Az.MSGraph.format.ps1xml b/src/Resources/MSGraph.Autorest/Az.MSGraph.format.ps1xml index 44562118890c..c74039eaa944 100644 --- a/src/Resources/MSGraph.Autorest/Az.MSGraph.format.ps1xml +++ b/src/Resources/MSGraph.Autorest/Az.MSGraph.format.ps1xml @@ -45,6 +45,9 @@ + + + @@ -67,6 +70,9 @@ ApplicationId + + FederatedIdentityCredentialId + GroupId @@ -109,6 +115,80 @@ + + Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.CollectionOfFederatedIdentityCredential + + Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.CollectionOfFederatedIdentityCredential + + + + + + + + + + + + OdataNextLink + + + + + + + + Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.MicrosoftGraphFederatedIdentityCredential + + Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.MicrosoftGraphFederatedIdentityCredential + + + + + + + + + + + + + + + + + + + + + + + + + + + Id + + + Audience + + + Description + + + Issuer + + + Name + + + Subject + + + + + + Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.OdataErrorDetail @@ -1018,7 +1098,7 @@ - + @@ -1052,7 +1132,7 @@ DataType - IsSyncedFromOnPremis + IsSyncedFromOnPremise Name diff --git a/src/Resources/MSGraph.Autorest/README.md b/src/Resources/MSGraph.Autorest/README.md index 9a17c41c0009..5321cb035d32 100644 --- a/src/Resources/MSGraph.Autorest/README.md +++ b/src/Resources/MSGraph.Autorest/README.md @@ -52,6 +52,7 @@ require: input-file: - ../OpenApiSpecs/v1.0/Applications.yml + - ../OpenApiSpecs/beta/Applications.yml - ../OpenApiSpecs/v1.0/Groups.yml - ../OpenApiSpecs/beta/Groups.yml - ../OpenApiSpecs/v1.0/Users.yml @@ -136,10 +137,43 @@ directive: remove: true - where: - subject: ^application$|^group$|^serviceprincipal$|^user$ - variant: ^Update$ + subject: ^application$|^group$|^serviceprincipal$|^user$|^applicationfederatedidentitycredentials$ + variant: ^Update$|^Create$ remove: true + - where: + subject: ^applicationfederatedidentitycredentials$ + parameter-name: applicationid + set: + parameter-name: ApplicationObjectId + + - where: + subject: ^applicationfederatedidentitycredentials$ + parameter-name: FederatedIdentityCredentialId + set: + parameter-name: Id + + - where: + subject: ^applicationfederatedidentitycredentials$ + verb: ^Update$ + parameter-name: Name + hide: true + + - where: + subject: ^applicationfederatedidentitycredentials$ + verb: Get|New + hide: true + + - where: + subject: ^applicationfederatedidentitycredential$|GroupGraphRefMember$|grouprefmember$|groupmember$ + set: + preview-message: This cmdlet is using API version beta which is under preview. + + - where: + subject: ^applicationfederatedidentitycredentials$ + set: + subject: AppFederatedIdentityCredential + - where: subject: ^application$|^serviceprincipal$|^group$ verb: restore diff --git a/src/Resources/MSGraph.Autorest/check-dependencies.ps1 b/src/Resources/MSGraph.Autorest/check-dependencies.ps1 index 1200ec1e6fc4..c29591c7bfe1 100644 --- a/src/Resources/MSGraph.Autorest/check-dependencies.ps1 +++ b/src/Resources/MSGraph.Autorest/check-dependencies.ps1 @@ -25,7 +25,7 @@ if(-not $Isolated) { function DownloadModule ([bool]$predicate, [string]$path, [string]$moduleName, [string]$versionMinimum, [string]$requiredVersion) { if($predicate) { $module = Get-Module -ListAvailable -Name $moduleName - if((-not $module) -or ($versionMinimum -and ($module | ForEach-Object { $_.Version } | Where-Object { $_ -ge [System.Version]$versionMinimum } | Measure-Object).Count -eq 0)) { + if((-not $module) -or ($versionMinimum -and ($module | ForEach-Object { $_.Version } | Where-Object { $_ -ge [System.Version]$versionMinimum } | Measure-Object).Count -eq 0) -or ($requiredVersion -and ($module | ForEach-Object { $_.Version } | Where-Object { $_ -eq [System.Version]$requiredVersion } | Measure-Object).Count -eq 0)) { $null = New-Item -ItemType Directory -Force -Path $path Write-Host -ForegroundColor Green "Installing local $moduleName module into '$path'..." if ($requiredVersion) { diff --git a/src/Resources/MSGraph.Autorest/custom/Add-AzADAppPermission.ps1 b/src/Resources/MSGraph.Autorest/custom/Add-AzADAppPermission.ps1 index 84fe98070966..b0e7d44fe20c 100644 --- a/src/Resources/MSGraph.Autorest/custom/Add-AzADAppPermission.ps1 +++ b/src/Resources/MSGraph.Autorest/custom/Add-AzADAppPermission.ps1 @@ -24,18 +24,6 @@ For instance, to get available permissions for Graph API: Application permissions under the `appRoles` property correspond to `Role` in `-Type`. Delegated permissions under the `oauth2Permissions` property correspond to `Scope` in `-Type`. User needs to grant consent via Azure Portal if the permission requires admin consent because Azure PowerShell doesn't support it yet. - -.Example -PS C:\> {{ Add code here }} - -{{ Add output here }} -.Example -PS C:\> {{ Add code here }} - -{{ Add output here }} - -.Outputs -System.Boolean .Link https://docs.microsoft.com/powershell/module/az.resources/add-azadapppermission #> diff --git a/src/Resources/MSGraph.Autorest/custom/Add-AzADGroupMember.ps1 b/src/Resources/MSGraph.Autorest/custom/Add-AzADGroupMember.ps1 index 6e04f10d18de..33a80264b70b 100644 --- a/src/Resources/MSGraph.Autorest/custom/Add-AzADGroupMember.ps1 +++ b/src/Resources/MSGraph.Autorest/custom/Add-AzADGroupMember.ps1 @@ -11,23 +11,11 @@ Adds member to group. .Description Adds member to group. -.Example -PS C:\> {{ Add code here }} - -{{ Add output here }} -.Example -PS C:\> {{ Add code here }} - -{{ Add output here }} - -.Inputs -Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphGroup -.Outputs -System.Boolean .Link https://docs.microsoft.com/powershell/module/az.resources/add-azadgroupmember #> function Add-AzADGroupMember { + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.PreviewMessageAttribute("This cmdlet is using API version beta which is under preview.")] [OutputType([System.Boolean])] [CmdletBinding(DefaultParameterSetName='MemberObjectIdWithGroupObjectIdParameterSet', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')] param( diff --git a/src/Resources/MSGraph.Autorest/custom/Get-AzADAppCredential.ps1 b/src/Resources/MSGraph.Autorest/custom/Get-AzADAppCredential.ps1 index 226a55149bf1..e87d9a6a35f0 100644 --- a/src/Resources/MSGraph.Autorest/custom/Get-AzADAppCredential.ps1 +++ b/src/Resources/MSGraph.Autorest/custom/Get-AzADAppCredential.ps1 @@ -18,20 +18,6 @@ Lists key credentials and password credentials for an application. .Description Lists key credentials and password credentials for an application. -.Example -PS C:\> {{ Add code here }} - -{{ Add output here }} -.Example -PS C:\> {{ Add code here }} - -{{ Add output here }} - -.Inputs -Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphApplication -.Outputs -Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphKeyCredential -Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPasswordCredential .Link https://docs.microsoft.com/powershell/module/az.resources/get-azadappcredential #> diff --git a/src/Resources/MSGraph.Autorest/custom/Get-AzADAppFederatedIdentityCredential.ps1 b/src/Resources/MSGraph.Autorest/custom/Get-AzADAppFederatedIdentityCredential.ps1 new file mode 100644 index 000000000000..10fea8a495b7 --- /dev/null +++ b/src/Resources/MSGraph.Autorest/custom/Get-AzADAppFederatedIdentityCredential.ps1 @@ -0,0 +1,163 @@ + +# ---------------------------------------------------------------------------------- +# Copyright (c) Microsoft Corporation. All rights reserved. +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at +# http://www.apache.org/licenses/LICENSE-2.0 +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. +# Code generated by Microsoft (R) AutoRest Code Generator.Changes may cause incorrect behavior and will be lost if the code +# is regenerated. +# ---------------------------------------------------------------------------------- + +<# +.Synopsis +Get federatedIdentityCredentials by Id from applications. +.Description +Get federatedIdentityCredentials by Id from applications. +.Link +https://docs.microsoft.com/powershell/module/az.resources/get-azadappfederatedidentitycredentials +#> +function Get-AzADAppFederatedIdentityCredential { + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.PreviewMessageAttribute("This cmdlet is using API version beta which is under preview.")] + [OutputType([Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredential])] + [CmdletBinding(DefaultParameterSetName='ListByApplicationObjectId', PositionalBinding=$false)] + param( + [Parameter(ParameterSetName = 'ListByApplicationObjectId', Mandatory)] + [Parameter(ParameterSetName='GetByApplicationObjectId', Mandatory)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Path')] + [System.String] + # key: id of application + ${ApplicationObjectId}, + + [Parameter(ParameterSetName = 'ListByApplicationObject', Mandatory)] + [Parameter(ParameterSetName='GetByApplicationObject', Mandatory)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Path')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.MicrosoftGraphApplication] + # application object + ${ApplicationObject}, + + [Parameter(ParameterSetName='GetByApplicationObjectId', Mandatory)] + [Parameter(ParameterSetName='GetByApplicationObject', Mandatory)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Path')] + [System.String] + # key: id of federatedIdentityCredential + ${Id}, + + [Parameter()] + [AllowEmptyCollection()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Query')] + [System.String[]] + # Expand related entities + ${Expand}, + + [Parameter()] + [AllowEmptyCollection()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Query')] + [System.String[]] + # Select properties to be returned + ${Select}, + + [Parameter(ParameterSetName='ListByApplicationObjectId')] + [Parameter(ParameterSetName='ListByApplicationObject')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Query')] + [System.Management.Automation.SwitchParameter] + # Include count of items + ${Count}, + + [Parameter(ParameterSetName='ListByApplicationObjectId')] + [Parameter(ParameterSetName='ListByApplicationObject')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Query')] + [System.String] + # Filter items by property values + ${Filter}, + + [Parameter(ParameterSetName='ListByApplicationObjectId')] + [Parameter(ParameterSetName='ListByApplicationObject')] + [AllowEmptyCollection()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Query')] + [System.String[]] + # Order items by property values + ${Orderby}, + + [Parameter(ParameterSetName='ListByApplicationObjectId')] + [Parameter(ParameterSetName='ListByApplicationObject')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Query')] + [System.String] + # Search items by search phrases + ${Search}, + + [Parameter(ParameterSetName='ListByApplicationObjectId')] + [Parameter(ParameterSetName='ListByApplicationObject')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] + [System.UInt64] + # Gets only the first 'n' objects. + ${First}, + + [Parameter(ParameterSetName='ListByApplicationObjectId')] + [Parameter(ParameterSetName='ListByApplicationObject')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] + [System.UInt64] + # Ignores the first 'n' objects and then gets the remaining objects. + ${Skip}, + + [Parameter()] + [Alias('AzureRMContext', 'AzureCredential')] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Azure')] + [System.Management.Automation.PSObject] + # The credentials, account, tenant, and subscription used for communication with Azure. + ${DefaultProfile}, + + [Parameter(DontShow)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # Wait for .NET debugger to attach + ${Break}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.SendAsyncStep[]] + # SendAsync Pipeline Steps to be appended to the front of the pipeline + ${HttpPipelineAppend}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.SendAsyncStep[]] + # SendAsync Pipeline Steps to be prepended to the front of the pipeline + ${HttpPipelinePrepend}, + + [Parameter(DontShow)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Uri] + # The URI for the proxy server to use + ${Proxy}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Management.Automation.PSCredential] + # Credentials for a proxy server to use for the remote call + ${ProxyCredential}, + + [Parameter(DontShow)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # Use the default credentials for the proxy + ${ProxyUseDefaultCredentials} + ) + + process { + if ($PSBoundParameters.ContainsKey('ApplicationObject')) { + $PSBoundParameters['ApplicationObjectId'] = $PSBoundParameters['ApplicationObject'].Id + $PSBoundParameters.Remove('ApplicationObject') + } + . Az.MSGraph.internal\Get-AzADAppFederatedIdentityCredential @PSBoundParameters + } +} \ No newline at end of file diff --git a/src/Resources/MSGraph.Autorest/custom/Get-AzADAppPermission.ps1 b/src/Resources/MSGraph.Autorest/custom/Get-AzADAppPermission.ps1 index 6da55526ec22..484450365f75 100644 --- a/src/Resources/MSGraph.Autorest/custom/Get-AzADAppPermission.ps1 +++ b/src/Resources/MSGraph.Autorest/custom/Get-AzADAppPermission.ps1 @@ -17,17 +17,6 @@ Lists API permissions the application has requested. .Description Lists API permissions the application has requested. -.Example -PS C:\> {{ Add code here }} - -{{ Add output here }} -.Example -PS C:\> {{ Add code here }} - -{{ Add output here }} - -.Outputs -Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.MicrosoftGraphApplicationApiPermission .Link https://docs.microsoft.com/powershell/module/az.resources/get-azadapppermission #> diff --git a/src/Resources/MSGraph.Autorest/custom/Get-AzADApplication.ps1 b/src/Resources/MSGraph.Autorest/custom/Get-AzADApplication.ps1 index c7dd2b8d173c..1406ffce0e28 100644 --- a/src/Resources/MSGraph.Autorest/custom/Get-AzADApplication.ps1 +++ b/src/Resources/MSGraph.Autorest/custom/Get-AzADApplication.ps1 @@ -18,17 +18,6 @@ Lists entities from applications or get entity from applications by key .Description Lists entities from applications or get entity from applications by key -.Example -PS C:\> {{ Add code here }} - -{{ Add output here }} -.Example -PS C:\> {{ Add code here }} - -{{ Add output here }} - -.Outputs -Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphApplication .Link https://docs.microsoft.com/powershell/module/az.resources/get-azadapplication #> diff --git a/src/Resources/MSGraph.Autorest/custom/Get-AzADGroup.ps1 b/src/Resources/MSGraph.Autorest/custom/Get-AzADGroup.ps1 index ba02a542c324..5b548576d1a2 100644 --- a/src/Resources/MSGraph.Autorest/custom/Get-AzADGroup.ps1 +++ b/src/Resources/MSGraph.Autorest/custom/Get-AzADGroup.ps1 @@ -18,17 +18,6 @@ Lists entities from groups or get entity from groups by key .Description Lists entities from groups or get entity from groups by key -.Example -PS C:\> {{ Add code here }} - -{{ Add output here }} -.Example -PS C:\> {{ Add code here }} - -{{ Add output here }} - -.Outputs -Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphGroup .Link https://docs.microsoft.com/powershell/module/az.resources/get-azadgroup #> diff --git a/src/Resources/MSGraph.Autorest/custom/Get-AzADGroupMember.ps1 b/src/Resources/MSGraph.Autorest/custom/Get-AzADGroupMember.ps1 index dade68524073..52374613d0c0 100644 --- a/src/Resources/MSGraph.Autorest/custom/Get-AzADGroupMember.ps1 +++ b/src/Resources/MSGraph.Autorest/custom/Get-AzADGroupMember.ps1 @@ -10,24 +10,12 @@ Lists members from group. .Description Lists members from group. -.Example -PS C:\> {{ Add code here }} - -{{ Add output here }} -.Example -PS C:\> {{ Add code here }} - -{{ Add output here }} - -.Inputs -Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphGroup -.Outputs -System.Boolean .Link https://docs.microsoft.com/powershell/module/az.resources/get-azadgroupmember #> function Get-AzADGroupMember { + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.PreviewMessageAttribute("This cmdlet is using API version beta which is under preview.")] [OutputType([Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphDirectoryObject])] [CmdletBinding(DefaultParameterSetName='ObjectIdParameterSet', PositionalBinding=$false)] param( diff --git a/src/Resources/MSGraph.Autorest/custom/Get-AzADServicePrincipal.ps1 b/src/Resources/MSGraph.Autorest/custom/Get-AzADServicePrincipal.ps1 index ca0e9783f782..45e7c6656666 100644 --- a/src/Resources/MSGraph.Autorest/custom/Get-AzADServicePrincipal.ps1 +++ b/src/Resources/MSGraph.Autorest/custom/Get-AzADServicePrincipal.ps1 @@ -18,17 +18,6 @@ Lists entities from service principals or get entity from service principals by key .Description Lists entities from service principals or get entity from service principals by key -.Example -PS C:\> {{ Add code here }} - -{{ Add output here }} -.Example -PS C:\> {{ Add code here }} - -{{ Add output here }} - -.Outputs -Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphServicePrincipal .Link https://docs.microsoft.com/powershell/module/az.resources/get-azadserviceprincipal #> diff --git a/src/Resources/MSGraph.Autorest/custom/Get-AzADSpCredential.ps1 b/src/Resources/MSGraph.Autorest/custom/Get-AzADSpCredential.ps1 index 6754e5253cda..4cfb0c8721fd 100644 --- a/src/Resources/MSGraph.Autorest/custom/Get-AzADSpCredential.ps1 +++ b/src/Resources/MSGraph.Autorest/custom/Get-AzADSpCredential.ps1 @@ -18,20 +18,6 @@ Lists key credentials and password credentials for an service principal. .Description Lists key credentials and password credentials for an service principal. -.Example -PS C:\> {{ Add code here }} - -{{ Add output here }} -.Example -PS C:\> {{ Add code here }} - -{{ Add output here }} - -.Inputs -Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphServiceprincipal -.Outputs -Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphKeyCredential -Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPasswordCredential .Link https://docs.microsoft.com/powershell/module/az.resources/get-azadspcredential #> diff --git a/src/Resources/MSGraph.Autorest/custom/Get-AzADUser.ps1 b/src/Resources/MSGraph.Autorest/custom/Get-AzADUser.ps1 index 68ab9af97cd5..e23f3a22642e 100644 --- a/src/Resources/MSGraph.Autorest/custom/Get-AzADUser.ps1 +++ b/src/Resources/MSGraph.Autorest/custom/Get-AzADUser.ps1 @@ -18,17 +18,6 @@ Lists entities from users or get entity from users by key .Description Lists entities from users or get entity from users by key -.Example -PS C:\> {{ Add code here }} - -{{ Add output here }} -.Example -PS C:\> {{ Add code here }} - -{{ Add output here }} - -.Outputs -Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphUser .Link https://docs.microsoft.com/powershell/module/az.resources/get-azaduser #> diff --git a/src/Resources/MSGraph.Autorest/custom/New-AzADAppCredential.ps1 b/src/Resources/MSGraph.Autorest/custom/New-AzADAppCredential.ps1 index f78bfbb867ab..71ba550a3f82 100644 --- a/src/Resources/MSGraph.Autorest/custom/New-AzADAppCredential.ps1 +++ b/src/Resources/MSGraph.Autorest/custom/New-AzADAppCredential.ps1 @@ -18,20 +18,6 @@ Creates key credentials or password credentials for an application. .Description Creates key credentials or password credentials for an application. -.Example -PS C:\> {{ Add code here }} - -{{ Add output here }} -.Example -PS C:\> {{ Add code here }} - -{{ Add output here }} - -.Inputs -Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphApplication -.Outputs -Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphKeyCredential -Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPasswordCredential .Link https://docs.microsoft.com/powershell/module/az.resources/new-azadappcredential #> diff --git a/src/Resources/MSGraph.Autorest/custom/New-AzADAppFederatedIdentityCredential.ps1 b/src/Resources/MSGraph.Autorest/custom/New-AzADAppFederatedIdentityCredential.ps1 new file mode 100644 index 000000000000..f8dd43d82962 --- /dev/null +++ b/src/Resources/MSGraph.Autorest/custom/New-AzADAppFederatedIdentityCredential.ps1 @@ -0,0 +1,141 @@ + +# ---------------------------------------------------------------------------------- +# Copyright (c) Microsoft Corporation. All rights reserved. +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at +# http://www.apache.org/licenses/LICENSE-2.0 +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. +# Code generated by Microsoft (R) AutoRest Code Generator.Changes may cause incorrect behavior and will be lost if the code +# is regenerated. +# ---------------------------------------------------------------------------------- + +<# +.Synopsis +Create federatedIdentityCredential for applications. +.Description +Create federatedIdentityCredential for applications. +.Link +https://docs.microsoft.com/powershell/module/az.resources/new-azadappfederatedidentitycredential +#> +function New-AzADAppFederatedIdentityCredential { + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.PreviewMessageAttribute("This cmdlet is using API version beta which is under preview.")] + [OutputType([Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredential])] + [CmdletBinding(DefaultParameterSetName='CreateExpanded', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')] + param( + [Parameter(Mandatory)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Path')] + [System.String] + # key: id of application + ${ApplicationObjectId}, + + [Parameter()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] + [System.Collections.Hashtable] + # Additional Parameters + ${AdditionalProperties}, + + [Parameter(Mandatory)] + [AllowEmptyCollection()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] + [System.String[]] + # Lists the audiences that can appear in the external token. + # This field is mandatory, and defaults to 'api://AzureADTokenExchange'. + # It says what Microsoft identity platform should accept in the aud claim in the incoming token. + # This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. + # Required. + ${Audience}, + + [Parameter()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] + [System.String] + # The un-validated, user-provided description of the federated identity credential. + # Optional. + ${Description}, + + [Parameter(Mandatory)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] + [System.String] + # The URL of the external identity provider and must match the issuer claim of the external token being exchanged. + # The combination of the values of issuer and subject must be unique on the app. + # Required. + ${Issuer}, + + [Parameter(Mandatory)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] + [System.String] + # is the unique identifier for the federated identity credential, which has a character limit of 120 characters and must be URL friendly. + # It is immutable once created. + # Required. + # Not nullable. + # Supports $filter (eq). + ${Name}, + + [Parameter(Mandatory)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] + [System.String] + # Required. + # The identifier of the external software workload within the external identity provider. + # Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. + # The value here must match the sub claim within the token presented to Azure AD. + # The combination of issuer and subject must be unique on the app. + # Supports $filter (eq). + ${Subject}, + + [Parameter()] + [Alias('AzureRMContext', 'AzureCredential')] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Azure')] + [System.Management.Automation.PSObject] + # The credentials, account, tenant, and subscription used for communication with Azure. + ${DefaultProfile}, + + [Parameter(DontShow)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # Wait for .NET debugger to attach + ${Break}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.SendAsyncStep[]] + # SendAsync Pipeline Steps to be appended to the front of the pipeline + ${HttpPipelineAppend}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.SendAsyncStep[]] + # SendAsync Pipeline Steps to be prepended to the front of the pipeline + ${HttpPipelinePrepend}, + + [Parameter(DontShow)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Uri] + # The URI for the proxy server to use + ${Proxy}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Management.Automation.PSCredential] + # Credentials for a proxy server to use for the remote call + ${ProxyCredential}, + + [Parameter(DontShow)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # Use the default credentials for the proxy + ${ProxyUseDefaultCredentials} + ) + + process { + . Az.MSGraph.internal\New-AzADAppFederatedIdentityCredential @PSBoundParameters + } +} + \ No newline at end of file diff --git a/src/Resources/MSGraph.Autorest/custom/New-AzADApplication.ps1 b/src/Resources/MSGraph.Autorest/custom/New-AzADApplication.ps1 index 1f78bd54c5d2..684f18916b6b 100644 --- a/src/Resources/MSGraph.Autorest/custom/New-AzADApplication.ps1 +++ b/src/Resources/MSGraph.Autorest/custom/New-AzADApplication.ps1 @@ -18,19 +18,6 @@ Adds new entity to applications .Description Adds new entity to applications -.Example -PS C:\> {{ Add code here }} - -{{ Add output here }} -.Example -PS C:\> {{ Add code here }} - -{{ Add output here }} - -.Inputs -Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphApplication -.Outputs -Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphApplication .Notes COMPLEX PARAMETER PROPERTIES diff --git a/src/Resources/MSGraph.Autorest/custom/New-AzADGroup.ps1 b/src/Resources/MSGraph.Autorest/custom/New-AzADGroup.ps1 index 1f4d8268e2f3..f239bbd5b896 100644 --- a/src/Resources/MSGraph.Autorest/custom/New-AzADGroup.ps1 +++ b/src/Resources/MSGraph.Autorest/custom/New-AzADGroup.ps1 @@ -11,19 +11,6 @@ Adds new entity to groups .Description Adds new entity to groups -.Example -PS C:\> {{ Add code here }} - -{{ Add output here }} -.Example -PS C:\> {{ Add code here }} - -{{ Add output here }} - -.Inputs -Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphGroup -.Outputs -Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphGroup .Notes COMPLEX PARAMETER PROPERTIES diff --git a/src/Resources/MSGraph.Autorest/custom/New-AzADServicePrincipal.ps1 b/src/Resources/MSGraph.Autorest/custom/New-AzADServicePrincipal.ps1 index 53b825b34067..9e44a894fc35 100644 --- a/src/Resources/MSGraph.Autorest/custom/New-AzADServicePrincipal.ps1 +++ b/src/Resources/MSGraph.Autorest/custom/New-AzADServicePrincipal.ps1 @@ -18,19 +18,6 @@ Adds new entity to servicePrincipals .Description Adds new entity to servicePrincipals -.Example -PS C:\> {{ Add code here }} - -{{ Add output here }} -.Example -PS C:\> {{ Add code here }} - -{{ Add output here }} - -.Inputs -Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphServicePrincipal -.Outputs -Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphServicePrincipal .Notes COMPLEX PARAMETER PROPERTIES diff --git a/src/Resources/MSGraph.Autorest/custom/New-AzADSpCredential.ps1 b/src/Resources/MSGraph.Autorest/custom/New-AzADSpCredential.ps1 index 9e26602b1b9c..0d8e96622149 100644 --- a/src/Resources/MSGraph.Autorest/custom/New-AzADSpCredential.ps1 +++ b/src/Resources/MSGraph.Autorest/custom/New-AzADSpCredential.ps1 @@ -18,20 +18,6 @@ Creates key credentials or password credentials for an service principal. .Description Creates key credentials or password credentials for an service principal. -.Example -PS C:\> {{ Add code here }} - -{{ Add output here }} -.Example -PS C:\> {{ Add code here }} - -{{ Add output here }} - -.Inputs -Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphServiceprincipal -.Outputs -Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphKeyCredential -Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPasswordCredential .Link https://docs.microsoft.com/powershell/module/az.resources/new-azadspcredential #> diff --git a/src/Resources/MSGraph.Autorest/custom/New-AzADUser.ps1 b/src/Resources/MSGraph.Autorest/custom/New-AzADUser.ps1 index 8782cf9c3898..ad9d347fe7cd 100644 --- a/src/Resources/MSGraph.Autorest/custom/New-AzADUser.ps1 +++ b/src/Resources/MSGraph.Autorest/custom/New-AzADUser.ps1 @@ -18,19 +18,6 @@ Adds new entity to users .Description Adds new entity to users -.Example -PS C:\> {{ Add code here }} - -{{ Add output here }} -.Example -PS C:\> {{ Add code here }} - -{{ Add output here }} - -.Inputs -Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphUser -.Outputs -Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphUser .Notes .Link diff --git a/src/Resources/MSGraph.Autorest/custom/Remove-AzADAppCredential.ps1 b/src/Resources/MSGraph.Autorest/custom/Remove-AzADAppCredential.ps1 index f5e20061a1ca..f11a3ccfc185 100644 --- a/src/Resources/MSGraph.Autorest/custom/Remove-AzADAppCredential.ps1 +++ b/src/Resources/MSGraph.Autorest/custom/Remove-AzADAppCredential.ps1 @@ -18,19 +18,6 @@ Removes key credentials or password credentials for an application. .Description Removes key credentials or password credentials for an application. -.Example -PS C:\> {{ Add code here }} - -{{ Add output here }} -.Example -PS C:\> {{ Add code here }} - -{{ Add output here }} - -.Inputs -Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphApplication -.Outputs -System.Boolean .Link https://docs.microsoft.com/powershell/module/az.resources/Remove-azadappcredential #> diff --git a/src/Resources/MSGraph.Autorest/custom/Remove-AzADAppPermission.ps1 b/src/Resources/MSGraph.Autorest/custom/Remove-AzADAppPermission.ps1 index 9ad5d8a2e51f..dcc5ce2dd142 100644 --- a/src/Resources/MSGraph.Autorest/custom/Remove-AzADAppPermission.ps1 +++ b/src/Resources/MSGraph.Autorest/custom/Remove-AzADAppPermission.ps1 @@ -16,17 +16,6 @@ Removes an API permission. .Description Removes an API permission. -.Example -PS C:\> {{ Add code here }} - -{{ Add output here }} -.Example -PS C:\> {{ Add code here }} - -{{ Add output here }} - -.Outputs -System.Boolean .Link https://docs.microsoft.com/powershell/module/az.resources/remove-azadapppermission #> diff --git a/src/Resources/MSGraph.Autorest/custom/Remove-AzADApplication.ps1 b/src/Resources/MSGraph.Autorest/custom/Remove-AzADApplication.ps1 index 6d7334677c4a..04d91614b2e9 100644 --- a/src/Resources/MSGraph.Autorest/custom/Remove-AzADApplication.ps1 +++ b/src/Resources/MSGraph.Autorest/custom/Remove-AzADApplication.ps1 @@ -18,17 +18,6 @@ Deletes entity from applications .Description Deletes entity from applications -.Example -PS C:\> {{ Add code here }} - -{{ Add output here }} -.Example -PS C:\> {{ Add code here }} - -{{ Add output here }} - -.Outputs -System.Boolean .Link https://docs.microsoft.com/powershell/module/az.resources/remove-azadapplication #> diff --git a/src/Resources/MSGraph.Autorest/custom/Remove-AzADGroup.ps1 b/src/Resources/MSGraph.Autorest/custom/Remove-AzADGroup.ps1 index b3421ab5cdf9..e359631cc1d3 100644 --- a/src/Resources/MSGraph.Autorest/custom/Remove-AzADGroup.ps1 +++ b/src/Resources/MSGraph.Autorest/custom/Remove-AzADGroup.ps1 @@ -18,17 +18,6 @@ Deletes entity from groups. .Description Deletes entity from groups. -.Example -PS C:\> {{ Add code here }} - -{{ Add output here }} -.Example -PS C:\> {{ Add code here }} - -{{ Add output here }} - -.Outputs -System.Boolean .Link https://docs.microsoft.com/powershell/module/az.resources/remove-azadgroup #> diff --git a/src/Resources/MSGraph.Autorest/custom/Remove-AzADGroupMember.ps1 b/src/Resources/MSGraph.Autorest/custom/Remove-AzADGroupMember.ps1 index 544f2492f42f..e0c2b70ece6a 100644 --- a/src/Resources/MSGraph.Autorest/custom/Remove-AzADGroupMember.ps1 +++ b/src/Resources/MSGraph.Autorest/custom/Remove-AzADGroupMember.ps1 @@ -19,23 +19,11 @@ Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable. Supports $expand. -.Example -PS C:\> {{ Add code here }} - -{{ Add output here }} -.Example -PS C:\> {{ Add code here }} - -{{ Add output here }} - -.Inputs -System.Collections.Hashtable -.Outputs -System.Boolean .Link https://docs.microsoft.com/powershell/module/az.resources/remove-azadgroupmember #> function Remove-AzADGroupMember { + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.PreviewMessageAttribute("This cmdlet is using API version beta which is under preview.")] [OutputType([System.Boolean])] [CmdletBinding(DefaultParameterSetName = 'ExplicitParameterSet ', PositionalBinding = $false, SupportsShouldProcess, ConfirmImpact = 'Medium')] param( diff --git a/src/Resources/MSGraph.Autorest/custom/Remove-AzADServicePrincipal.ps1 b/src/Resources/MSGraph.Autorest/custom/Remove-AzADServicePrincipal.ps1 index 6db41874e11e..a69233666ded 100644 --- a/src/Resources/MSGraph.Autorest/custom/Remove-AzADServicePrincipal.ps1 +++ b/src/Resources/MSGraph.Autorest/custom/Remove-AzADServicePrincipal.ps1 @@ -18,17 +18,6 @@ Deletes entity from service principal. .Description Deletes entity from service principal. -.Example -PS C:\> {{ Add code here }} - -{{ Add output here }} -.Example -PS C:\> {{ Add code here }} - -{{ Add output here }} - -.Outputs -System.Boolean .Link https://docs.microsoft.com/powershell/module/az.resources/remove-azadserviceprincipal #> diff --git a/src/Resources/MSGraph.Autorest/custom/Remove-AzADSpCredential.ps1 b/src/Resources/MSGraph.Autorest/custom/Remove-AzADSpCredential.ps1 index 6d108a9c422e..f7fa8fb0e9f4 100644 --- a/src/Resources/MSGraph.Autorest/custom/Remove-AzADSpCredential.ps1 +++ b/src/Resources/MSGraph.Autorest/custom/Remove-AzADSpCredential.ps1 @@ -18,19 +18,6 @@ Removes key credentials or password credentials for an service principal. .Description Removes key credentials or password credentials for an service principal. -.Example -PS C:\> {{ Add code here }} - -{{ Add output here }} -.Example -PS C:\> {{ Add code here }} - -{{ Add output here }} - -.Inputs -Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphServicePrincipal -.Outputs -System.Boolean .Link https://docs.microsoft.com/powershell/module/az.resources/remove-azadspcredential #> diff --git a/src/Resources/MSGraph.Autorest/custom/Remove-AzADUser.ps1 b/src/Resources/MSGraph.Autorest/custom/Remove-AzADUser.ps1 index 3f947730cee6..919b2c1a27b8 100644 --- a/src/Resources/MSGraph.Autorest/custom/Remove-AzADUser.ps1 +++ b/src/Resources/MSGraph.Autorest/custom/Remove-AzADUser.ps1 @@ -18,17 +18,6 @@ Deletes entity from users. .Description Deletes entity from users. -.Example -PS C:\> {{ Add code here }} - -{{ Add output here }} -.Example -PS C:\> {{ Add code here }} - -{{ Add output here }} - -.Outputs -System.Boolean .Link https://docs.microsoft.com/powershell/module/az.resources/remove-azaduser #> diff --git a/src/Resources/MSGraph.Autorest/custom/Update-AzADApplication.ps1 b/src/Resources/MSGraph.Autorest/custom/Update-AzADApplication.ps1 index 2bf9222fc5a0..544afda75e62 100644 --- a/src/Resources/MSGraph.Autorest/custom/Update-AzADApplication.ps1 +++ b/src/Resources/MSGraph.Autorest/custom/Update-AzADApplication.ps1 @@ -18,17 +18,6 @@ Updates entity in applications .Description Updates entity in applications -.Example -PS C:\> {{ Add code here }} - -{{ Add output here }} -.Example -PS C:\> {{ Add code here }} - -{{ Add output here }} - -.Outputs -System.Boolean .Notes COMPLEX PARAMETER PROPERTIES diff --git a/src/Resources/MSGraph.Autorest/custom/Update-AzADServicePrincipal.ps1 b/src/Resources/MSGraph.Autorest/custom/Update-AzADServicePrincipal.ps1 index f6525e1ee87d..3d6e23463dad 100644 --- a/src/Resources/MSGraph.Autorest/custom/Update-AzADServicePrincipal.ps1 +++ b/src/Resources/MSGraph.Autorest/custom/Update-AzADServicePrincipal.ps1 @@ -18,17 +18,6 @@ Updates entity in service principal .Description Updates entity in service principal -.Example -PS C:\> {{ Add code here }} - -{{ Add output here }} -.Example -PS C:\> {{ Add code here }} - -{{ Add output here }} - -.Outputs -System.Boolean .Notes COMPLEX PARAMETER PROPERTIES diff --git a/src/Resources/MSGraph.Autorest/custom/Update-AzADUser.ps1 b/src/Resources/MSGraph.Autorest/custom/Update-AzADUser.ps1 index 42fb166e45a0..83dffde29d3b 100644 --- a/src/Resources/MSGraph.Autorest/custom/Update-AzADUser.ps1 +++ b/src/Resources/MSGraph.Autorest/custom/Update-AzADUser.ps1 @@ -11,17 +11,6 @@ Updates entity in users .Description Updates entity in users -.Example -PS C:\> {{ Add code here }} - -{{ Add output here }} -.Example -PS C:\> {{ Add code here }} - -{{ Add output here }} - -.Outputs -System.Boolean .Notes COMPLEX PARAMETER PROPERTIES diff --git a/src/Resources/MSGraph.Autorest/docs/Az.MSGraph.md b/src/Resources/MSGraph.Autorest/docs/Az.MSGraph.md index 004fba616d77..d3b041e76b9a 100644 --- a/src/Resources/MSGraph.Autorest/docs/Az.MSGraph.md +++ b/src/Resources/MSGraph.Autorest/docs/Az.MSGraph.md @@ -20,6 +20,9 @@ Adds member to group. ### [Get-AzADAppCredential](Get-AzADAppCredential.md) Lists key credentials and password credentials for an application. +### [Get-AzADAppFederatedIdentityCredential](Get-AzADAppFederatedIdentityCredential.md) +Get federatedIdentityCredentials by Id from applications. + ### [Get-AzADApplication](Get-AzADApplication.md) Lists entities from applications or get entity from applications by key @@ -44,6 +47,9 @@ Lists entities from users or get entity from users by key ### [New-AzADAppCredential](New-AzADAppCredential.md) Creates key credentials or password credentials for an application. +### [New-AzADAppFederatedIdentityCredential](New-AzADAppFederatedIdentityCredential.md) +Create federatedIdentityCredential for applications. + ### [New-AzADApplication](New-AzADApplication.md) Adds new entity to applications @@ -62,6 +68,9 @@ Adds new entity to users ### [Remove-AzADAppCredential](Remove-AzADAppCredential.md) Removes key credentials or password credentials for an application. +### [Remove-AzADAppFederatedIdentityCredential](Remove-AzADAppFederatedIdentityCredential.md) +Delete federatedIdentityCredentials for applications. + ### [Remove-AzADApplication](Remove-AzADApplication.md) Deletes entity from applications @@ -87,6 +96,9 @@ Removes key credentials or password credentials for an service principal. ### [Remove-AzADUser](Remove-AzADUser.md) Deletes entity from users. +### [Update-AzADAppFederatedIdentityCredential](Update-AzADAppFederatedIdentityCredential.md) +Update the federatedIdentityCredentials in applications. + ### [Update-AzADApplication](Update-AzADApplication.md) Updates entity in applications diff --git a/src/Resources/MSGraph.Autorest/docs/Get-AzADAppFederatedIdentityCredential.md b/src/Resources/MSGraph.Autorest/docs/Get-AzADAppFederatedIdentityCredential.md new file mode 100644 index 000000000000..9e6340c5cd28 --- /dev/null +++ b/src/Resources/MSGraph.Autorest/docs/Get-AzADAppFederatedIdentityCredential.md @@ -0,0 +1,390 @@ +--- +external help file: +Module Name: Az.Resources +online version: https://docs.microsoft.com/powershell/module/az.resources/get-azadappfederatedidentitycredentials +schema: 2.0.0 +--- + +# Get-AzADAppFederatedIdentityCredential + +## SYNOPSIS +Get federatedIdentityCredentials by Id from applications. + +## SYNTAX + +### ListByApplicationObjectId (Default) +``` +Get-AzADAppFederatedIdentityCredential -ApplicationObjectId [-Count] [-Expand ] + [-Filter ] [-Orderby ] [-Search ] [-Select ] [-First ] + [-Skip ] [-DefaultProfile ] [] +``` + +### GetByApplicationObject +``` +Get-AzADAppFederatedIdentityCredential -ApplicationObject -Id + [-Expand ] [-Select ] [-DefaultProfile ] [] +``` + +### GetByApplicationObjectId +``` +Get-AzADAppFederatedIdentityCredential -ApplicationObjectId -Id [-Expand ] + [-Select ] [-DefaultProfile ] [] +``` + +### ListByApplicationObject +``` +Get-AzADAppFederatedIdentityCredential -ApplicationObject [-Count] + [-Expand ] [-Filter ] [-Orderby ] [-Search ] [-Select ] + [-First ] [-Skip ] [-DefaultProfile ] [] +``` + +## DESCRIPTION +Get federatedIdentityCredentials by Id from applications. + +## EXAMPLES + +### Example 1: List federated identity credentials for application +```powershell +Get-AzADApplication -ObjectId $app | Get-AzADAppFederatedCredential +``` + +List federated identity credentials for application + +### Example 2: Get federated identity credential by id +```powershell +Get-AzADAppFederatedCredential -ApplicationObjectId $appObjectId -Id $credentialId +``` + +Get federated identity credential by id + +## PARAMETERS + +### -ApplicationObject +application object +To construct, see NOTES section for APPLICATIONOBJECT properties and create a hash table. + +```yaml +Type: Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.MicrosoftGraphApplication +Parameter Sets: GetByApplicationObject, ListByApplicationObject +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ApplicationObjectId +key: id of application + +```yaml +Type: System.String +Parameter Sets: GetByApplicationObjectId, ListByApplicationObjectId +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Count +Include count of items + +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: ListByApplicationObject, ListByApplicationObjectId +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -DefaultProfile +The credentials, account, tenant, and subscription used for communication with Azure. + +```yaml +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Expand +Expand related entities + +```yaml +Type: System.String[] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Filter +Filter items by property values + +```yaml +Type: System.String +Parameter Sets: ListByApplicationObject, ListByApplicationObjectId +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -First +Gets only the first 'n' objects. + +```yaml +Type: System.UInt64 +Parameter Sets: ListByApplicationObject, ListByApplicationObjectId +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Id +key: id of federatedIdentityCredential + +```yaml +Type: System.String +Parameter Sets: GetByApplicationObject, GetByApplicationObjectId +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Orderby +Order items by property values + +```yaml +Type: System.String[] +Parameter Sets: ListByApplicationObject, ListByApplicationObjectId +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Search +Search items by search phrases + +```yaml +Type: System.String +Parameter Sets: ListByApplicationObject, ListByApplicationObjectId +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Select +Select properties to be returned + +```yaml +Type: System.String[] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Skip +Ignores the first 'n' objects and then gets the remaining objects. + +```yaml +Type: System.UInt64 +Parameter Sets: ListByApplicationObject, ListByApplicationObjectId +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +## OUTPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredential + +## NOTES + +ALIASES + +COMPLEX PARAMETER PROPERTIES + +To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables. + + +APPLICATIONOBJECT : application object + - `[(Any) ]`: This indicates any property can be added to this object. + - `[AddIn ]`: Defines custom behavior that a consuming service can use to call an app in specific contexts. For example, applications that can render file streams may set the addIns property for its 'FileHandler' functionality. This will let services like Office 365 call the application in the context of a document the user is working on. + - `[Id ]`: + - `[Property ]`: + - `[Key ]`: Key. + - `[Value ]`: Value. + - `[Type ]`: + - `[Api ]`: apiApplication + - `[(Any) ]`: This indicates any property can be added to this object. + - `[AcceptMappedClaim ]`: When true, allows an application to use claims mapping without specifying a custom signing key. + - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. + - `[Oauth2PermissionScope ]`: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes. + - `[AdminConsentDescription ]`: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences. + - `[AdminConsentDisplayName ]`: The permission's title, intended to be read by an administrator granting the permission on behalf of all users. + - `[Id ]`: Unique delegated permission identifier inside the collection of delegated permissions defined for a resource application. + - `[IsEnabled ]`: When creating or updating a permission, this property must be set to true (which is the default). To delete a permission, this property must first be set to false. At that point, in a subsequent call, the permission may be removed. + - `[Origin ]`: + - `[Type ]`: Specifies whether this delegated permission should be considered safe for non-admin users to consent to on behalf of themselves, or whether an administrator should be required for consent to the permissions. This will be the default behavior, but each customer can choose to customize the behavior in their organization (by allowing, restricting or limiting user consent to this delegated permission.) + - `[UserConsentDescription ]`: A description of the delegated permissions, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves. + - `[UserConsentDisplayName ]`: A title for the permission, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves. + - `[Value ]`: Specifies the value to include in the scp (scope) claim in access tokens. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed. May not begin with .. + - `[PreAuthorizedApplication ]`: Lists the client applications that are pre-authorized with the specified delegated permissions to access this application's APIs. Users are not required to consent to any pre-authorized application (for the permissions specified). However, any additional permissions not listed in preAuthorizedApplications (requested through incremental consent for example) will require user consent. + - `[AppId ]`: The unique identifier for the application. + - `[DelegatedPermissionId ]`: The unique identifier for the oauth2PermissionScopes the application requires. + - `[RequestedAccessTokenVersion ]`: Specifies the access token version expected by this resource. This changes the version and format of the JWT produced independent of the endpoint or client used to request the access token. The endpoint used, v1.0 or v2.0, is chosen by the client and only impacts the version of id_tokens. Resources need to explicitly configure requestedAccessTokenVersion to indicate the supported access token format. Possible values for requestedAccessTokenVersion are 1, 2, or null. If the value is null, this defaults to 1, which corresponds to the v1.0 endpoint. If signInAudience on the application is configured as AzureADandPersonalMicrosoftAccount, the value for this property must be 2 + - `[AppRole ]`: The collection of roles assigned to the application. With app role assignments, these roles can be assigned to users, groups, or service principals associated with other applications. Not nullable. + - `[AllowedMemberType ]`: Specifies whether this app role can be assigned to users and groups (by setting to ['User']), to other application's (by setting to ['Application'], or both (by setting to ['User', 'Application']). App roles supporting assignment to other applications' service principals are also known as application permissions. The 'Application' value is only supported for app roles defined on application entities. + - `[Description ]`: The description for the app role. This is displayed when the app role is being assigned and, if the app role functions as an application permission, during consent experiences. + - `[DisplayName ]`: Display name for the permission that appears in the app role assignment and consent experiences. + - `[Id ]`: Unique role identifier inside the appRoles collection. When creating a new app role, a new Guid identifier must be provided. + - `[IsEnabled ]`: When creating or updating an app role, this must be set to true (which is the default). To delete a role, this must first be set to false. At that point, in a subsequent call, this role may be removed. + - `[Value ]`: Specifies the value to include in the roles claim in ID tokens and access tokens authenticating an assigned user or service principal. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed. May not begin with .. + - `[ApplicationTemplateId ]`: Unique identifier of the applicationTemplate. + - `[CreatedOnBehalfOfDeletedDateTime ]`: + - `[CreatedOnBehalfOfDisplayName ]`: The name displayed in directory + - `[Description ]`: An optional description of the application. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. + - `[DisabledByMicrosoftStatus ]`: Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT). + - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). + - `[HomeRealmDiscoveryPolicy ]`: + - `[AppliesTo ]`: + - `[DeletedDateTime ]`: + - `[DisplayName ]`: The name displayed in directory + - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. + - `[IsOrganizationDefault ]`: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false. + - `[Description ]`: Description for this policy. + - `[DeletedDateTime ]`: + - `[DisplayName ]`: The name displayed in directory + - `[IdentifierUri ]`: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + - `[Info ]`: informationalUrl + - `[(Any) ]`: This indicates any property can be added to this object. + - `[MarketingUrl ]`: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing + - `[PrivacyStatementUrl ]`: Link to the application's privacy statement. For example, https://www.contoso.com/app/privacy + - `[SupportUrl ]`: Link to the application's support page. For example, https://www.contoso.com/app/support + - `[TermsOfServiceUrl ]`: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice + - `[IsDeviceOnlyAuthSupported ]`: Specifies whether this application supports device authentication without a user. The default is false. + - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. + - `[KeyCredentials ]`: The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, NOT, ge, le). + - `[CustomKeyIdentifier ]`: Custom key identifier + - `[DisplayName ]`: Friendly name for the key. Optional. + - `[EndDateTime ]`: The date and time at which the credential expires.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z + - `[Key ]`: Value for the key credential. Should be a base 64 encoded value. + - `[KeyId ]`: The unique identifier (GUID) for the key. + - `[StartDateTime ]`: The date and time at which the credential becomes valid.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z + - `[Type ]`: The type of key credential; for example, 'Symmetric'. + - `[Usage ]`: A string that describes the purpose for which the key can be used; for example, 'Verify'. + - `[Logo ]`: The main logo for the application. Not nullable. + - `[Note ]`: Notes relevant for the management of the application. + - `[Oauth2RequirePostResponse ]`: + - `[OptionalClaim ]`: optionalClaims + - `[(Any) ]`: This indicates any property can be added to this object. + - `[AccessToken ]`: The optional claims returned in the JWT access token. + - `[AdditionalProperty ]`: Additional properties of the claim. If a property exists in this collection, it modifies the behavior of the optional claim specified in the name property. + - `[Essential ]`: If the value is true, the claim specified by the client is necessary to ensure a smooth authorization experience for the specific task requested by the end user. The default value is false. + - `[Name ]`: The name of the optional claim. + - `[Source ]`: The source (directory object) of the claim. There are predefined claims and user-defined claims from extension properties. If the source value is null, the claim is a predefined optional claim. If the source value is user, the value in the name property is the extension property from the user object. + - `[IdToken ]`: The optional claims returned in the JWT ID token. + - `[Saml2Token ]`: The optional claims returned in the SAML token. + - `[ParentalControlSetting ]`: parentalControlSettings + - `[(Any) ]`: This indicates any property can be added to this object. + - `[CountriesBlockedForMinor ]`: Specifies the two-letter ISO country codes. Access to the application will be blocked for minors from the countries specified in this list. + - `[LegalAgeGroupRule ]`: Specifies the legal age group rule that applies to users of the app. Can be set to one of the following values: ValueDescriptionAllowDefault. Enforces the legal minimum. This means parental consent is required for minors in the European Union and Korea.RequireConsentForPrivacyServicesEnforces the user to specify date of birth to comply with COPPA rules. RequireConsentForMinorsRequires parental consent for ages below 18, regardless of country minor rules.RequireConsentForKidsRequires parental consent for ages below 14, regardless of country minor rules.BlockMinorsBlocks minors from using the app. + - `[PasswordCredentials ]`: The collection of password credentials associated with the application. Not nullable. + - `[CustomKeyIdentifier ]`: Do not use. + - `[DisplayName ]`: Friendly name for the password. Optional. + - `[EndDateTime ]`: The date and time at which the password expires represented using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Optional. + - `[KeyId ]`: The unique identifier for the password. + - `[StartDateTime ]`: The date and time at which the password becomes valid. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Optional. + - `[PublicClient ]`: publicClientApplication + - `[(Any) ]`: This indicates any property can be added to this object. + - `[RedirectUri ]`: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent. + - `[RequiredResourceAccess ]`: Specifies the resources that the application needs to access. This property also specifies the set of OAuth permission scopes and application roles that it needs for each of those resources. This configuration of access to the required resources drives the consent experience. Not nullable. Supports $filter (eq, NOT, ge, le). + - `[ResourceAccess ]`: The list of OAuth2.0 permission scopes and app roles that the application requires from the specified resource. + - `[Id ]`: The unique identifier for one of the oauth2PermissionScopes or appRole instances that the resource application exposes. + - `[Type ]`: Specifies whether the id property references an oauth2PermissionScopes or an appRole. Possible values are Scope or Role. + - `[ResourceAppId ]`: The unique identifier for the resource that the application requires access to. This should be equal to the appId declared on the target resource application. + - `[SignInAudience ]`: Specifies the Microsoft accounts that are supported for the current application. Supported values are: AzureADMyOrg, AzureADMultipleOrgs, AzureADandPersonalMicrosoftAccount, PersonalMicrosoftAccount. See more in the table below. Supports $filter (eq, ne, NOT). + - `[Spa ]`: spaApplication + - `[(Any) ]`: This indicates any property can be added to this object. + - `[RedirectUri ]`: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent. + - `[Tag ]`: Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, NOT, ge, le, startsWith). + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenIssuancePolicy ]`: + - `[AppliesTo ]`: + - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. + - `[IsOrganizationDefault ]`: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false. + - `[Description ]`: Description for this policy. + - `[DeletedDateTime ]`: + - `[DisplayName ]`: The name displayed in directory + - `[TokenLifetimePolicy ]`: The tokenLifetimePolicies assigned to this application. Supports $expand. + - `[AppliesTo ]`: + - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. + - `[IsOrganizationDefault ]`: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false. + - `[Description ]`: Description for this policy. + - `[DeletedDateTime ]`: + - `[DisplayName ]`: The name displayed in directory + - `[Web ]`: webApplication + - `[(Any) ]`: This indicates any property can be added to this object. + - `[HomePageUrl ]`: Home page or landing page of the application. + - `[ImplicitGrantSetting ]`: implicitGrantSettings + - `[(Any) ]`: This indicates any property can be added to this object. + - `[EnableAccessTokenIssuance ]`: Specifies whether this web application can request an access token using the OAuth 2.0 implicit flow. + - `[EnableIdTokenIssuance ]`: Specifies whether this web application can request an ID token using the OAuth 2.0 implicit flow. + - `[LogoutUrl ]`: Specifies the URL that will be used by Microsoft's authorization service to logout an user using front-channel, back-channel or SAML logout protocols. + - `[RedirectUri ]`: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent. + - `[DeletedDateTime ]`: + - `[DisplayName ]`: The name displayed in directory + +## RELATED LINKS + diff --git a/src/Resources/MSGraph.Autorest/docs/New-AzADAppFederatedIdentityCredential.md b/src/Resources/MSGraph.Autorest/docs/New-AzADAppFederatedIdentityCredential.md new file mode 100644 index 000000000000..e5ad915db270 --- /dev/null +++ b/src/Resources/MSGraph.Autorest/docs/New-AzADAppFederatedIdentityCredential.md @@ -0,0 +1,216 @@ +--- +external help file: +Module Name: Az.Resources +online version: https://docs.microsoft.com/powershell/module/az.resources/new-azadappfederatedidentitycredential +schema: 2.0.0 +--- + +# New-AzADAppFederatedIdentityCredential + +## SYNOPSIS +Create federatedIdentityCredential for applications. + +## SYNTAX + +``` +New-AzADAppFederatedIdentityCredential -ApplicationObjectId -Audience -Issuer + -Name -Subject [-AdditionalProperties ] [-Description ] + [-DefaultProfile ] [-Confirm] [-WhatIf] [] +``` + +## DESCRIPTION +Create federatedIdentityCredential for applications. + +## EXAMPLES + +### Example 1: Create federated identity credential for application +```powershell +New-AzADappfederatedidentitycredential -ApplicationObjectId $appObjectId -Audience api://AzureADTokenExchange -Issuer https://login.microsoftonline.com/3d1e2be9-a10a-4a0c-8380-7ce190f98ed9/v2.0 -name 'test-cred' -Subject 'subject' +``` + +Create federated identity credential for application + +## PARAMETERS + +### -AdditionalProperties +Additional Parameters + +```yaml +Type: System.Collections.Hashtable +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ApplicationObjectId +key: id of application + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Audience +Lists the audiences that can appear in the external token. +This field is mandatory, and defaults to 'api://AzureADTokenExchange'. +It says what Microsoft identity platform should accept in the aud claim in the incoming token. +This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. +Required. + +```yaml +Type: System.String[] +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -DefaultProfile +The credentials, account, tenant, and subscription used for communication with Azure. + +```yaml +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Description +The un-validated, user-provided description of the federated identity credential. +Optional. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Issuer +The URL of the external identity provider and must match the issuer claim of the external token being exchanged. +The combination of the values of issuer and subject must be unique on the app. +Required. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Name +is the unique identifier for the federated identity credential, which has a character limit of 120 characters and must be URL friendly. +It is immutable once created. +Required. +Not nullable. +Supports $filter (eq). + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Subject +Required. +The identifier of the external software workload within the external identity provider. +Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. +The value here must match the sub claim within the token presented to Azure AD. +The combination of issuer and subject must be unique on the app. +Supports $filter (eq). + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Confirm +Prompts you for confirmation before running the cmdlet. + +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: cf + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -WhatIf +Shows what would happen if the cmdlet runs. +The cmdlet is not run. + +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: wi + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +## OUTPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredential + +## NOTES + +ALIASES + +## RELATED LINKS + diff --git a/src/Resources/MSGraph.Autorest/docs/New-AzADApplication.md b/src/Resources/MSGraph.Autorest/docs/New-AzADApplication.md index 20c58b41c668..9d6d0211d06e 100644 --- a/src/Resources/MSGraph.Autorest/docs/New-AzADApplication.md +++ b/src/Resources/MSGraph.Autorest/docs/New-AzADApplication.md @@ -773,8 +773,6 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## INPUTS -### Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphApplication - ## OUTPUTS ### Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphApplication diff --git a/src/Resources/MSGraph.Autorest/docs/New-AzADGroup.md b/src/Resources/MSGraph.Autorest/docs/New-AzADGroup.md index 237a03bb878e..ecb9edc131ef 100644 --- a/src/Resources/MSGraph.Autorest/docs/New-AzADGroup.md +++ b/src/Resources/MSGraph.Autorest/docs/New-AzADGroup.md @@ -524,8 +524,6 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## INPUTS -### Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphGroup - ## OUTPUTS ### Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphGroup diff --git a/src/Resources/MSGraph.Autorest/docs/New-AzADUser.md b/src/Resources/MSGraph.Autorest/docs/New-AzADUser.md index 289aaf4cb6c0..8079366d405d 100644 --- a/src/Resources/MSGraph.Autorest/docs/New-AzADUser.md +++ b/src/Resources/MSGraph.Autorest/docs/New-AzADUser.md @@ -890,8 +890,6 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## INPUTS -### Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphUser - ## OUTPUTS ### Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphUser diff --git a/src/Resources/MSGraph.Autorest/docs/Remove-AzADAppFederatedIdentityCredential.md b/src/Resources/MSGraph.Autorest/docs/Remove-AzADAppFederatedIdentityCredential.md new file mode 100644 index 000000000000..b4102cbb13fc --- /dev/null +++ b/src/Resources/MSGraph.Autorest/docs/Remove-AzADAppFederatedIdentityCredential.md @@ -0,0 +1,154 @@ +--- +external help file: +Module Name: Az.Resources +online version: https://docs.microsoft.com/powershell/module/az.resources/remove-azadappfederatedidentitycredential +schema: 2.0.0 +--- + +# Remove-AzADAppFederatedIdentityCredential + +## SYNOPSIS +Delete federatedIdentityCredentials for applications. + +## SYNTAX + +``` +Remove-AzADAppFederatedIdentityCredential -ApplicationObjectId -Id [-IfMatch ] + [-DefaultProfile ] [-PassThru] [-Confirm] [-WhatIf] [] +``` + +## DESCRIPTION +Delete federatedIdentityCredentials for applications. + +## EXAMPLES + +### Example 1: Delete federated identity credential for application +```powershell +Remove-AzADappfederatedidentitycredential -ApplicationObjectId $appObjectId -Id $credentialId +``` + +Delete federated identity credential for application + +## PARAMETERS + +### -ApplicationObjectId +key: id of application + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -DefaultProfile +The credentials, account, tenant, and subscription used for communication with Azure. + +```yaml +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Id +key: id of federatedIdentityCredential + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -IfMatch +ETag + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -PassThru +Returns true when the command succeeds + +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Confirm +Prompts you for confirmation before running the cmdlet. + +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: cf + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -WhatIf +Shows what would happen if the cmdlet runs. +The cmdlet is not run. + +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: wi + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +## OUTPUTS + +### System.Boolean + +## NOTES + +ALIASES + +## RELATED LINKS + diff --git a/src/Resources/MSGraph.Autorest/docs/Update-AzADAppFederatedIdentityCredential.md b/src/Resources/MSGraph.Autorest/docs/Update-AzADAppFederatedIdentityCredential.md new file mode 100644 index 000000000000..b8148d322808 --- /dev/null +++ b/src/Resources/MSGraph.Autorest/docs/Update-AzADAppFederatedIdentityCredential.md @@ -0,0 +1,227 @@ +--- +external help file: +Module Name: Az.Resources +online version: https://docs.microsoft.com/powershell/module/az.resources/update-azadappfederatedidentitycredential +schema: 2.0.0 +--- + +# Update-AzADAppFederatedIdentityCredential + +## SYNOPSIS +Update the federatedIdentityCredentials in applications. + +## SYNTAX + +``` +Update-AzADAppFederatedIdentityCredential -ApplicationObjectId -Id + [-AdditionalProperties ] [-Audience ] [-Description ] [-Issuer ] + [-Subject ] [-DefaultProfile ] [-PassThru] [-Confirm] [-WhatIf] [] +``` + +## DESCRIPTION +Update the federatedIdentityCredentials in applications. + +## EXAMPLES + +### Example 1: Update subject for federated identity credential +```powershell +Update-AzADappfederatedidentitycredential -ApplicationObjectId $appObjectId -Id $credentialId -Subject 'subject' +``` + +Update subject for federated identity credential + +## PARAMETERS + +### -AdditionalProperties +Additional Parameters + +```yaml +Type: System.Collections.Hashtable +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ApplicationObjectId +key: id of application + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Audience +Lists the audiences that can appear in the external token. +This field is mandatory, and defaults to 'api://AzureADTokenExchange'. +It says what Microsoft identity platform should accept in the aud claim in the incoming token. +This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. +Required. + +```yaml +Type: System.String[] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -DefaultProfile +The credentials, account, tenant, and subscription used for communication with Azure. + +```yaml +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Description +The un-validated, user-provided description of the federated identity credential. +Optional. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Id +key: id of federatedIdentityCredential + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Issuer +The URL of the external identity provider and must match the issuer claim of the external token being exchanged. +The combination of the values of issuer and subject must be unique on the app. +Required. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -PassThru +Returns true when the command succeeds + +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Subject +Required. +The identifier of the external software workload within the external identity provider. +Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. +The value here must match the sub claim within the token presented to Azure AD. +The combination of issuer and subject must be unique on the app. +Supports $filter (eq). + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Confirm +Prompts you for confirmation before running the cmdlet. + +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: cf + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -WhatIf +Shows what would happen if the cmdlet runs. +The cmdlet is not run. + +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: wi + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +## OUTPUTS + +### System.Boolean + +## NOTES + +ALIASES + +## RELATED LINKS + diff --git a/src/Resources/MSGraph.Autorest/examples/Get-AzADAppFederatedIdentityCredential.md b/src/Resources/MSGraph.Autorest/examples/Get-AzADAppFederatedIdentityCredential.md new file mode 100644 index 000000000000..2a276956b16a --- /dev/null +++ b/src/Resources/MSGraph.Autorest/examples/Get-AzADAppFederatedIdentityCredential.md @@ -0,0 +1,14 @@ +### Example 1: List federated identity credentials for application +```powershell +Get-AzADApplication -ObjectId $app | Get-AzADAppFederatedCredential +``` + +List federated identity credentials for application + +### Example 2: Get federated identity credential by id +```powershell +Get-AzADAppFederatedCredential -ApplicationObjectId $appObjectId -Id $credentialId +``` + +Get federated identity credential by id + diff --git a/src/Resources/MSGraph.Autorest/examples/New-AzADAppFederatedIdentityCredential.md b/src/Resources/MSGraph.Autorest/examples/New-AzADAppFederatedIdentityCredential.md new file mode 100644 index 000000000000..0aba8dd2bce8 --- /dev/null +++ b/src/Resources/MSGraph.Autorest/examples/New-AzADAppFederatedIdentityCredential.md @@ -0,0 +1,7 @@ +### Example 1: Create federated identity credential for application +```powershell +New-AzADappfederatedidentitycredential -ApplicationObjectId $appObjectId -Audience api://AzureADTokenExchange -Issuer https://login.microsoftonline.com/3d1e2be9-a10a-4a0c-8380-7ce190f98ed9/v2.0 -name 'test-cred' -Subject 'subject' +``` + +Create federated identity credential for application + diff --git a/src/Resources/MSGraph.Autorest/examples/Remove-AzADAppFederatedIdentityCredential.md b/src/Resources/MSGraph.Autorest/examples/Remove-AzADAppFederatedIdentityCredential.md new file mode 100644 index 000000000000..607a752be855 --- /dev/null +++ b/src/Resources/MSGraph.Autorest/examples/Remove-AzADAppFederatedIdentityCredential.md @@ -0,0 +1,6 @@ +### Example 1: Delete federated identity credential for application +```powershell +Remove-AzADappfederatedidentitycredential -ApplicationObjectId $appObjectId -Id $credentialId +``` + +Delete federated identity credential for application diff --git a/src/Resources/MSGraph.Autorest/examples/Update-AzADAppFederatedIdentityCredential.md b/src/Resources/MSGraph.Autorest/examples/Update-AzADAppFederatedIdentityCredential.md new file mode 100644 index 000000000000..4ab50da46334 --- /dev/null +++ b/src/Resources/MSGraph.Autorest/examples/Update-AzADAppFederatedIdentityCredential.md @@ -0,0 +1,8 @@ +### Example 1: Update subject for federated identity credential +```powershell +Update-AzADappfederatedidentitycredential -ApplicationObjectId $appObjectId -Id $credentialId -Subject 'subject' +``` + +Update subject for federated identity credential + + diff --git a/src/Resources/MSGraph.Autorest/exports/Get-AzADAppFederatedIdentityCredential.ps1 b/src/Resources/MSGraph.Autorest/exports/Get-AzADAppFederatedIdentityCredential.ps1 new file mode 100644 index 000000000000..e751addb3086 --- /dev/null +++ b/src/Resources/MSGraph.Autorest/exports/Get-AzADAppFederatedIdentityCredential.ps1 @@ -0,0 +1,370 @@ + +# ---------------------------------------------------------------------------------- +# Copyright (c) Microsoft Corporation. All rights reserved. +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at +# http://www.apache.org/licenses/LICENSE-2.0 +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. +# Code generated by Microsoft (R) AutoRest Code Generator.Changes may cause incorrect behavior and will be lost if the code +# is regenerated. +# ---------------------------------------------------------------------------------- + +<# +.Synopsis +Get federatedIdentityCredentials by Id from applications. +.Description +Get federatedIdentityCredentials by Id from applications. +.Example +Get-AzADApplication -ObjectId $app | Get-AzADAppFederatedCredential +.Example +Get-AzADAppFederatedCredential -ApplicationObjectId $appObjectId -Id $credentialId + +.Outputs +Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredential +.Notes +COMPLEX PARAMETER PROPERTIES + +To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables. + +APPLICATIONOBJECT : application object + [(Any) ]: This indicates any property can be added to this object. + [AddIn ]: Defines custom behavior that a consuming service can use to call an app in specific contexts. For example, applications that can render file streams may set the addIns property for its 'FileHandler' functionality. This will let services like Office 365 call the application in the context of a document the user is working on. + [Id ]: + [Property ]: + [Key ]: Key. + [Value ]: Value. + [Type ]: + [Api ]: apiApplication + [(Any) ]: This indicates any property can be added to this object. + [AcceptMappedClaim ]: When true, allows an application to use claims mapping without specifying a custom signing key. + [KnownClientApplication ]: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. + [Oauth2PermissionScope ]: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes. + [AdminConsentDescription ]: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences. + [AdminConsentDisplayName ]: The permission's title, intended to be read by an administrator granting the permission on behalf of all users. + [Id ]: Unique delegated permission identifier inside the collection of delegated permissions defined for a resource application. + [IsEnabled ]: When creating or updating a permission, this property must be set to true (which is the default). To delete a permission, this property must first be set to false. At that point, in a subsequent call, the permission may be removed. + [Origin ]: + [Type ]: Specifies whether this delegated permission should be considered safe for non-admin users to consent to on behalf of themselves, or whether an administrator should be required for consent to the permissions. This will be the default behavior, but each customer can choose to customize the behavior in their organization (by allowing, restricting or limiting user consent to this delegated permission.) + [UserConsentDescription ]: A description of the delegated permissions, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves. + [UserConsentDisplayName ]: A title for the permission, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves. + [Value ]: Specifies the value to include in the scp (scope) claim in access tokens. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed. May not begin with .. + [PreAuthorizedApplication ]: Lists the client applications that are pre-authorized with the specified delegated permissions to access this application's APIs. Users are not required to consent to any pre-authorized application (for the permissions specified). However, any additional permissions not listed in preAuthorizedApplications (requested through incremental consent for example) will require user consent. + [AppId ]: The unique identifier for the application. + [DelegatedPermissionId ]: The unique identifier for the oauth2PermissionScopes the application requires. + [RequestedAccessTokenVersion ]: Specifies the access token version expected by this resource. This changes the version and format of the JWT produced independent of the endpoint or client used to request the access token. The endpoint used, v1.0 or v2.0, is chosen by the client and only impacts the version of id_tokens. Resources need to explicitly configure requestedAccessTokenVersion to indicate the supported access token format. Possible values for requestedAccessTokenVersion are 1, 2, or null. If the value is null, this defaults to 1, which corresponds to the v1.0 endpoint. If signInAudience on the application is configured as AzureADandPersonalMicrosoftAccount, the value for this property must be 2 + [AppRole ]: The collection of roles assigned to the application. With app role assignments, these roles can be assigned to users, groups, or service principals associated with other applications. Not nullable. + [AllowedMemberType ]: Specifies whether this app role can be assigned to users and groups (by setting to ['User']), to other application's (by setting to ['Application'], or both (by setting to ['User', 'Application']). App roles supporting assignment to other applications' service principals are also known as application permissions. The 'Application' value is only supported for app roles defined on application entities. + [Description ]: The description for the app role. This is displayed when the app role is being assigned and, if the app role functions as an application permission, during consent experiences. + [DisplayName ]: Display name for the permission that appears in the app role assignment and consent experiences. + [Id ]: Unique role identifier inside the appRoles collection. When creating a new app role, a new Guid identifier must be provided. + [IsEnabled ]: When creating or updating an app role, this must be set to true (which is the default). To delete a role, this must first be set to false. At that point, in a subsequent call, this role may be removed. + [Value ]: Specifies the value to include in the roles claim in ID tokens and access tokens authenticating an assigned user or service principal. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed. May not begin with .. + [ApplicationTemplateId ]: Unique identifier of the applicationTemplate. + [CreatedOnBehalfOfDeletedDateTime ]: + [CreatedOnBehalfOfDisplayName ]: The name displayed in directory + [Description ]: An optional description of the application. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. + [DisabledByMicrosoftStatus ]: Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT). + [GroupMembershipClaim ]: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). + [HomeRealmDiscoveryPolicy ]: + [AppliesTo ]: + [DeletedDateTime ]: + [DisplayName ]: The name displayed in directory + [Definition ]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. + [IsOrganizationDefault ]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false. + [Description ]: Description for this policy. + [DeletedDateTime ]: + [DisplayName ]: The name displayed in directory + [IdentifierUri ]: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + [Info ]: informationalUrl + [(Any) ]: This indicates any property can be added to this object. + [MarketingUrl ]: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing + [PrivacyStatementUrl ]: Link to the application's privacy statement. For example, https://www.contoso.com/app/privacy + [SupportUrl ]: Link to the application's support page. For example, https://www.contoso.com/app/support + [TermsOfServiceUrl ]: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice + [IsDeviceOnlyAuthSupported ]: Specifies whether this application supports device authentication without a user. The default is false. + [IsFallbackPublicClient ]: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. + [KeyCredentials ]: The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, NOT, ge, le). + [CustomKeyIdentifier ]: Custom key identifier + [DisplayName ]: Friendly name for the key. Optional. + [EndDateTime ]: The date and time at which the credential expires.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z + [Key ]: Value for the key credential. Should be a base 64 encoded value. + [KeyId ]: The unique identifier (GUID) for the key. + [StartDateTime ]: The date and time at which the credential becomes valid.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z + [Type ]: The type of key credential; for example, 'Symmetric'. + [Usage ]: A string that describes the purpose for which the key can be used; for example, 'Verify'. + [Logo ]: The main logo for the application. Not nullable. + [Note ]: Notes relevant for the management of the application. + [Oauth2RequirePostResponse ]: + [OptionalClaim ]: optionalClaims + [(Any) ]: This indicates any property can be added to this object. + [AccessToken ]: The optional claims returned in the JWT access token. + [AdditionalProperty ]: Additional properties of the claim. If a property exists in this collection, it modifies the behavior of the optional claim specified in the name property. + [Essential ]: If the value is true, the claim specified by the client is necessary to ensure a smooth authorization experience for the specific task requested by the end user. The default value is false. + [Name ]: The name of the optional claim. + [Source ]: The source (directory object) of the claim. There are predefined claims and user-defined claims from extension properties. If the source value is null, the claim is a predefined optional claim. If the source value is user, the value in the name property is the extension property from the user object. + [IdToken ]: The optional claims returned in the JWT ID token. + [Saml2Token ]: The optional claims returned in the SAML token. + [ParentalControlSetting ]: parentalControlSettings + [(Any) ]: This indicates any property can be added to this object. + [CountriesBlockedForMinor ]: Specifies the two-letter ISO country codes. Access to the application will be blocked for minors from the countries specified in this list. + [LegalAgeGroupRule ]: Specifies the legal age group rule that applies to users of the app. Can be set to one of the following values: ValueDescriptionAllowDefault. Enforces the legal minimum. This means parental consent is required for minors in the European Union and Korea.RequireConsentForPrivacyServicesEnforces the user to specify date of birth to comply with COPPA rules. RequireConsentForMinorsRequires parental consent for ages below 18, regardless of country minor rules.RequireConsentForKidsRequires parental consent for ages below 14, regardless of country minor rules.BlockMinorsBlocks minors from using the app. + [PasswordCredentials ]: The collection of password credentials associated with the application. Not nullable. + [CustomKeyIdentifier ]: Do not use. + [DisplayName ]: Friendly name for the password. Optional. + [EndDateTime ]: The date and time at which the password expires represented using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Optional. + [KeyId ]: The unique identifier for the password. + [StartDateTime ]: The date and time at which the password becomes valid. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Optional. + [PublicClient ]: publicClientApplication + [(Any) ]: This indicates any property can be added to this object. + [RedirectUri ]: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent. + [RequiredResourceAccess ]: Specifies the resources that the application needs to access. This property also specifies the set of OAuth permission scopes and application roles that it needs for each of those resources. This configuration of access to the required resources drives the consent experience. Not nullable. Supports $filter (eq, NOT, ge, le). + [ResourceAccess ]: The list of OAuth2.0 permission scopes and app roles that the application requires from the specified resource. + [Id ]: The unique identifier for one of the oauth2PermissionScopes or appRole instances that the resource application exposes. + [Type ]: Specifies whether the id property references an oauth2PermissionScopes or an appRole. Possible values are Scope or Role. + [ResourceAppId ]: The unique identifier for the resource that the application requires access to. This should be equal to the appId declared on the target resource application. + [SignInAudience ]: Specifies the Microsoft accounts that are supported for the current application. Supported values are: AzureADMyOrg, AzureADMultipleOrgs, AzureADandPersonalMicrosoftAccount, PersonalMicrosoftAccount. See more in the table below. Supports $filter (eq, ne, NOT). + [Spa ]: spaApplication + [(Any) ]: This indicates any property can be added to this object. + [RedirectUri ]: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent. + [Tag ]: Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, NOT, ge, le, startsWith). + [TokenEncryptionKeyId ]: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + [TokenIssuancePolicy ]: + [AppliesTo ]: + [Definition ]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. + [IsOrganizationDefault ]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false. + [Description ]: Description for this policy. + [DeletedDateTime ]: + [DisplayName ]: The name displayed in directory + [TokenLifetimePolicy ]: The tokenLifetimePolicies assigned to this application. Supports $expand. + [AppliesTo ]: + [Definition ]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. + [IsOrganizationDefault ]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false. + [Description ]: Description for this policy. + [DeletedDateTime ]: + [DisplayName ]: The name displayed in directory + [Web ]: webApplication + [(Any) ]: This indicates any property can be added to this object. + [HomePageUrl ]: Home page or landing page of the application. + [ImplicitGrantSetting ]: implicitGrantSettings + [(Any) ]: This indicates any property can be added to this object. + [EnableAccessTokenIssuance ]: Specifies whether this web application can request an access token using the OAuth 2.0 implicit flow. + [EnableIdTokenIssuance ]: Specifies whether this web application can request an ID token using the OAuth 2.0 implicit flow. + [LogoutUrl ]: Specifies the URL that will be used by Microsoft's authorization service to logout an user using front-channel, back-channel or SAML logout protocols. + [RedirectUri ]: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent. + [DeletedDateTime ]: + [DisplayName ]: The name displayed in directory +.Link +https://docs.microsoft.com/powershell/module/az.resources/get-azadappfederatedidentitycredentials +#> +function Get-AzADAppFederatedIdentityCredential { +[OutputType([Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredential])] +[CmdletBinding(DefaultParameterSetName='ListByApplicationObjectId', PositionalBinding=$false)] +param( + [Parameter(ParameterSetName='ListByApplicationObjectId', Mandatory)] + [Parameter(ParameterSetName='GetByApplicationObjectId', Mandatory)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Path')] + [System.String] + # key: id of application + ${ApplicationObjectId}, + + [Parameter(ParameterSetName='GetByApplicationObjectId', Mandatory)] + [Parameter(ParameterSetName='GetByApplicationObject', Mandatory)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Path')] + [System.String] + # key: id of federatedIdentityCredential + ${Id}, + + [Parameter(ParameterSetName='GetByApplicationObject', Mandatory)] + [Parameter(ParameterSetName='ListByApplicationObject', Mandatory)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Path')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.MicrosoftGraphApplication] + # application object + # To construct, see NOTES section for APPLICATIONOBJECT properties and create a hash table. + ${ApplicationObject}, + + [Parameter()] + [AllowEmptyCollection()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Query')] + [System.String[]] + # Expand related entities + ${Expand}, + + [Parameter()] + [AllowEmptyCollection()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Query')] + [System.String[]] + # Select properties to be returned + ${Select}, + + [Parameter(ParameterSetName='ListByApplicationObjectId')] + [Parameter(ParameterSetName='ListByApplicationObject')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Query')] + [System.Management.Automation.SwitchParameter] + # Include count of items + ${Count}, + + [Parameter(ParameterSetName='ListByApplicationObjectId')] + [Parameter(ParameterSetName='ListByApplicationObject')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Query')] + [System.String] + # Filter items by property values + ${Filter}, + + [Parameter(ParameterSetName='ListByApplicationObjectId')] + [Parameter(ParameterSetName='ListByApplicationObject')] + [AllowEmptyCollection()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Query')] + [System.String[]] + # Order items by property values + ${Orderby}, + + [Parameter(ParameterSetName='ListByApplicationObjectId')] + [Parameter(ParameterSetName='ListByApplicationObject')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Query')] + [System.String] + # Search items by search phrases + ${Search}, + + [Parameter(ParameterSetName='ListByApplicationObjectId')] + [Parameter(ParameterSetName='ListByApplicationObject')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] + [System.UInt64] + # Gets only the first 'n' objects. + ${First}, + + [Parameter(ParameterSetName='ListByApplicationObjectId')] + [Parameter(ParameterSetName='ListByApplicationObject')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] + [System.UInt64] + # Ignores the first 'n' objects and then gets the remaining objects. + ${Skip}, + + [Parameter()] + [Alias('AzureRMContext', 'AzureCredential')] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Azure')] + [System.Management.Automation.PSObject] + # The credentials, account, tenant, and subscription used for communication with Azure. + ${DefaultProfile}, + + [Parameter(DontShow)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # Wait for .NET debugger to attach + ${Break}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.SendAsyncStep[]] + # SendAsync Pipeline Steps to be appended to the front of the pipeline + ${HttpPipelineAppend}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.SendAsyncStep[]] + # SendAsync Pipeline Steps to be prepended to the front of the pipeline + ${HttpPipelinePrepend}, + + [Parameter(DontShow)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Uri] + # The URI for the proxy server to use + ${Proxy}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Management.Automation.PSCredential] + # Credentials for a proxy server to use for the remote call + ${ProxyCredential}, + + [Parameter(DontShow)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # Use the default credentials for the proxy + ${ProxyUseDefaultCredentials} +) + +begin { + try { + $outBuffer = $null + if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) { + $PSBoundParameters['OutBuffer'] = 1 + } + $parameterSet = $PSCmdlet.ParameterSetName + + if ($null -eq [Microsoft.WindowsAzure.Commands.Utilities.Common.AzurePSCmdlet]::PowerShellVersion) { + [Microsoft.WindowsAzure.Commands.Utilities.Common.AzurePSCmdlet]::PowerShellVersion = $Host.Runspace.Version.ToString() + } + $preTelemetryId = [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::TelemetryId + if ($preTelemetryId -eq '') { + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::TelemetryId =(New-Guid).ToString() + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.module]::Instance.Telemetry.Invoke('Create', $MyInvocation, $parameterSet, $PSCmdlet) + } else { + $internalCalledCmdlets = [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::InternalCalledCmdlets + if ($internalCalledCmdlets -eq '') { + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::InternalCalledCmdlets = $MyInvocation.MyCommand.Name + } else { + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::InternalCalledCmdlets += ',' + $MyInvocation.MyCommand.Name + } + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::TelemetryId = 'internal' + } + + $mapping = @{ + ListByApplicationObjectId = 'Az.MSGraph.custom\Get-AzADAppFederatedIdentityCredential'; + GetByApplicationObjectId = 'Az.MSGraph.custom\Get-AzADAppFederatedIdentityCredential'; + GetByApplicationObject = 'Az.MSGraph.custom\Get-AzADAppFederatedIdentityCredential'; + ListByApplicationObject = 'Az.MSGraph.custom\Get-AzADAppFederatedIdentityCredential'; + } + $cmdInfo = Get-Command -Name $mapping[$parameterSet] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.MessageAttributeHelper]::ProcessCustomAttributesAtRuntime($cmdInfo, $MyInvocation, $parameterSet, $PSCmdlet) + $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet) + $scriptCmd = {& $wrappedCmd @PSBoundParameters} + $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin) + $steppablePipeline.Begin($PSCmdlet) + } catch { + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::ClearTelemetryContext() + throw + } +} + +process { + try { + $steppablePipeline.Process($_) + } catch { + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::ClearTelemetryContext() + throw + } + + finally { + $backupTelemetryId = [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::TelemetryId + $backupInternalCalledCmdlets = [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::InternalCalledCmdlets + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::ClearTelemetryContext() + } + +} +end { + try { + $steppablePipeline.End() + + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::TelemetryId = $backupTelemetryId + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::InternalCalledCmdlets = $backupInternalCalledCmdlets + if ($preTelemetryId -eq '') { + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.module]::Instance.Telemetry.Invoke('Send', $MyInvocation, $parameterSet, $PSCmdlet) + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::ClearTelemetryContext() + } + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::TelemetryId = $preTelemetryId + + } catch { + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::ClearTelemetryContext() + throw + } +} +} diff --git a/src/Resources/MSGraph.Autorest/exports/New-AzADAppFederatedIdentityCredential.ps1 b/src/Resources/MSGraph.Autorest/exports/New-AzADAppFederatedIdentityCredential.ps1 new file mode 100644 index 000000000000..5fe0709c587f --- /dev/null +++ b/src/Resources/MSGraph.Autorest/exports/New-AzADAppFederatedIdentityCredential.ps1 @@ -0,0 +1,213 @@ + +# ---------------------------------------------------------------------------------- +# Copyright (c) Microsoft Corporation. All rights reserved. +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at +# http://www.apache.org/licenses/LICENSE-2.0 +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. +# Code generated by Microsoft (R) AutoRest Code Generator.Changes may cause incorrect behavior and will be lost if the code +# is regenerated. +# ---------------------------------------------------------------------------------- + +<# +.Synopsis +Create federatedIdentityCredential for applications. +.Description +Create federatedIdentityCredential for applications. +.Example +New-AzADappfederatedidentitycredential -ApplicationObjectId $appObjectId -Audience api://AzureADTokenExchange -Issuer https://login.microsoftonline.com/3d1e2be9-a10a-4a0c-8380-7ce190f98ed9/v2.0 -name 'test-cred' -Subject 'subject' + +.Outputs +Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredential +.Link +https://docs.microsoft.com/powershell/module/az.resources/new-azadappfederatedidentitycredential +#> +function New-AzADAppFederatedIdentityCredential { +[OutputType([Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredential])] +[CmdletBinding(DefaultParameterSetName='CreateExpanded', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')] +param( + [Parameter(Mandatory)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Path')] + [System.String] + # key: id of application + ${ApplicationObjectId}, + + [Parameter(Mandatory)] + [AllowEmptyCollection()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] + [System.String[]] + # Lists the audiences that can appear in the external token. + # This field is mandatory, and defaults to 'api://AzureADTokenExchange'. + # It says what Microsoft identity platform should accept in the aud claim in the incoming token. + # This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. + # Required. + ${Audience}, + + [Parameter(Mandatory)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] + [System.String] + # The URL of the external identity provider and must match the issuer claim of the external token being exchanged. + # The combination of the values of issuer and subject must be unique on the app. + # Required. + ${Issuer}, + + [Parameter(Mandatory)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] + [System.String] + # is the unique identifier for the federated identity credential, which has a character limit of 120 characters and must be URL friendly. + # It is immutable once created. + # Required. + # Not nullable. + # Supports $filter (eq). + ${Name}, + + [Parameter(Mandatory)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] + [System.String] + # Required. + # The identifier of the external software workload within the external identity provider. + # Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. + # The value here must match the sub claim within the token presented to Azure AD. + # The combination of issuer and subject must be unique on the app. + # Supports $filter (eq). + ${Subject}, + + [Parameter()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] + [System.Collections.Hashtable] + # Additional Parameters + ${AdditionalProperties}, + + [Parameter()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] + [System.String] + # The un-validated, user-provided description of the federated identity credential. + # Optional. + ${Description}, + + [Parameter()] + [Alias('AzureRMContext', 'AzureCredential')] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Azure')] + [System.Management.Automation.PSObject] + # The credentials, account, tenant, and subscription used for communication with Azure. + ${DefaultProfile}, + + [Parameter(DontShow)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # Wait for .NET debugger to attach + ${Break}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.SendAsyncStep[]] + # SendAsync Pipeline Steps to be appended to the front of the pipeline + ${HttpPipelineAppend}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.SendAsyncStep[]] + # SendAsync Pipeline Steps to be prepended to the front of the pipeline + ${HttpPipelinePrepend}, + + [Parameter(DontShow)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Uri] + # The URI for the proxy server to use + ${Proxy}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Management.Automation.PSCredential] + # Credentials for a proxy server to use for the remote call + ${ProxyCredential}, + + [Parameter(DontShow)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # Use the default credentials for the proxy + ${ProxyUseDefaultCredentials} +) + +begin { + try { + $outBuffer = $null + if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) { + $PSBoundParameters['OutBuffer'] = 1 + } + $parameterSet = $PSCmdlet.ParameterSetName + + if ($null -eq [Microsoft.WindowsAzure.Commands.Utilities.Common.AzurePSCmdlet]::PowerShellVersion) { + [Microsoft.WindowsAzure.Commands.Utilities.Common.AzurePSCmdlet]::PowerShellVersion = $Host.Runspace.Version.ToString() + } + $preTelemetryId = [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::TelemetryId + if ($preTelemetryId -eq '') { + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::TelemetryId =(New-Guid).ToString() + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.module]::Instance.Telemetry.Invoke('Create', $MyInvocation, $parameterSet, $PSCmdlet) + } else { + $internalCalledCmdlets = [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::InternalCalledCmdlets + if ($internalCalledCmdlets -eq '') { + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::InternalCalledCmdlets = $MyInvocation.MyCommand.Name + } else { + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::InternalCalledCmdlets += ',' + $MyInvocation.MyCommand.Name + } + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::TelemetryId = 'internal' + } + + $mapping = @{ + CreateExpanded = 'Az.MSGraph.custom\New-AzADAppFederatedIdentityCredential'; + } + $cmdInfo = Get-Command -Name $mapping[$parameterSet] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.MessageAttributeHelper]::ProcessCustomAttributesAtRuntime($cmdInfo, $MyInvocation, $parameterSet, $PSCmdlet) + $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet) + $scriptCmd = {& $wrappedCmd @PSBoundParameters} + $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin) + $steppablePipeline.Begin($PSCmdlet) + } catch { + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::ClearTelemetryContext() + throw + } +} + +process { + try { + $steppablePipeline.Process($_) + } catch { + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::ClearTelemetryContext() + throw + } + + finally { + $backupTelemetryId = [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::TelemetryId + $backupInternalCalledCmdlets = [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::InternalCalledCmdlets + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::ClearTelemetryContext() + } + +} +end { + try { + $steppablePipeline.End() + + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::TelemetryId = $backupTelemetryId + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::InternalCalledCmdlets = $backupInternalCalledCmdlets + if ($preTelemetryId -eq '') { + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.module]::Instance.Telemetry.Invoke('Send', $MyInvocation, $parameterSet, $PSCmdlet) + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::ClearTelemetryContext() + } + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::TelemetryId = $preTelemetryId + + } catch { + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::ClearTelemetryContext() + throw + } +} +} diff --git a/src/Resources/MSGraph.Autorest/exports/New-AzADApplication.ps1 b/src/Resources/MSGraph.Autorest/exports/New-AzADApplication.ps1 index d363147101ab..bba23b944662 100644 --- a/src/Resources/MSGraph.Autorest/exports/New-AzADApplication.ps1 +++ b/src/Resources/MSGraph.Autorest/exports/New-AzADApplication.ps1 @@ -22,8 +22,6 @@ Adds new entity to applications .Example New-AzADApplication -SigninAudience AzureADandPersonalMicrosoftAccount -.Inputs -Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphApplication .Outputs Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphApplication .Notes diff --git a/src/Resources/MSGraph.Autorest/exports/New-AzADGroup.ps1 b/src/Resources/MSGraph.Autorest/exports/New-AzADGroup.ps1 index c49ca4e58ace..31fbbb27996e 100644 --- a/src/Resources/MSGraph.Autorest/exports/New-AzADGroup.ps1 +++ b/src/Resources/MSGraph.Autorest/exports/New-AzADGroup.ps1 @@ -22,8 +22,6 @@ Adds new entity to groups .Example New-AzADGroup -DisplayName $gname -MailNickname $nickname -.Inputs -Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphGroup .Outputs Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphGroup .Notes diff --git a/src/Resources/MSGraph.Autorest/exports/New-AzADUser.ps1 b/src/Resources/MSGraph.Autorest/exports/New-AzADUser.ps1 index 86d2062e218a..7689b21798d1 100644 --- a/src/Resources/MSGraph.Autorest/exports/New-AzADUser.ps1 +++ b/src/Resources/MSGraph.Autorest/exports/New-AzADUser.ps1 @@ -23,8 +23,6 @@ Adds new entity to users $pp = New-Object -TypeName "Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPasswordProfile" -Property @{Password=$password} New-AzADUser -DisplayName $uname -PasswordProfile $pp -AccountEnabled -MailNickname $nickname -UserPrincipalName $upn -.Inputs -Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphUser .Outputs Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphUser .Notes diff --git a/src/Resources/MSGraph.Autorest/exports/ProxyCmdletDefinitions.ps1 b/src/Resources/MSGraph.Autorest/exports/ProxyCmdletDefinitions.ps1 index dbc1f728f64d..3fe32e212227 100644 --- a/src/Resources/MSGraph.Autorest/exports/ProxyCmdletDefinitions.ps1 +++ b/src/Resources/MSGraph.Autorest/exports/ProxyCmdletDefinitions.ps1 @@ -14,6 +14,369 @@ # is regenerated. # ---------------------------------------------------------------------------------- +<# +.Synopsis +Delete federatedIdentityCredentials for applications. +.Description +Delete federatedIdentityCredentials for applications. +.Example +Remove-AzADappfederatedidentitycredential -ApplicationObjectId $appObjectId -Id $credentialId + +.Outputs +System.Boolean +.Link +https://docs.microsoft.com/powershell/module/az.resources/remove-azadappfederatedidentitycredential +#> +function Remove-AzADAppFederatedIdentityCredential { +[OutputType([System.Boolean])] +[CmdletBinding(DefaultParameterSetName='Delete', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')] +param( + [Parameter(Mandatory)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Path')] + [System.String] + # key: id of application + ${ApplicationObjectId}, + + [Parameter(Mandatory)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Path')] + [System.String] + # key: id of federatedIdentityCredential + ${Id}, + + [Parameter()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Header')] + [System.String] + # ETag + ${IfMatch}, + + [Parameter()] + [Alias('AzureRMContext', 'AzureCredential')] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Azure')] + [System.Management.Automation.PSObject] + # The credentials, account, tenant, and subscription used for communication with Azure. + ${DefaultProfile}, + + [Parameter(DontShow)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # Wait for .NET debugger to attach + ${Break}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.SendAsyncStep[]] + # SendAsync Pipeline Steps to be appended to the front of the pipeline + ${HttpPipelineAppend}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.SendAsyncStep[]] + # SendAsync Pipeline Steps to be prepended to the front of the pipeline + ${HttpPipelinePrepend}, + + [Parameter()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # Returns true when the command succeeds + ${PassThru}, + + [Parameter(DontShow)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Uri] + # The URI for the proxy server to use + ${Proxy}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Management.Automation.PSCredential] + # Credentials for a proxy server to use for the remote call + ${ProxyCredential}, + + [Parameter(DontShow)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # Use the default credentials for the proxy + ${ProxyUseDefaultCredentials} +) + +begin { + try { + $outBuffer = $null + if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) { + $PSBoundParameters['OutBuffer'] = 1 + } + $parameterSet = $PSCmdlet.ParameterSetName + + if ($null -eq [Microsoft.WindowsAzure.Commands.Utilities.Common.AzurePSCmdlet]::PowerShellVersion) { + [Microsoft.WindowsAzure.Commands.Utilities.Common.AzurePSCmdlet]::PowerShellVersion = $Host.Runspace.Version.ToString() + } + $preTelemetryId = [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::TelemetryId + if ($preTelemetryId -eq '') { + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::TelemetryId =(New-Guid).ToString() + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.module]::Instance.Telemetry.Invoke('Create', $MyInvocation, $parameterSet, $PSCmdlet) + } else { + $internalCalledCmdlets = [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::InternalCalledCmdlets + if ($internalCalledCmdlets -eq '') { + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::InternalCalledCmdlets = $MyInvocation.MyCommand.Name + } else { + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::InternalCalledCmdlets += ',' + $MyInvocation.MyCommand.Name + } + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::TelemetryId = 'internal' + } + + $mapping = @{ + Delete = 'Az.MSGraph.private\Remove-AzADAppFederatedIdentityCredential_Delete'; + } + $cmdInfo = Get-Command -Name $mapping[$parameterSet] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.MessageAttributeHelper]::ProcessCustomAttributesAtRuntime($cmdInfo, $MyInvocation, $parameterSet, $PSCmdlet) + $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet) + $scriptCmd = {& $wrappedCmd @PSBoundParameters} + $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin) + $steppablePipeline.Begin($PSCmdlet) + } catch { + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::ClearTelemetryContext() + throw + } +} + +process { + try { + $steppablePipeline.Process($_) + } catch { + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::ClearTelemetryContext() + throw + } + + finally { + $backupTelemetryId = [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::TelemetryId + $backupInternalCalledCmdlets = [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::InternalCalledCmdlets + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::ClearTelemetryContext() + } + +} +end { + try { + $steppablePipeline.End() + + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::TelemetryId = $backupTelemetryId + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::InternalCalledCmdlets = $backupInternalCalledCmdlets + if ($preTelemetryId -eq '') { + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.module]::Instance.Telemetry.Invoke('Send', $MyInvocation, $parameterSet, $PSCmdlet) + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::ClearTelemetryContext() + } + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::TelemetryId = $preTelemetryId + + } catch { + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::ClearTelemetryContext() + throw + } +} +} + +<# +.Synopsis +Update the federatedIdentityCredentials in applications. +.Description +Update the federatedIdentityCredentials in applications. +.Example +Update-AzADappfederatedidentitycredential -ApplicationObjectId $appObjectId -Id $credentialId -Subject 'subject' + +.Outputs +System.Boolean +.Link +https://docs.microsoft.com/powershell/module/az.resources/update-azadappfederatedidentitycredential +#> +function Update-AzADAppFederatedIdentityCredential { +[OutputType([System.Boolean])] +[CmdletBinding(DefaultParameterSetName='UpdateExpanded', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')] +param( + [Parameter(Mandatory)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Path')] + [System.String] + # key: id of application + ${ApplicationObjectId}, + + [Parameter(Mandatory)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Path')] + [System.String] + # key: id of federatedIdentityCredential + ${Id}, + + [Parameter()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] + [System.Collections.Hashtable] + # Additional Parameters + ${AdditionalProperties}, + + [Parameter()] + [AllowEmptyCollection()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] + [System.String[]] + # Lists the audiences that can appear in the external token. + # This field is mandatory, and defaults to 'api://AzureADTokenExchange'. + # It says what Microsoft identity platform should accept in the aud claim in the incoming token. + # This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. + # Required. + ${Audience}, + + [Parameter()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] + [System.String] + # The un-validated, user-provided description of the federated identity credential. + # Optional. + ${Description}, + + [Parameter()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] + [System.String] + # The URL of the external identity provider and must match the issuer claim of the external token being exchanged. + # The combination of the values of issuer and subject must be unique on the app. + # Required. + ${Issuer}, + + [Parameter()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] + [System.String] + # Required. + # The identifier of the external software workload within the external identity provider. + # Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. + # The value here must match the sub claim within the token presented to Azure AD. + # The combination of issuer and subject must be unique on the app. + # Supports $filter (eq). + ${Subject}, + + [Parameter()] + [Alias('AzureRMContext', 'AzureCredential')] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Azure')] + [System.Management.Automation.PSObject] + # The credentials, account, tenant, and subscription used for communication with Azure. + ${DefaultProfile}, + + [Parameter(DontShow)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # Wait for .NET debugger to attach + ${Break}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.SendAsyncStep[]] + # SendAsync Pipeline Steps to be appended to the front of the pipeline + ${HttpPipelineAppend}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.SendAsyncStep[]] + # SendAsync Pipeline Steps to be prepended to the front of the pipeline + ${HttpPipelinePrepend}, + + [Parameter()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # Returns true when the command succeeds + ${PassThru}, + + [Parameter(DontShow)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Uri] + # The URI for the proxy server to use + ${Proxy}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Management.Automation.PSCredential] + # Credentials for a proxy server to use for the remote call + ${ProxyCredential}, + + [Parameter(DontShow)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # Use the default credentials for the proxy + ${ProxyUseDefaultCredentials} +) + +begin { + try { + $outBuffer = $null + if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) { + $PSBoundParameters['OutBuffer'] = 1 + } + $parameterSet = $PSCmdlet.ParameterSetName + + if ($null -eq [Microsoft.WindowsAzure.Commands.Utilities.Common.AzurePSCmdlet]::PowerShellVersion) { + [Microsoft.WindowsAzure.Commands.Utilities.Common.AzurePSCmdlet]::PowerShellVersion = $Host.Runspace.Version.ToString() + } + $preTelemetryId = [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::TelemetryId + if ($preTelemetryId -eq '') { + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::TelemetryId =(New-Guid).ToString() + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.module]::Instance.Telemetry.Invoke('Create', $MyInvocation, $parameterSet, $PSCmdlet) + } else { + $internalCalledCmdlets = [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::InternalCalledCmdlets + if ($internalCalledCmdlets -eq '') { + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::InternalCalledCmdlets = $MyInvocation.MyCommand.Name + } else { + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::InternalCalledCmdlets += ',' + $MyInvocation.MyCommand.Name + } + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::TelemetryId = 'internal' + } + + $mapping = @{ + UpdateExpanded = 'Az.MSGraph.private\Update-AzADAppFederatedIdentityCredential_UpdateExpanded'; + } + $cmdInfo = Get-Command -Name $mapping[$parameterSet] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.MessageAttributeHelper]::ProcessCustomAttributesAtRuntime($cmdInfo, $MyInvocation, $parameterSet, $PSCmdlet) + $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet) + $scriptCmd = {& $wrappedCmd @PSBoundParameters} + $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin) + $steppablePipeline.Begin($PSCmdlet) + } catch { + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::ClearTelemetryContext() + throw + } +} + +process { + try { + $steppablePipeline.Process($_) + } catch { + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::ClearTelemetryContext() + throw + } + + finally { + $backupTelemetryId = [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::TelemetryId + $backupInternalCalledCmdlets = [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::InternalCalledCmdlets + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::ClearTelemetryContext() + } + +} +end { + try { + $steppablePipeline.End() + + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::TelemetryId = $backupTelemetryId + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::InternalCalledCmdlets = $backupInternalCalledCmdlets + if ($preTelemetryId -eq '') { + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.module]::Instance.Telemetry.Invoke('Send', $MyInvocation, $parameterSet, $PSCmdlet) + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::ClearTelemetryContext() + } + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::TelemetryId = $preTelemetryId + + } catch { + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::ClearTelemetryContext() + throw + } +} +} + <# .Synopsis Update entity in groups @@ -568,110 +931,422 @@ end { <# .Synopsis -Adds member to group. +Adds member to group. +.Description +Adds member to group. +.Example +$groupid=(Get-AzADGroup -DisplayName $gname).Id +$members=@() +$members+=(Get-AzADUser -DisplayName $uname).Id +$members+=(Get-AzADServicePrincipal -ApplicationId $appid).Id +Add-AzADGroupMember -TargetGroupObjectId $groupid -MemberObjectId $members + +.Inputs +Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.MicrosoftGraphGroup +.Outputs +System.Boolean +.Notes +COMPLEX PARAMETER PROPERTIES + +To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables. + +TARGETGROUPOBJECT : The target group object, could be used as pipeline input. + [(Any) ]: This indicates any property can be added to this object. + [AppRoleAssignment ]: Represents the app roles a group has been granted for an application. Supports $expand. + [DeletedDateTime ]: + [DisplayName ]: The name displayed in directory + [AppRoleId ]: The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application's service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create. + [CreatedDateTime ]: The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. + [PrincipalDisplayName ]: The display name of the user, group, or service principal that was granted the app role assignment. Read-only. Supports $filter (eq and startswith). + [PrincipalId ]: The unique identifier (id) for the user, group or service principal being granted the app role. Required on create. + [PrincipalType ]: The type of the assigned principal. This can either be User, Group or ServicePrincipal. Read-only. + [ResourceDisplayName ]: The display name of the resource app's service principal to which the assignment is made. + [ResourceId ]: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only). + [Classification ]: Describes a classification for the group (such as low, medium or high business impact). Valid values for this property are defined by creating a ClassificationList setting value, based on the template definition.Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith). + [CreatedOnBehalfOf ]: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. + [DeletedDateTime ]: + [DisplayName ]: The name displayed in directory + [Description ]: An optional description for the group. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. + [GroupType ]: Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it's either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter (eq, NOT). + [HasMembersWithLicenseError ]: Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). Supports $filter (eq). + [IsArchived ]: + [IsAssignableToRole ]: Indicates whether this group can be assigned to an Azure Active Directory role.This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must also be assigned the Directory.AccessAsUser.All permission to set this property. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, NOT). + [MailEnabled ]: Specifies whether the group is mail-enabled. Returned by default. Supports $filter (eq, ne, NOT). + [MailNickname ]: The mail alias for the group, unique in the organization. This property must be specified when a group is created. These characters cannot be used in the mailNickName: @()/[]';:.<>,SPACE. Returned by default. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). + [MembershipRule ]: The rule that determines members for this group if the group is a dynamic group (groupTypes contains DynamicMembership). For more information about the syntax of the membership rule, see Membership Rules syntax. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith). + [MembershipRuleProcessingState ]: Indicates whether the dynamic membership processing is on or paused. Possible values are On or Paused. Returned by default. Supports $filter (eq, ne, NOT, in). + [PermissionGrant ]: The permissions that have been granted for a group to a specific application. Supports $expand. + [DeletedDateTime ]: + [DisplayName ]: The name displayed in directory + [ClientAppId ]: ID of the service principal of the Azure AD app that has been granted access. Read-only. + [ClientId ]: ID of the Azure AD app that has been granted access. Read-only. + [Permission ]: The name of the resource-specific permission. Read-only. + [PermissionType ]: The type of permission. Possible values are: Application, Delegated. Read-only. + [ResourceAppId ]: ID of the Azure AD app that is hosting the resource. Read-only. + [PreferredDataLocation ]: The preferred data location for the group. For more information, see OneDrive Online Multi-Geo. Returned by default. + [PreferredLanguage ]: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). + [SecurityEnabled ]: Specifies whether the group is a security group. Returned by default. Supports $filter (eq, ne, NOT, in). + [SecurityIdentifier ]: Security identifier of the group, used in Windows scenarios. Returned by default. + [Theme ]: Specifies a Microsoft 365 group's color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default. + [Visibility ]: Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can't be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. See group visibility options to learn more. Returned by default. + [DeletedDateTime ]: + [DisplayName ]: The name displayed in directory +.Link +https://docs.microsoft.com/powershell/module/az.resources/add-azadgroupmember +#> +function Add-AzADGroupMember { +[OutputType([System.Boolean])] +[CmdletBinding(DefaultParameterSetName='MemberObjectIdWithGroupObjectIdParameterSet', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')] +param( + [Parameter(ParameterSetName='MemberObjectIdWithGroupObjectIdParameterSet', Mandatory)] + [Parameter(ParameterSetName='MemberUPNWithGroupObjectIdParameterSet', Mandatory)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Path')] + [System.String] + # The object Id of target group. + ${TargetGroupObjectId}, + + [Parameter(ParameterSetName='MemberObjectIdWithGroupObjectIdParameterSet', Mandatory)] + [Parameter(ParameterSetName='MemberObjectIdWithGroupDisplayNameParameterSet', Mandatory)] + [Parameter(ParameterSetName='MemberObjectIdWithGroupObjectParameterSet', Mandatory)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Path')] + [System.String[]] + # The object Id of member to add to target group. + ${MemberObjectId}, + + [Parameter(ParameterSetName='MemberUPNWithGroupObjectIdParameterSet', Mandatory)] + [Parameter(ParameterSetName='MemberUPNWithGroupDisplayNameParameterSet', Mandatory)] + [Parameter(ParameterSetName='MemberUPNWithGroupObjectParameterSet', Mandatory)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Path')] + [System.String[]] + # The user principal name of member to add to target group. + ${MemberUserPrincipalName}, + + [Parameter(ParameterSetName='MemberUPNWithGroupDisplayNameParameterSet', Mandatory)] + [Parameter(ParameterSetName='MemberObjectIdWithGroupDisplayNameParameterSet', Mandatory)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Path')] + [System.String] + # The display name of target group. + ${TargetGroupDisplayName}, + + [Parameter(ParameterSetName='MemberUPNWithGroupObjectParameterSet', Mandatory, ValueFromPipeline)] + [Parameter(ParameterSetName='MemberObjectIdWithGroupObjectParameterSet', Mandatory, ValueFromPipeline)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Path')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.MicrosoftGraphGroup] + # The target group object, could be used as pipeline input. + # To construct, see NOTES section for TARGETGROUPOBJECT properties and create a hash table. + ${TargetGroupObject}, + + [Parameter()] + [Alias('AzContext', 'AzureRmContext', 'AzureCredential')] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Azure')] + [System.Management.Automation.PSObject] + # The credentials, account, tenant, and subscription used for communication with Azure. + ${DefaultProfile}, + + [Parameter(DontShow)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # Wait for .NET debugger to attach + ${Break}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.SendAsyncStep[]] + # SendAsync Pipeline Steps to be appended to the front of the pipeline + ${HttpPipelineAppend}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.SendAsyncStep[]] + # SendAsync Pipeline Steps to be prepended to the front of the pipeline + ${HttpPipelinePrepend}, + + [Parameter()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # Returns true when the command succeeds + ${PassThru}, + + [Parameter(DontShow)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Uri] + # The URI for the proxy server to use + ${Proxy}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Management.Automation.PSCredential] + # Credentials for a proxy server to use for the remote call + ${ProxyCredential}, + + [Parameter(DontShow)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # Use the default credentials for the proxy + ${ProxyUseDefaultCredentials} +) + +begin { + try { + $outBuffer = $null + if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) { + $PSBoundParameters['OutBuffer'] = 1 + } + $parameterSet = $PSCmdlet.ParameterSetName + + if ($null -eq [Microsoft.WindowsAzure.Commands.Utilities.Common.AzurePSCmdlet]::PowerShellVersion) { + [Microsoft.WindowsAzure.Commands.Utilities.Common.AzurePSCmdlet]::PowerShellVersion = $Host.Runspace.Version.ToString() + } + $preTelemetryId = [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::TelemetryId + if ($preTelemetryId -eq '') { + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::TelemetryId =(New-Guid).ToString() + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.module]::Instance.Telemetry.Invoke('Create', $MyInvocation, $parameterSet, $PSCmdlet) + } else { + $internalCalledCmdlets = [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::InternalCalledCmdlets + if ($internalCalledCmdlets -eq '') { + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::InternalCalledCmdlets = $MyInvocation.MyCommand.Name + } else { + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::InternalCalledCmdlets += ',' + $MyInvocation.MyCommand.Name + } + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::TelemetryId = 'internal' + } + + $mapping = @{ + MemberObjectIdWithGroupObjectIdParameterSet = 'Az.MSGraph.custom\Add-AzADGroupMember'; + MemberUPNWithGroupObjectIdParameterSet = 'Az.MSGraph.custom\Add-AzADGroupMember'; + MemberUPNWithGroupDisplayNameParameterSet = 'Az.MSGraph.custom\Add-AzADGroupMember'; + MemberObjectIdWithGroupDisplayNameParameterSet = 'Az.MSGraph.custom\Add-AzADGroupMember'; + MemberUPNWithGroupObjectParameterSet = 'Az.MSGraph.custom\Add-AzADGroupMember'; + MemberObjectIdWithGroupObjectParameterSet = 'Az.MSGraph.custom\Add-AzADGroupMember'; + } + $cmdInfo = Get-Command -Name $mapping[$parameterSet] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.MessageAttributeHelper]::ProcessCustomAttributesAtRuntime($cmdInfo, $MyInvocation, $parameterSet, $PSCmdlet) + $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet) + $scriptCmd = {& $wrappedCmd @PSBoundParameters} + $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin) + $steppablePipeline.Begin($PSCmdlet) + } catch { + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::ClearTelemetryContext() + throw + } +} + +process { + try { + $steppablePipeline.Process($_) + } catch { + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::ClearTelemetryContext() + throw + } + + finally { + $backupTelemetryId = [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::TelemetryId + $backupInternalCalledCmdlets = [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::InternalCalledCmdlets + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::ClearTelemetryContext() + } + +} +end { + try { + $steppablePipeline.End() + + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::TelemetryId = $backupTelemetryId + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::InternalCalledCmdlets = $backupInternalCalledCmdlets + if ($preTelemetryId -eq '') { + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.module]::Instance.Telemetry.Invoke('Send', $MyInvocation, $parameterSet, $PSCmdlet) + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::ClearTelemetryContext() + } + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::TelemetryId = $preTelemetryId + + } catch { + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::ClearTelemetryContext() + throw + } +} +} + +<# +.Synopsis +Lists key credentials and password credentials for an application. .Description -Adds member to group. +Lists key credentials and password credentials for an application. .Example -$groupid=(Get-AzADGroup -DisplayName $gname).Id -$members=@() -$members+=(Get-AzADUser -DisplayName $uname).Id -$members+=(Get-AzADServicePrincipal -ApplicationId $appid).Id -Add-AzADGroupMember -TargetGroupObjectId $groupid -MemberObjectId $members +Get-AzADAppCredential -DisplayName $name .Inputs -Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.MicrosoftGraphGroup +Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphApplication .Outputs -System.Boolean +Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphKeyCredential +.Outputs +Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPasswordCredential .Notes COMPLEX PARAMETER PROPERTIES To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables. -TARGETGROUPOBJECT : The target group object, could be used as pipeline input. +APPLICATIONOBJECT : The application object, could be used as pipeline input. [(Any) ]: This indicates any property can be added to this object. - [AppRoleAssignment ]: Represents the app roles a group has been granted for an application. Supports $expand. + [DeletedDateTime ]: + [DisplayName ]: The name displayed in directory + [AddIn ]: Defines custom behavior that a consuming service can use to call an app in specific contexts. For example, applications that can render file streams may set the addIns property for its 'FileHandler' functionality. This will let services like Office 365 call the application in the context of a document the user is working on. + [Id ]: + [Property ]: + [Key ]: Key. + [Value ]: Value. + [Type ]: + [Api ]: apiApplication + [(Any) ]: This indicates any property can be added to this object. + [AcceptMappedClaim ]: When true, allows an application to use claims mapping without specifying a custom signing key. + [KnownClientApplication ]: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. + [Oauth2PermissionScope ]: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes. + [AdminConsentDescription ]: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences. + [AdminConsentDisplayName ]: The permission's title, intended to be read by an administrator granting the permission on behalf of all users. + [Id ]: Unique delegated permission identifier inside the collection of delegated permissions defined for a resource application. + [IsEnabled ]: When creating or updating a permission, this property must be set to true (which is the default). To delete a permission, this property must first be set to false. At that point, in a subsequent call, the permission may be removed. + [Origin ]: + [Type ]: Specifies whether this delegated permission should be considered safe for non-admin users to consent to on behalf of themselves, or whether an administrator should be required for consent to the permissions. This will be the default behavior, but each customer can choose to customize the behavior in their organization (by allowing, restricting or limiting user consent to this delegated permission.) + [UserConsentDescription ]: A description of the delegated permissions, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves. + [UserConsentDisplayName ]: A title for the permission, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves. + [Value ]: Specifies the value to include in the scp (scope) claim in access tokens. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed. May not begin with .. + [PreAuthorizedApplication ]: Lists the client applications that are pre-authorized with the specified delegated permissions to access this application's APIs. Users are not required to consent to any pre-authorized application (for the permissions specified). However, any additional permissions not listed in preAuthorizedApplications (requested through incremental consent for example) will require user consent. + [AppId ]: The unique identifier for the application. + [DelegatedPermissionId ]: The unique identifier for the oauth2PermissionScopes the application requires. + [RequestedAccessTokenVersion ]: Specifies the access token version expected by this resource. This changes the version and format of the JWT produced independent of the endpoint or client used to request the access token. The endpoint used, v1.0 or v2.0, is chosen by the client and only impacts the version of id_tokens. Resources need to explicitly configure requestedAccessTokenVersion to indicate the supported access token format. Possible values for requestedAccessTokenVersion are 1, 2, or null. If the value is null, this defaults to 1, which corresponds to the v1.0 endpoint. If signInAudience on the application is configured as AzureADandPersonalMicrosoftAccount, the value for this property must be 2 + [AppRole ]: The collection of roles assigned to the application. With app role assignments, these roles can be assigned to users, groups, or service principals associated with other applications. Not nullable. + [AllowedMemberType ]: Specifies whether this app role can be assigned to users and groups (by setting to ['User']), to other application's (by setting to ['Application'], or both (by setting to ['User', 'Application']). App roles supporting assignment to other applications' service principals are also known as application permissions. The 'Application' value is only supported for app roles defined on application entities. + [Description ]: The description for the app role. This is displayed when the app role is being assigned and, if the app role functions as an application permission, during consent experiences. + [DisplayName ]: Display name for the permission that appears in the app role assignment and consent experiences. + [Id ]: Unique role identifier inside the appRoles collection. When creating a new app role, a new Guid identifier must be provided. + [IsEnabled ]: When creating or updating an app role, this must be set to true (which is the default). To delete a role, this must first be set to false. At that point, in a subsequent call, this role may be removed. + [Value ]: Specifies the value to include in the roles claim in ID tokens and access tokens authenticating an assigned user or service principal. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed. May not begin with .. + [ApplicationTemplateId ]: Unique identifier of the applicationTemplate. + [CreatedOnBehalfOfDeletedDateTime ]: + [CreatedOnBehalfOfDisplayName ]: The name displayed in directory + [Description ]: An optional description of the application. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. + [DisabledByMicrosoftStatus ]: Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT). + [GroupMembershipClaim ]: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). + [HomeRealmDiscoveryPolicy ]: + [AppliesTo ]: + [DeletedDateTime ]: + [DisplayName ]: The name displayed in directory + [Definition ]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. + [IsOrganizationDefault ]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false. + [Description ]: Description for this policy. [DeletedDateTime ]: [DisplayName ]: The name displayed in directory - [AppRoleId ]: The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application's service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create. - [CreatedDateTime ]: The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. - [PrincipalDisplayName ]: The display name of the user, group, or service principal that was granted the app role assignment. Read-only. Supports $filter (eq and startswith). - [PrincipalId ]: The unique identifier (id) for the user, group or service principal being granted the app role. Required on create. - [PrincipalType ]: The type of the assigned principal. This can either be User, Group or ServicePrincipal. Read-only. - [ResourceDisplayName ]: The display name of the resource app's service principal to which the assignment is made. - [ResourceId ]: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only). - [Classification ]: Describes a classification for the group (such as low, medium or high business impact). Valid values for this property are defined by creating a ClassificationList setting value, based on the template definition.Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith). - [CreatedOnBehalfOf ]: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. + [IdentifierUri ]: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + [Info ]: informationalUrl + [(Any) ]: This indicates any property can be added to this object. + [MarketingUrl ]: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing + [PrivacyStatementUrl ]: Link to the application's privacy statement. For example, https://www.contoso.com/app/privacy + [SupportUrl ]: Link to the application's support page. For example, https://www.contoso.com/app/support + [TermsOfServiceUrl ]: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice + [IsDeviceOnlyAuthSupported ]: Specifies whether this application supports device authentication without a user. The default is false. + [IsFallbackPublicClient ]: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. + [KeyCredentials ]: The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, NOT, ge, le). + [CustomKeyIdentifier ]: Custom key identifier + [DisplayName ]: Friendly name for the key. Optional. + [EndDateTime ]: The date and time at which the credential expires.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z + [Key ]: Value for the key credential. Should be a base 64 encoded value. + [KeyId ]: The unique identifier (GUID) for the key. + [StartDateTime ]: The date and time at which the credential becomes valid.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z + [Type ]: The type of key credential; for example, 'Symmetric'. + [Usage ]: A string that describes the purpose for which the key can be used; for example, 'Verify'. + [Logo ]: The main logo for the application. Not nullable. + [Note ]: Notes relevant for the management of the application. + [Oauth2RequirePostResponse ]: + [OptionalClaim ]: optionalClaims + [(Any) ]: This indicates any property can be added to this object. + [AccessToken ]: The optional claims returned in the JWT access token. + [AdditionalProperty ]: Additional properties of the claim. If a property exists in this collection, it modifies the behavior of the optional claim specified in the name property. + [Essential ]: If the value is true, the claim specified by the client is necessary to ensure a smooth authorization experience for the specific task requested by the end user. The default value is false. + [Name ]: The name of the optional claim. + [Source ]: The source (directory object) of the claim. There are predefined claims and user-defined claims from extension properties. If the source value is null, the claim is a predefined optional claim. If the source value is user, the value in the name property is the extension property from the user object. + [IdToken ]: The optional claims returned in the JWT ID token. + [Saml2Token ]: The optional claims returned in the SAML token. + [ParentalControlSetting ]: parentalControlSettings + [(Any) ]: This indicates any property can be added to this object. + [CountriesBlockedForMinor ]: Specifies the two-letter ISO country codes. Access to the application will be blocked for minors from the countries specified in this list. + [LegalAgeGroupRule ]: Specifies the legal age group rule that applies to users of the app. Can be set to one of the following values: ValueDescriptionAllowDefault. Enforces the legal minimum. This means parental consent is required for minors in the European Union and Korea.RequireConsentForPrivacyServicesEnforces the user to specify date of birth to comply with COPPA rules. RequireConsentForMinorsRequires parental consent for ages below 18, regardless of country minor rules.RequireConsentForKidsRequires parental consent for ages below 14, regardless of country minor rules.BlockMinorsBlocks minors from using the app. + [PasswordCredentials ]: The collection of password credentials associated with the application. Not nullable. + [CustomKeyIdentifier ]: Do not use. + [DisplayName ]: Friendly name for the password. Optional. + [EndDateTime ]: The date and time at which the password expires represented using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Optional. + [KeyId ]: The unique identifier for the password. + [StartDateTime ]: The date and time at which the password becomes valid. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Optional. + [PublicClient ]: publicClientApplication + [(Any) ]: This indicates any property can be added to this object. + [RedirectUri ]: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent. + [RequiredResourceAccess ]: Specifies the resources that the application needs to access. This property also specifies the set of OAuth permission scopes and application roles that it needs for each of those resources. This configuration of access to the required resources drives the consent experience. Not nullable. Supports $filter (eq, NOT, ge, le). + [ResourceAccess ]: The list of OAuth2.0 permission scopes and app roles that the application requires from the specified resource. + [Id ]: The unique identifier for one of the oauth2PermissionScopes or appRole instances that the resource application exposes. + [Type ]: Specifies whether the id property references an oauth2PermissionScopes or an appRole. Possible values are Scope or Role. + [ResourceAppId ]: The unique identifier for the resource that the application requires access to. This should be equal to the appId declared on the target resource application. + [SignInAudience ]: Specifies the Microsoft accounts that are supported for the current application. Supported values are: AzureADMyOrg, AzureADMultipleOrgs, AzureADandPersonalMicrosoftAccount, PersonalMicrosoftAccount. See more in the table below. Supports $filter (eq, ne, NOT). + [Spa ]: spaApplication + [(Any) ]: This indicates any property can be added to this object. + [RedirectUri ]: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent. + [Tag ]: Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, NOT, ge, le, startsWith). + [TokenEncryptionKeyId ]: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + [TokenIssuancePolicy ]: + [AppliesTo ]: + [Definition ]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. + [IsOrganizationDefault ]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false. + [Description ]: Description for this policy. [DeletedDateTime ]: [DisplayName ]: The name displayed in directory - [Description ]: An optional description for the group. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - [GroupType ]: Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it's either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter (eq, NOT). - [HasMembersWithLicenseError ]: Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). Supports $filter (eq). - [IsArchived ]: - [IsAssignableToRole ]: Indicates whether this group can be assigned to an Azure Active Directory role.This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must also be assigned the Directory.AccessAsUser.All permission to set this property. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, NOT). - [MailEnabled ]: Specifies whether the group is mail-enabled. Returned by default. Supports $filter (eq, ne, NOT). - [MailNickname ]: The mail alias for the group, unique in the organization. This property must be specified when a group is created. These characters cannot be used in the mailNickName: @()/[]';:.<>,SPACE. Returned by default. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - [MembershipRule ]: The rule that determines members for this group if the group is a dynamic group (groupTypes contains DynamicMembership). For more information about the syntax of the membership rule, see Membership Rules syntax. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith). - [MembershipRuleProcessingState ]: Indicates whether the dynamic membership processing is on or paused. Possible values are On or Paused. Returned by default. Supports $filter (eq, ne, NOT, in). - [PermissionGrant ]: The permissions that have been granted for a group to a specific application. Supports $expand. + [TokenLifetimePolicy ]: The tokenLifetimePolicies assigned to this application. Supports $expand. + [AppliesTo ]: + [Definition ]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. + [IsOrganizationDefault ]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false. + [Description ]: Description for this policy. [DeletedDateTime ]: [DisplayName ]: The name displayed in directory - [ClientAppId ]: ID of the service principal of the Azure AD app that has been granted access. Read-only. - [ClientId ]: ID of the Azure AD app that has been granted access. Read-only. - [Permission ]: The name of the resource-specific permission. Read-only. - [PermissionType ]: The type of permission. Possible values are: Application, Delegated. Read-only. - [ResourceAppId ]: ID of the Azure AD app that is hosting the resource. Read-only. - [PreferredDataLocation ]: The preferred data location for the group. For more information, see OneDrive Online Multi-Geo. Returned by default. - [PreferredLanguage ]: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - [SecurityEnabled ]: Specifies whether the group is a security group. Returned by default. Supports $filter (eq, ne, NOT, in). - [SecurityIdentifier ]: Security identifier of the group, used in Windows scenarios. Returned by default. - [Theme ]: Specifies a Microsoft 365 group's color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default. - [Visibility ]: Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can't be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. See group visibility options to learn more. Returned by default. - [DeletedDateTime ]: - [DisplayName ]: The name displayed in directory + [Web ]: webApplication + [(Any) ]: This indicates any property can be added to this object. + [HomePageUrl ]: Home page or landing page of the application. + [ImplicitGrantSetting ]: implicitGrantSettings + [(Any) ]: This indicates any property can be added to this object. + [EnableAccessTokenIssuance ]: Specifies whether this web application can request an access token using the OAuth 2.0 implicit flow. + [EnableIdTokenIssuance ]: Specifies whether this web application can request an ID token using the OAuth 2.0 implicit flow. + [LogoutUrl ]: Specifies the URL that will be used by Microsoft's authorization service to logout an user using front-channel, back-channel or SAML logout protocols. + [RedirectUri ]: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent. .Link -https://docs.microsoft.com/powershell/module/az.resources/add-azadgroupmember +https://docs.microsoft.com/powershell/module/az.resources/get-azadappcredential #> -function Add-AzADGroupMember { -[OutputType([System.Boolean])] -[CmdletBinding(DefaultParameterSetName='MemberObjectIdWithGroupObjectIdParameterSet', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')] +function Get-AzADAppCredential { +[OutputType([Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphKeyCredential], [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPasswordCredential])] +[CmdletBinding(DefaultParameterSetName='ApplicationObjectIdParameterSet', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')] param( - [Parameter(ParameterSetName='MemberObjectIdWithGroupObjectIdParameterSet', Mandatory)] - [Parameter(ParameterSetName='MemberUPNWithGroupObjectIdParameterSet', Mandatory)] - [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Path')] + [Parameter(ParameterSetName='ApplicationObjectIdParameterSet', Mandatory)] + [Alias('Id')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] - # The object Id of target group. - ${TargetGroupObjectId}, - - [Parameter(ParameterSetName='MemberObjectIdWithGroupObjectIdParameterSet', Mandatory)] - [Parameter(ParameterSetName='MemberObjectIdWithGroupDisplayNameParameterSet', Mandatory)] - [Parameter(ParameterSetName='MemberObjectIdWithGroupObjectParameterSet', Mandatory)] - [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Path')] - [System.String[]] - # The object Id of member to add to target group. - ${MemberObjectId}, + # The object Id of application. + ${ObjectId}, - [Parameter(ParameterSetName='MemberUPNWithGroupObjectIdParameterSet', Mandatory)] - [Parameter(ParameterSetName='MemberUPNWithGroupDisplayNameParameterSet', Mandatory)] - [Parameter(ParameterSetName='MemberUPNWithGroupObjectParameterSet', Mandatory)] - [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Path')] - [System.String[]] - # The user principal name of member to add to target group. - ${MemberUserPrincipalName}, + [Parameter(ParameterSetName='ApplicationIdParameterSet', Mandatory)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] + [System.Guid] + # The application Id. + ${ApplicationId}, - [Parameter(ParameterSetName='MemberUPNWithGroupDisplayNameParameterSet', Mandatory)] - [Parameter(ParameterSetName='MemberObjectIdWithGroupDisplayNameParameterSet', Mandatory)] - [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Path')] + [Parameter(ParameterSetName='DisplayNameParameterSet', Mandatory)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] - # The display name of target group. - ${TargetGroupDisplayName}, + # The display name of application. + ${DisplayName}, - [Parameter(ParameterSetName='MemberUPNWithGroupObjectParameterSet', Mandatory, ValueFromPipeline)] - [Parameter(ParameterSetName='MemberObjectIdWithGroupObjectParameterSet', Mandatory, ValueFromPipeline)] - [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Path')] - [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.MicrosoftGraphGroup] - # The target group object, could be used as pipeline input. - # To construct, see NOTES section for TARGETGROUPOBJECT properties and create a hash table. - ${TargetGroupObject}, + [Parameter(ParameterSetName='ApplicationObjectParameterSet', Mandatory, ValueFromPipeline)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphApplication] + # The application object, could be used as pipeline input. + # To construct, see NOTES section for APPLICATIONOBJECT properties and create a hash table. + ${ApplicationObject}, [Parameter()] [Alias('AzContext', 'AzureRmContext', 'AzureCredential')] @@ -701,12 +1376,6 @@ param( # SendAsync Pipeline Steps to be prepended to the front of the pipeline ${HttpPipelinePrepend}, - [Parameter()] - [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] - [System.Management.Automation.SwitchParameter] - # Returns true when the command succeeds - ${PassThru}, - [Parameter(DontShow)] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] [System.Uri] @@ -753,12 +1422,10 @@ begin { } $mapping = @{ - MemberObjectIdWithGroupObjectIdParameterSet = 'Az.MSGraph.custom\Add-AzADGroupMember'; - MemberUPNWithGroupObjectIdParameterSet = 'Az.MSGraph.custom\Add-AzADGroupMember'; - MemberUPNWithGroupDisplayNameParameterSet = 'Az.MSGraph.custom\Add-AzADGroupMember'; - MemberObjectIdWithGroupDisplayNameParameterSet = 'Az.MSGraph.custom\Add-AzADGroupMember'; - MemberUPNWithGroupObjectParameterSet = 'Az.MSGraph.custom\Add-AzADGroupMember'; - MemberObjectIdWithGroupObjectParameterSet = 'Az.MSGraph.custom\Add-AzADGroupMember'; + ApplicationObjectIdParameterSet = 'Az.MSGraph.custom\Get-AzADAppCredential'; + ApplicationIdParameterSet = 'Az.MSGraph.custom\Get-AzADAppCredential'; + DisplayNameParameterSet = 'Az.MSGraph.custom\Get-AzADAppCredential'; + ApplicationObjectParameterSet = 'Az.MSGraph.custom\Get-AzADAppCredential'; } $cmdInfo = Get-Command -Name $mapping[$parameterSet] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.MessageAttributeHelper]::ProcessCustomAttributesAtRuntime($cmdInfo, $MyInvocation, $parameterSet, $PSCmdlet) @@ -808,27 +1475,23 @@ end { <# .Synopsis -Lists key credentials and password credentials for an application. +Get federatedIdentityCredentials by Id from applications. .Description -Lists key credentials and password credentials for an application. +Get federatedIdentityCredentials by Id from applications. .Example -Get-AzADAppCredential -DisplayName $name - -.Inputs -Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphApplication -.Outputs -Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphKeyCredential +Get-AzADApplication -ObjectId $app | Get-AzADAppFederatedCredential +.Example +Get-AzADAppFederatedCredential -ApplicationObjectId $appObjectId -Id $credentialId + .Outputs -Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPasswordCredential +Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredential .Notes COMPLEX PARAMETER PROPERTIES To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables. -APPLICATIONOBJECT : The application object, could be used as pipeline input. +APPLICATIONOBJECT : application object [(Any) ]: This indicates any property can be added to this object. - [DeletedDateTime ]: - [DisplayName ]: The name displayed in directory [AddIn ]: Defines custom behavior that a consuming service can use to call an app in specific contexts. For example, applications that can render file streams may set the addIns property for its 'FileHandler' functionality. This will let services like Office 365 call the application in the context of a document the user is working on. [Id ]: [Property ]: @@ -952,41 +1615,96 @@ APPLICATIONOBJECT : The application object, could be [EnableIdTokenIssuance ]: Specifies whether this web application can request an ID token using the OAuth 2.0 implicit flow. [LogoutUrl ]: Specifies the URL that will be used by Microsoft's authorization service to logout an user using front-channel, back-channel or SAML logout protocols. [RedirectUri ]: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent. + [DeletedDateTime ]: + [DisplayName ]: The name displayed in directory .Link -https://docs.microsoft.com/powershell/module/az.resources/get-azadappcredential +https://docs.microsoft.com/powershell/module/az.resources/get-azadappfederatedidentitycredentials #> -function Get-AzADAppCredential { -[OutputType([Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphKeyCredential], [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPasswordCredential])] -[CmdletBinding(DefaultParameterSetName='ApplicationObjectIdParameterSet', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')] +function Get-AzADAppFederatedIdentityCredential { +[OutputType([Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredential])] +[CmdletBinding(DefaultParameterSetName='ListByApplicationObjectId', PositionalBinding=$false)] param( - [Parameter(ParameterSetName='ApplicationObjectIdParameterSet', Mandatory)] - [Alias('Id')] - [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] + [Parameter(ParameterSetName='ListByApplicationObjectId', Mandatory)] + [Parameter(ParameterSetName='GetByApplicationObjectId', Mandatory)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Path')] [System.String] - # The object Id of application. - ${ObjectId}, - - [Parameter(ParameterSetName='ApplicationIdParameterSet', Mandatory)] - [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] - [System.Guid] - # The application Id. - ${ApplicationId}, + # key: id of application + ${ApplicationObjectId}, - [Parameter(ParameterSetName='DisplayNameParameterSet', Mandatory)] - [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] + [Parameter(ParameterSetName='GetByApplicationObjectId', Mandatory)] + [Parameter(ParameterSetName='GetByApplicationObject', Mandatory)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Path')] [System.String] - # The display name of application. - ${DisplayName}, + # key: id of federatedIdentityCredential + ${Id}, - [Parameter(ParameterSetName='ApplicationObjectParameterSet', Mandatory, ValueFromPipeline)] - [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] - [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphApplication] - # The application object, could be used as pipeline input. + [Parameter(ParameterSetName='GetByApplicationObject', Mandatory)] + [Parameter(ParameterSetName='ListByApplicationObject', Mandatory)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Path')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.MicrosoftGraphApplication] + # application object # To construct, see NOTES section for APPLICATIONOBJECT properties and create a hash table. ${ApplicationObject}, [Parameter()] - [Alias('AzContext', 'AzureRmContext', 'AzureCredential')] + [AllowEmptyCollection()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Query')] + [System.String[]] + # Expand related entities + ${Expand}, + + [Parameter()] + [AllowEmptyCollection()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Query')] + [System.String[]] + # Select properties to be returned + ${Select}, + + [Parameter(ParameterSetName='ListByApplicationObjectId')] + [Parameter(ParameterSetName='ListByApplicationObject')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Query')] + [System.Management.Automation.SwitchParameter] + # Include count of items + ${Count}, + + [Parameter(ParameterSetName='ListByApplicationObjectId')] + [Parameter(ParameterSetName='ListByApplicationObject')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Query')] + [System.String] + # Filter items by property values + ${Filter}, + + [Parameter(ParameterSetName='ListByApplicationObjectId')] + [Parameter(ParameterSetName='ListByApplicationObject')] + [AllowEmptyCollection()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Query')] + [System.String[]] + # Order items by property values + ${Orderby}, + + [Parameter(ParameterSetName='ListByApplicationObjectId')] + [Parameter(ParameterSetName='ListByApplicationObject')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Query')] + [System.String] + # Search items by search phrases + ${Search}, + + [Parameter(ParameterSetName='ListByApplicationObjectId')] + [Parameter(ParameterSetName='ListByApplicationObject')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] + [System.UInt64] + # Gets only the first 'n' objects. + ${First}, + + [Parameter(ParameterSetName='ListByApplicationObjectId')] + [Parameter(ParameterSetName='ListByApplicationObject')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] + [System.UInt64] + # Ignores the first 'n' objects and then gets the remaining objects. + ${Skip}, + + [Parameter()] + [Alias('AzureRMContext', 'AzureCredential')] [ValidateNotNull()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Azure')] [System.Management.Automation.PSObject] @@ -1059,10 +1777,10 @@ begin { } $mapping = @{ - ApplicationObjectIdParameterSet = 'Az.MSGraph.custom\Get-AzADAppCredential'; - ApplicationIdParameterSet = 'Az.MSGraph.custom\Get-AzADAppCredential'; - DisplayNameParameterSet = 'Az.MSGraph.custom\Get-AzADAppCredential'; - ApplicationObjectParameterSet = 'Az.MSGraph.custom\Get-AzADAppCredential'; + ListByApplicationObjectId = 'Az.MSGraph.custom\Get-AzADAppFederatedIdentityCredential'; + GetByApplicationObjectId = 'Az.MSGraph.custom\Get-AzADAppFederatedIdentityCredential'; + GetByApplicationObject = 'Az.MSGraph.custom\Get-AzADAppFederatedIdentityCredential'; + ListByApplicationObject = 'Az.MSGraph.custom\Get-AzADAppFederatedIdentityCredential'; } $cmdInfo = Get-Command -Name $mapping[$parameterSet] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.MessageAttributeHelper]::ProcessCustomAttributesAtRuntime($cmdInfo, $MyInvocation, $parameterSet, $PSCmdlet) @@ -3336,6 +4054,204 @@ end { } } +<# +.Synopsis +Create federatedIdentityCredential for applications. +.Description +Create federatedIdentityCredential for applications. +.Example +New-AzADappfederatedidentitycredential -ApplicationObjectId $appObjectId -Audience api://AzureADTokenExchange -Issuer https://login.microsoftonline.com/3d1e2be9-a10a-4a0c-8380-7ce190f98ed9/v2.0 -name 'test-cred' -Subject 'subject' + +.Outputs +Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredential +.Link +https://docs.microsoft.com/powershell/module/az.resources/new-azadappfederatedidentitycredential +#> +function New-AzADAppFederatedIdentityCredential { +[OutputType([Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredential])] +[CmdletBinding(DefaultParameterSetName='CreateExpanded', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')] +param( + [Parameter(Mandatory)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Path')] + [System.String] + # key: id of application + ${ApplicationObjectId}, + + [Parameter(Mandatory)] + [AllowEmptyCollection()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] + [System.String[]] + # Lists the audiences that can appear in the external token. + # This field is mandatory, and defaults to 'api://AzureADTokenExchange'. + # It says what Microsoft identity platform should accept in the aud claim in the incoming token. + # This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. + # Required. + ${Audience}, + + [Parameter(Mandatory)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] + [System.String] + # The URL of the external identity provider and must match the issuer claim of the external token being exchanged. + # The combination of the values of issuer and subject must be unique on the app. + # Required. + ${Issuer}, + + [Parameter(Mandatory)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] + [System.String] + # is the unique identifier for the federated identity credential, which has a character limit of 120 characters and must be URL friendly. + # It is immutable once created. + # Required. + # Not nullable. + # Supports $filter (eq). + ${Name}, + + [Parameter(Mandatory)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] + [System.String] + # Required. + # The identifier of the external software workload within the external identity provider. + # Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. + # The value here must match the sub claim within the token presented to Azure AD. + # The combination of issuer and subject must be unique on the app. + # Supports $filter (eq). + ${Subject}, + + [Parameter()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] + [System.Collections.Hashtable] + # Additional Parameters + ${AdditionalProperties}, + + [Parameter()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] + [System.String] + # The un-validated, user-provided description of the federated identity credential. + # Optional. + ${Description}, + + [Parameter()] + [Alias('AzureRMContext', 'AzureCredential')] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Azure')] + [System.Management.Automation.PSObject] + # The credentials, account, tenant, and subscription used for communication with Azure. + ${DefaultProfile}, + + [Parameter(DontShow)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # Wait for .NET debugger to attach + ${Break}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.SendAsyncStep[]] + # SendAsync Pipeline Steps to be appended to the front of the pipeline + ${HttpPipelineAppend}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.SendAsyncStep[]] + # SendAsync Pipeline Steps to be prepended to the front of the pipeline + ${HttpPipelinePrepend}, + + [Parameter(DontShow)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Uri] + # The URI for the proxy server to use + ${Proxy}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Management.Automation.PSCredential] + # Credentials for a proxy server to use for the remote call + ${ProxyCredential}, + + [Parameter(DontShow)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # Use the default credentials for the proxy + ${ProxyUseDefaultCredentials} +) + +begin { + try { + $outBuffer = $null + if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) { + $PSBoundParameters['OutBuffer'] = 1 + } + $parameterSet = $PSCmdlet.ParameterSetName + + if ($null -eq [Microsoft.WindowsAzure.Commands.Utilities.Common.AzurePSCmdlet]::PowerShellVersion) { + [Microsoft.WindowsAzure.Commands.Utilities.Common.AzurePSCmdlet]::PowerShellVersion = $Host.Runspace.Version.ToString() + } + $preTelemetryId = [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::TelemetryId + if ($preTelemetryId -eq '') { + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::TelemetryId =(New-Guid).ToString() + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.module]::Instance.Telemetry.Invoke('Create', $MyInvocation, $parameterSet, $PSCmdlet) + } else { + $internalCalledCmdlets = [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::InternalCalledCmdlets + if ($internalCalledCmdlets -eq '') { + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::InternalCalledCmdlets = $MyInvocation.MyCommand.Name + } else { + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::InternalCalledCmdlets += ',' + $MyInvocation.MyCommand.Name + } + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::TelemetryId = 'internal' + } + + $mapping = @{ + CreateExpanded = 'Az.MSGraph.custom\New-AzADAppFederatedIdentityCredential'; + } + $cmdInfo = Get-Command -Name $mapping[$parameterSet] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.MessageAttributeHelper]::ProcessCustomAttributesAtRuntime($cmdInfo, $MyInvocation, $parameterSet, $PSCmdlet) + $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet) + $scriptCmd = {& $wrappedCmd @PSBoundParameters} + $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin) + $steppablePipeline.Begin($PSCmdlet) + } catch { + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::ClearTelemetryContext() + throw + } +} + +process { + try { + $steppablePipeline.Process($_) + } catch { + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::ClearTelemetryContext() + throw + } + + finally { + $backupTelemetryId = [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::TelemetryId + $backupInternalCalledCmdlets = [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::InternalCalledCmdlets + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::ClearTelemetryContext() + } + +} +end { + try { + $steppablePipeline.End() + + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::TelemetryId = $backupTelemetryId + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::InternalCalledCmdlets = $backupInternalCalledCmdlets + if ($preTelemetryId -eq '') { + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.module]::Instance.Telemetry.Invoke('Send', $MyInvocation, $parameterSet, $PSCmdlet) + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::ClearTelemetryContext() + } + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::TelemetryId = $preTelemetryId + + } catch { + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::ClearTelemetryContext() + throw + } +} +} + <# .Synopsis Adds new entity to applications @@ -3344,8 +4260,6 @@ Adds new entity to applications .Example New-AzADApplication -SigninAudience AzureADandPersonalMicrosoftAccount -.Inputs -Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphApplication .Outputs Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphApplication .Notes @@ -3893,8 +4807,6 @@ Adds new entity to groups .Example New-AzADGroup -DisplayName $gname -MailNickname $nickname -.Inputs -Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphGroup .Outputs Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphGroup .Notes @@ -5439,8 +6351,6 @@ Adds new entity to users $pp = New-Object -TypeName "Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPasswordProfile" -Property @{Password=$password} New-AzADUser -DisplayName $uname -PasswordProfile $pp -AccountEnabled -MailNickname $nickname -UserPrincipalName $upn -.Inputs -Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphUser .Outputs Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphUser .Notes diff --git a/src/Resources/MSGraph.Autorest/exports/Remove-AzADAppFederatedIdentityCredential.ps1 b/src/Resources/MSGraph.Autorest/exports/Remove-AzADAppFederatedIdentityCredential.ps1 new file mode 100644 index 000000000000..9a1520f464e7 --- /dev/null +++ b/src/Resources/MSGraph.Autorest/exports/Remove-AzADAppFederatedIdentityCredential.ps1 @@ -0,0 +1,178 @@ + +# ---------------------------------------------------------------------------------- +# Copyright (c) Microsoft Corporation. All rights reserved. +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at +# http://www.apache.org/licenses/LICENSE-2.0 +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. +# Code generated by Microsoft (R) AutoRest Code Generator.Changes may cause incorrect behavior and will be lost if the code +# is regenerated. +# ---------------------------------------------------------------------------------- + +<# +.Synopsis +Delete federatedIdentityCredentials for applications. +.Description +Delete federatedIdentityCredentials for applications. +.Example +Remove-AzADappfederatedidentitycredential -ApplicationObjectId $appObjectId -Id $credentialId + +.Outputs +System.Boolean +.Link +https://docs.microsoft.com/powershell/module/az.resources/remove-azadappfederatedidentitycredential +#> +function Remove-AzADAppFederatedIdentityCredential { +[OutputType([System.Boolean])] +[CmdletBinding(DefaultParameterSetName='Delete', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')] +param( + [Parameter(Mandatory)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Path')] + [System.String] + # key: id of application + ${ApplicationObjectId}, + + [Parameter(Mandatory)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Path')] + [System.String] + # key: id of federatedIdentityCredential + ${Id}, + + [Parameter()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Header')] + [System.String] + # ETag + ${IfMatch}, + + [Parameter()] + [Alias('AzureRMContext', 'AzureCredential')] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Azure')] + [System.Management.Automation.PSObject] + # The credentials, account, tenant, and subscription used for communication with Azure. + ${DefaultProfile}, + + [Parameter(DontShow)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # Wait for .NET debugger to attach + ${Break}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.SendAsyncStep[]] + # SendAsync Pipeline Steps to be appended to the front of the pipeline + ${HttpPipelineAppend}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.SendAsyncStep[]] + # SendAsync Pipeline Steps to be prepended to the front of the pipeline + ${HttpPipelinePrepend}, + + [Parameter()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # Returns true when the command succeeds + ${PassThru}, + + [Parameter(DontShow)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Uri] + # The URI for the proxy server to use + ${Proxy}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Management.Automation.PSCredential] + # Credentials for a proxy server to use for the remote call + ${ProxyCredential}, + + [Parameter(DontShow)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # Use the default credentials for the proxy + ${ProxyUseDefaultCredentials} +) + +begin { + try { + $outBuffer = $null + if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) { + $PSBoundParameters['OutBuffer'] = 1 + } + $parameterSet = $PSCmdlet.ParameterSetName + + if ($null -eq [Microsoft.WindowsAzure.Commands.Utilities.Common.AzurePSCmdlet]::PowerShellVersion) { + [Microsoft.WindowsAzure.Commands.Utilities.Common.AzurePSCmdlet]::PowerShellVersion = $Host.Runspace.Version.ToString() + } + $preTelemetryId = [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::TelemetryId + if ($preTelemetryId -eq '') { + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::TelemetryId =(New-Guid).ToString() + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.module]::Instance.Telemetry.Invoke('Create', $MyInvocation, $parameterSet, $PSCmdlet) + } else { + $internalCalledCmdlets = [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::InternalCalledCmdlets + if ($internalCalledCmdlets -eq '') { + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::InternalCalledCmdlets = $MyInvocation.MyCommand.Name + } else { + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::InternalCalledCmdlets += ',' + $MyInvocation.MyCommand.Name + } + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::TelemetryId = 'internal' + } + + $mapping = @{ + Delete = 'Az.MSGraph.private\Remove-AzADAppFederatedIdentityCredential_Delete'; + } + $cmdInfo = Get-Command -Name $mapping[$parameterSet] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.MessageAttributeHelper]::ProcessCustomAttributesAtRuntime($cmdInfo, $MyInvocation, $parameterSet, $PSCmdlet) + $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet) + $scriptCmd = {& $wrappedCmd @PSBoundParameters} + $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin) + $steppablePipeline.Begin($PSCmdlet) + } catch { + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::ClearTelemetryContext() + throw + } +} + +process { + try { + $steppablePipeline.Process($_) + } catch { + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::ClearTelemetryContext() + throw + } + + finally { + $backupTelemetryId = [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::TelemetryId + $backupInternalCalledCmdlets = [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::InternalCalledCmdlets + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::ClearTelemetryContext() + } + +} +end { + try { + $steppablePipeline.End() + + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::TelemetryId = $backupTelemetryId + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::InternalCalledCmdlets = $backupInternalCalledCmdlets + if ($preTelemetryId -eq '') { + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.module]::Instance.Telemetry.Invoke('Send', $MyInvocation, $parameterSet, $PSCmdlet) + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::ClearTelemetryContext() + } + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::TelemetryId = $preTelemetryId + + } catch { + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::ClearTelemetryContext() + throw + } +} +} diff --git a/src/Resources/MSGraph.Autorest/exports/Update-AzADAppFederatedIdentityCredential.ps1 b/src/Resources/MSGraph.Autorest/exports/Update-AzADAppFederatedIdentityCredential.ps1 new file mode 100644 index 000000000000..11e6071bdfb6 --- /dev/null +++ b/src/Resources/MSGraph.Autorest/exports/Update-AzADAppFederatedIdentityCredential.ps1 @@ -0,0 +1,215 @@ + +# ---------------------------------------------------------------------------------- +# Copyright (c) Microsoft Corporation. All rights reserved. +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at +# http://www.apache.org/licenses/LICENSE-2.0 +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. +# Code generated by Microsoft (R) AutoRest Code Generator.Changes may cause incorrect behavior and will be lost if the code +# is regenerated. +# ---------------------------------------------------------------------------------- + +<# +.Synopsis +Update the federatedIdentityCredentials in applications. +.Description +Update the federatedIdentityCredentials in applications. +.Example +Update-AzADappfederatedidentitycredential -ApplicationObjectId $appObjectId -Id $credentialId -Subject 'subject' + +.Outputs +System.Boolean +.Link +https://docs.microsoft.com/powershell/module/az.resources/update-azadappfederatedidentitycredential +#> +function Update-AzADAppFederatedIdentityCredential { +[OutputType([System.Boolean])] +[CmdletBinding(DefaultParameterSetName='UpdateExpanded', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')] +param( + [Parameter(Mandatory)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Path')] + [System.String] + # key: id of application + ${ApplicationObjectId}, + + [Parameter(Mandatory)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Path')] + [System.String] + # key: id of federatedIdentityCredential + ${Id}, + + [Parameter()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] + [System.Collections.Hashtable] + # Additional Parameters + ${AdditionalProperties}, + + [Parameter()] + [AllowEmptyCollection()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] + [System.String[]] + # Lists the audiences that can appear in the external token. + # This field is mandatory, and defaults to 'api://AzureADTokenExchange'. + # It says what Microsoft identity platform should accept in the aud claim in the incoming token. + # This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. + # Required. + ${Audience}, + + [Parameter()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] + [System.String] + # The un-validated, user-provided description of the federated identity credential. + # Optional. + ${Description}, + + [Parameter()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] + [System.String] + # The URL of the external identity provider and must match the issuer claim of the external token being exchanged. + # The combination of the values of issuer and subject must be unique on the app. + # Required. + ${Issuer}, + + [Parameter()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] + [System.String] + # Required. + # The identifier of the external software workload within the external identity provider. + # Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. + # The value here must match the sub claim within the token presented to Azure AD. + # The combination of issuer and subject must be unique on the app. + # Supports $filter (eq). + ${Subject}, + + [Parameter()] + [Alias('AzureRMContext', 'AzureCredential')] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Azure')] + [System.Management.Automation.PSObject] + # The credentials, account, tenant, and subscription used for communication with Azure. + ${DefaultProfile}, + + [Parameter(DontShow)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # Wait for .NET debugger to attach + ${Break}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.SendAsyncStep[]] + # SendAsync Pipeline Steps to be appended to the front of the pipeline + ${HttpPipelineAppend}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.SendAsyncStep[]] + # SendAsync Pipeline Steps to be prepended to the front of the pipeline + ${HttpPipelinePrepend}, + + [Parameter()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # Returns true when the command succeeds + ${PassThru}, + + [Parameter(DontShow)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Uri] + # The URI for the proxy server to use + ${Proxy}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Management.Automation.PSCredential] + # Credentials for a proxy server to use for the remote call + ${ProxyCredential}, + + [Parameter(DontShow)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # Use the default credentials for the proxy + ${ProxyUseDefaultCredentials} +) + +begin { + try { + $outBuffer = $null + if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) { + $PSBoundParameters['OutBuffer'] = 1 + } + $parameterSet = $PSCmdlet.ParameterSetName + + if ($null -eq [Microsoft.WindowsAzure.Commands.Utilities.Common.AzurePSCmdlet]::PowerShellVersion) { + [Microsoft.WindowsAzure.Commands.Utilities.Common.AzurePSCmdlet]::PowerShellVersion = $Host.Runspace.Version.ToString() + } + $preTelemetryId = [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::TelemetryId + if ($preTelemetryId -eq '') { + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::TelemetryId =(New-Guid).ToString() + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.module]::Instance.Telemetry.Invoke('Create', $MyInvocation, $parameterSet, $PSCmdlet) + } else { + $internalCalledCmdlets = [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::InternalCalledCmdlets + if ($internalCalledCmdlets -eq '') { + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::InternalCalledCmdlets = $MyInvocation.MyCommand.Name + } else { + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::InternalCalledCmdlets += ',' + $MyInvocation.MyCommand.Name + } + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::TelemetryId = 'internal' + } + + $mapping = @{ + UpdateExpanded = 'Az.MSGraph.private\Update-AzADAppFederatedIdentityCredential_UpdateExpanded'; + } + $cmdInfo = Get-Command -Name $mapping[$parameterSet] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.MessageAttributeHelper]::ProcessCustomAttributesAtRuntime($cmdInfo, $MyInvocation, $parameterSet, $PSCmdlet) + $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet) + $scriptCmd = {& $wrappedCmd @PSBoundParameters} + $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin) + $steppablePipeline.Begin($PSCmdlet) + } catch { + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::ClearTelemetryContext() + throw + } +} + +process { + try { + $steppablePipeline.Process($_) + } catch { + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::ClearTelemetryContext() + throw + } + + finally { + $backupTelemetryId = [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::TelemetryId + $backupInternalCalledCmdlets = [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::InternalCalledCmdlets + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::ClearTelemetryContext() + } + +} +end { + try { + $steppablePipeline.End() + + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::TelemetryId = $backupTelemetryId + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::InternalCalledCmdlets = $backupInternalCalledCmdlets + if ($preTelemetryId -eq '') { + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.module]::Instance.Telemetry.Invoke('Send', $MyInvocation, $parameterSet, $PSCmdlet) + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::ClearTelemetryContext() + } + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::TelemetryId = $preTelemetryId + + } catch { + [Microsoft.WindowsAzure.Commands.Common.MetricHelper]::ClearTelemetryContext() + throw + } +} +} diff --git a/src/Resources/MSGraph.Autorest/generate-info.json b/src/Resources/MSGraph.Autorest/generate-info.json index 9812c1c55ba4..8791a78a902a 100644 --- a/src/Resources/MSGraph.Autorest/generate-info.json +++ b/src/Resources/MSGraph.Autorest/generate-info.json @@ -1,8 +1,8 @@ { - "autorest_powershell": "3.0.482", - "swagger_commit": "3439439b760e84e5dcc3e68edde7251c602da5f0", "node": "v14.15.5", - "autorest_core": "3.8.3", + "autorest_core": "3.8.4", + "autorest_modelerfour": "4.15.414", + "swagger_commit": "d55b8005f05b040b852c15e74a0f3e36494a15e1", "autorest": "`-- (empty)", - "autorest_modelerfour": "4.15.414" + "autorest_powershell": "3.0.486" } diff --git a/src/Resources/MSGraph.Autorest/generated/api/MSGraph.cs b/src/Resources/MSGraph.Autorest/generated/api/MSGraph.cs index 06e9c1c0db43..74d857fb35e4 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/MSGraph.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/MSGraph.cs @@ -1161,6 +1161,701 @@ public partial class MSGraph } } + /// Create federatedIdentityCredential for applications. + /// key: id of application + /// New navigation property + /// a delegate that is called when the remote service returns 201 (Created). + /// a delegate that is called when the remote service returns default (any response code not handled + /// elsewhere). + /// an instance that will receive events. + /// an instance of an Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.ISendAsync pipeline to use to make the request. + /// + /// A that will be complete when handling of the response is completed. + /// + public async global::System.Threading.Tasks.Task ApplicationsCreateFederatedIdentityCredentials(string applicationId, Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredential body, global::System.Func, global::System.Threading.Tasks.Task> onCreated, global::System.Func, global::System.Threading.Tasks.Task> onDefault, Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener eventListener, Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.ISendAsync sender) + { + // Constant Parameters + using( NoSynchronizationContext ) + { + // construct URL + var pathAndQuery = global::System.Text.RegularExpressions.Regex.Replace( + "/applications/" + + global::System.Uri.EscapeDataString(applicationId) + + "/federatedIdentityCredentials" + + ,"\\?&*$|&*$|(\\?)&+|(&)&+","$1$2"); + + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.URLCreated, pathAndQuery); if( eventListener.Token.IsCancellationRequested ) { return; } + + // generate request object + var _url = new global::System.Uri($"https://graph.microsoft.com/beta{pathAndQuery}"); + var request = new global::System.Net.Http.HttpRequestMessage(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Method.Post, _url); + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.RequestCreated, request.RequestUri.PathAndQuery); if( eventListener.Token.IsCancellationRequested ) { return; } + + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.HeaderParametersAdded); if( eventListener.Token.IsCancellationRequested ) { return; } + // set body content + request.Content = new global::System.Net.Http.StringContent(null != body ? body.ToJson(null).ToString() : @"{}", global::System.Text.Encoding.UTF8); + request.Content.Headers.ContentType = global::System.Net.Http.Headers.MediaTypeHeaderValue.Parse("application/json"); + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.BodyContentSet); if( eventListener.Token.IsCancellationRequested ) { return; } + // make the call + await this.ApplicationsCreateFederatedIdentityCredentials_Call(request,onCreated,onDefault,eventListener,sender); + } + } + + /// Create federatedIdentityCredential for applications. + /// + /// New navigation property + /// a delegate that is called when the remote service returns 201 (Created). + /// a delegate that is called when the remote service returns default (any response code not handled + /// elsewhere). + /// an instance that will receive events. + /// an instance of an Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.ISendAsync pipeline to use to make the request. + /// + /// A that will be complete when handling of the response is completed. + /// + public async global::System.Threading.Tasks.Task ApplicationsCreateFederatedIdentityCredentialsViaIdentity(global::System.String viaIdentity, Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredential body, global::System.Func, global::System.Threading.Tasks.Task> onCreated, global::System.Func, global::System.Threading.Tasks.Task> onDefault, Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener eventListener, Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.ISendAsync sender) + { + // Constant Parameters + using( NoSynchronizationContext ) + { + // verify that Identity format is an exact match for uri + + var _match = new global::System.Text.RegularExpressions.Regex("^/applications/(?[^/]+)$", global::System.Text.RegularExpressions.RegexOptions.IgnoreCase).Match(viaIdentity); + if (!_match.Success) + { + throw new global::System.Exception("Invalid identity for URI '/applications/{application-id}/federatedIdentityCredentials'"); + } + + // replace URI parameters with values from identity + var applicationId = _match.Groups["application-id"].Value; + // construct URL + var pathAndQuery = global::System.Text.RegularExpressions.Regex.Replace( + "/applications/" + + applicationId + + "/federatedIdentityCredentials" + + ,"\\?&*$|&*$|(\\?)&+|(&)&+","$1$2"); + + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.URLCreated, pathAndQuery); if( eventListener.Token.IsCancellationRequested ) { return; } + + // generate request object + var _url = new global::System.Uri($"https://graph.microsoft.com/beta{pathAndQuery}"); + var request = new global::System.Net.Http.HttpRequestMessage(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Method.Post, _url); + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.RequestCreated, request.RequestUri.PathAndQuery); if( eventListener.Token.IsCancellationRequested ) { return; } + + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.HeaderParametersAdded); if( eventListener.Token.IsCancellationRequested ) { return; } + // set body content + request.Content = new global::System.Net.Http.StringContent(null != body ? body.ToJson(null).ToString() : @"{}", global::System.Text.Encoding.UTF8); + request.Content.Headers.ContentType = global::System.Net.Http.Headers.MediaTypeHeaderValue.Parse("application/json"); + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.BodyContentSet); if( eventListener.Token.IsCancellationRequested ) { return; } + // make the call + await this.ApplicationsCreateFederatedIdentityCredentials_Call(request,onCreated,onDefault,eventListener,sender); + } + } + + /// + /// Actual wire call for method. + /// + /// the prepared HttpRequestMessage to send. + /// a delegate that is called when the remote service returns 201 (Created). + /// a delegate that is called when the remote service returns default (any response code not handled + /// elsewhere). + /// an instance that will receive events. + /// an instance of an Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.ISendAsync pipeline to use to make the request. + /// + /// A that will be complete when handling of the response is completed. + /// + internal async global::System.Threading.Tasks.Task ApplicationsCreateFederatedIdentityCredentials_Call(global::System.Net.Http.HttpRequestMessage request, global::System.Func, global::System.Threading.Tasks.Task> onCreated, global::System.Func, global::System.Threading.Tasks.Task> onDefault, Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener eventListener, Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.ISendAsync sender) + { + using( NoSynchronizationContext ) + { + global::System.Net.Http.HttpResponseMessage _response = null; + try + { + var sendTask = sender.SendAsync(request, eventListener); + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.BeforeCall, request); if( eventListener.Token.IsCancellationRequested ) { return; } + _response = await sendTask; + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.ResponseCreated, _response); if( eventListener.Token.IsCancellationRequested ) { return; } + var _contentType = _response.Content.Headers.ContentType?.MediaType; + + switch ( _response.StatusCode ) + { + case global::System.Net.HttpStatusCode.Created: + { + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.BeforeResponseDispatch, _response); if( eventListener.Token.IsCancellationRequested ) { return; } + await onCreated(_response,_response.Content.ReadAsStringAsync().ContinueWith( body => Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.MicrosoftGraphFederatedIdentityCredential.FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(body.Result)) )); + break; + } + default: + { + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.BeforeResponseDispatch, _response); if( eventListener.Token.IsCancellationRequested ) { return; } + await onDefault(_response,_response.Content.ReadAsStringAsync().ContinueWith( body => Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.OdataError.FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(body.Result)) )); + break; + } + } + } + finally + { + // finally statements + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.Finally, request, _response); + _response?.Dispose(); + request?.Dispose(); + } + } + } + + /// + /// Validation method for method. Call this like the actual + /// call, but you will get validation events back. + /// + /// key: id of application + /// New navigation property + /// an instance that will receive events. + /// + /// A that will be complete when handling of the response is completed. + /// + internal async global::System.Threading.Tasks.Task ApplicationsCreateFederatedIdentityCredentials_Validate(string applicationId, Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredential body, Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener eventListener) + { + using( NoSynchronizationContext ) + { + await eventListener.AssertNotNull(nameof(applicationId),applicationId); + await eventListener.AssertNotNull(nameof(body), body); + await eventListener.AssertObjectIsValid(nameof(body), body); + } + } + + /// Delete federatedIdentityCredentials for applications. + /// key: id of application + /// key: id of federatedIdentityCredential + /// ETag + /// a delegate that is called when the remote service returns 204 (NoContent). + /// a delegate that is called when the remote service returns default (any response code not handled + /// elsewhere). + /// an instance that will receive events. + /// an instance of an Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.ISendAsync pipeline to use to make the request. + /// + /// A that will be complete when handling of the response is completed. + /// + public async global::System.Threading.Tasks.Task ApplicationsDeleteFederatedIdentityCredentials(string applicationId, string federatedIdentityCredentialId, string ifMatch, global::System.Func onNoContent, global::System.Func, global::System.Threading.Tasks.Task> onDefault, Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener eventListener, Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.ISendAsync sender) + { + // Constant Parameters + using( NoSynchronizationContext ) + { + // construct URL + var pathAndQuery = global::System.Text.RegularExpressions.Regex.Replace( + "/applications/" + + global::System.Uri.EscapeDataString(applicationId) + + "/federatedIdentityCredentials/" + + global::System.Uri.EscapeDataString(federatedIdentityCredentialId) + + ,"\\?&*$|&*$|(\\?)&+|(&)&+","$1$2"); + + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.URLCreated, pathAndQuery); if( eventListener.Token.IsCancellationRequested ) { return; } + + // generate request object + var _url = new global::System.Uri($"https://graph.microsoft.com/beta{pathAndQuery}"); + var request = new global::System.Net.Http.HttpRequestMessage(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Method.Delete, _url); + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.RequestCreated, request.RequestUri.PathAndQuery); if( eventListener.Token.IsCancellationRequested ) { return; } + + // add headers parameters + if (null != ifMatch) + { + request.Headers.Add("If-Match",ifMatch); + } + + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.HeaderParametersAdded); if( eventListener.Token.IsCancellationRequested ) { return; } + // make the call + await this.ApplicationsDeleteFederatedIdentityCredentials_Call(request,onNoContent,onDefault,eventListener,sender); + } + } + + /// Delete federatedIdentityCredentials for applications. + /// + /// ETag + /// a delegate that is called when the remote service returns 204 (NoContent). + /// a delegate that is called when the remote service returns default (any response code not handled + /// elsewhere). + /// an instance that will receive events. + /// an instance of an Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.ISendAsync pipeline to use to make the request. + /// + /// A that will be complete when handling of the response is completed. + /// + public async global::System.Threading.Tasks.Task ApplicationsDeleteFederatedIdentityCredentialsViaIdentity(global::System.String viaIdentity, string ifMatch, global::System.Func onNoContent, global::System.Func, global::System.Threading.Tasks.Task> onDefault, Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener eventListener, Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.ISendAsync sender) + { + // Constant Parameters + using( NoSynchronizationContext ) + { + // verify that Identity format is an exact match for uri + + var _match = new global::System.Text.RegularExpressions.Regex("^/applications/(?[^/]+)/federatedIdentityCredentials/(?[^/]+)$", global::System.Text.RegularExpressions.RegexOptions.IgnoreCase).Match(viaIdentity); + if (!_match.Success) + { + throw new global::System.Exception("Invalid identity for URI '/applications/{application-id}/federatedIdentityCredentials/{federatedIdentityCredential-id}'"); + } + + // replace URI parameters with values from identity + var applicationId = _match.Groups["application-id"].Value; + var federatedIdentityCredentialId = _match.Groups["federatedIdentityCredential-id"].Value; + // construct URL + var pathAndQuery = global::System.Text.RegularExpressions.Regex.Replace( + "/applications/" + + applicationId + + "/federatedIdentityCredentials/" + + federatedIdentityCredentialId + + ,"\\?&*$|&*$|(\\?)&+|(&)&+","$1$2"); + + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.URLCreated, pathAndQuery); if( eventListener.Token.IsCancellationRequested ) { return; } + + // generate request object + var _url = new global::System.Uri($"https://graph.microsoft.com/beta{pathAndQuery}"); + var request = new global::System.Net.Http.HttpRequestMessage(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Method.Delete, _url); + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.RequestCreated, request.RequestUri.PathAndQuery); if( eventListener.Token.IsCancellationRequested ) { return; } + + // add headers parameters + if (null != ifMatch) + { + request.Headers.Add("If-Match",ifMatch); + } + + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.HeaderParametersAdded); if( eventListener.Token.IsCancellationRequested ) { return; } + // make the call + await this.ApplicationsDeleteFederatedIdentityCredentials_Call(request,onNoContent,onDefault,eventListener,sender); + } + } + + /// + /// Actual wire call for method. + /// + /// the prepared HttpRequestMessage to send. + /// a delegate that is called when the remote service returns 204 (NoContent). + /// a delegate that is called when the remote service returns default (any response code not handled + /// elsewhere). + /// an instance that will receive events. + /// an instance of an Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.ISendAsync pipeline to use to make the request. + /// + /// A that will be complete when handling of the response is completed. + /// + internal async global::System.Threading.Tasks.Task ApplicationsDeleteFederatedIdentityCredentials_Call(global::System.Net.Http.HttpRequestMessage request, global::System.Func onNoContent, global::System.Func, global::System.Threading.Tasks.Task> onDefault, Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener eventListener, Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.ISendAsync sender) + { + using( NoSynchronizationContext ) + { + global::System.Net.Http.HttpResponseMessage _response = null; + try + { + var sendTask = sender.SendAsync(request, eventListener); + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.BeforeCall, request); if( eventListener.Token.IsCancellationRequested ) { return; } + _response = await sendTask; + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.ResponseCreated, _response); if( eventListener.Token.IsCancellationRequested ) { return; } + var _contentType = _response.Content.Headers.ContentType?.MediaType; + + switch ( _response.StatusCode ) + { + case global::System.Net.HttpStatusCode.NoContent: + { + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.BeforeResponseDispatch, _response); if( eventListener.Token.IsCancellationRequested ) { return; } + await onNoContent(_response); + break; + } + default: + { + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.BeforeResponseDispatch, _response); if( eventListener.Token.IsCancellationRequested ) { return; } + await onDefault(_response,_response.Content.ReadAsStringAsync().ContinueWith( body => Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.OdataError.FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(body.Result)) )); + break; + } + } + } + finally + { + // finally statements + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.Finally, request, _response); + _response?.Dispose(); + request?.Dispose(); + } + } + } + + /// + /// Validation method for method. Call this like the actual + /// call, but you will get validation events back. + /// + /// key: id of application + /// key: id of federatedIdentityCredential + /// ETag + /// an instance that will receive events. + /// + /// A that will be complete when handling of the response is completed. + /// + internal async global::System.Threading.Tasks.Task ApplicationsDeleteFederatedIdentityCredentials_Validate(string applicationId, string federatedIdentityCredentialId, string ifMatch, Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener eventListener) + { + using( NoSynchronizationContext ) + { + await eventListener.AssertNotNull(nameof(applicationId),applicationId); + await eventListener.AssertNotNull(nameof(federatedIdentityCredentialId),federatedIdentityCredentialId); + await eventListener.AssertNotNull(nameof(ifMatch),ifMatch); + } + } + + /// Get federatedIdentityCredentials by Id from applications. + /// key: id of application + /// key: id of federatedIdentityCredential + /// Select properties to be returned + /// Expand related entities + /// a delegate that is called when the remote service returns 200 (OK). + /// a delegate that is called when the remote service returns default (any response code not handled + /// elsewhere). + /// an instance that will receive events. + /// an instance of an Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.ISendAsync pipeline to use to make the request. + /// + /// A that will be complete when handling of the response is completed. + /// + public async global::System.Threading.Tasks.Task ApplicationsGetFederatedIdentityCredentials(string applicationId, string federatedIdentityCredentialId, string[] Select, string[] Expand, global::System.Func, global::System.Threading.Tasks.Task> onOk, global::System.Func, global::System.Threading.Tasks.Task> onDefault, Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener eventListener, Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.ISendAsync sender) + { + // Constant Parameters + using( NoSynchronizationContext ) + { + // construct URL + var pathAndQuery = global::System.Text.RegularExpressions.Regex.Replace( + "/applications/" + + global::System.Uri.EscapeDataString(applicationId) + + "/federatedIdentityCredentials/" + + global::System.Uri.EscapeDataString(federatedIdentityCredentialId) + + "?" + + (null != Select && Select.Length > 0 ? "$select=" + global::System.Uri.EscapeDataString(global::System.Linq.Enumerable.Aggregate(Select, (current, each) => current + "," + ( global::System.Uri.EscapeDataString(null == each ? global::System.String.Empty : each.ToString()) ))) : global::System.String.Empty) + + "&" + + (null != Expand && Expand.Length > 0 ? "$expand=" + global::System.Uri.EscapeDataString(global::System.Linq.Enumerable.Aggregate(Expand, (current, each) => current + "," + ( global::System.Uri.EscapeDataString(null == each ? global::System.String.Empty : each.ToString()) ))) : global::System.String.Empty) + ,"\\?&*$|&*$|(\\?)&+|(&)&+","$1$2"); + + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.URLCreated, pathAndQuery); if( eventListener.Token.IsCancellationRequested ) { return; } + + // generate request object + var _url = new global::System.Uri($"https://graph.microsoft.com/beta{pathAndQuery}"); + var request = new global::System.Net.Http.HttpRequestMessage(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Method.Get, _url); + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.RequestCreated, request.RequestUri.PathAndQuery); if( eventListener.Token.IsCancellationRequested ) { return; } + + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.HeaderParametersAdded); if( eventListener.Token.IsCancellationRequested ) { return; } + // make the call + await this.ApplicationsGetFederatedIdentityCredentials_Call(request,onOk,onDefault,eventListener,sender); + } + } + + /// Get federatedIdentityCredentials by Id from applications. + /// + /// Select properties to be returned + /// Expand related entities + /// a delegate that is called when the remote service returns 200 (OK). + /// a delegate that is called when the remote service returns default (any response code not handled + /// elsewhere). + /// an instance that will receive events. + /// an instance of an Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.ISendAsync pipeline to use to make the request. + /// + /// A that will be complete when handling of the response is completed. + /// + public async global::System.Threading.Tasks.Task ApplicationsGetFederatedIdentityCredentialsViaIdentity(global::System.String viaIdentity, string[] Select, string[] Expand, global::System.Func, global::System.Threading.Tasks.Task> onOk, global::System.Func, global::System.Threading.Tasks.Task> onDefault, Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener eventListener, Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.ISendAsync sender) + { + // Constant Parameters + using( NoSynchronizationContext ) + { + // verify that Identity format is an exact match for uri + + var _match = new global::System.Text.RegularExpressions.Regex("^/applications/(?[^/]+)/federatedIdentityCredentials/(?[^/]+)$", global::System.Text.RegularExpressions.RegexOptions.IgnoreCase).Match(viaIdentity); + if (!_match.Success) + { + throw new global::System.Exception("Invalid identity for URI '/applications/{application-id}/federatedIdentityCredentials/{federatedIdentityCredential-id}'"); + } + + // replace URI parameters with values from identity + var applicationId = _match.Groups["application-id"].Value; + var federatedIdentityCredentialId = _match.Groups["federatedIdentityCredential-id"].Value; + // construct URL + var pathAndQuery = global::System.Text.RegularExpressions.Regex.Replace( + "/applications/" + + applicationId + + "/federatedIdentityCredentials/" + + federatedIdentityCredentialId + + "?" + + (null != Select && Select.Length > 0 ? "$select=" + global::System.Uri.EscapeDataString(global::System.Linq.Enumerable.Aggregate(Select, (current, each) => current + "," + ( global::System.Uri.EscapeDataString(null == each ? global::System.String.Empty : each.ToString()) ))) : global::System.String.Empty) + + "&" + + (null != Expand && Expand.Length > 0 ? "$expand=" + global::System.Uri.EscapeDataString(global::System.Linq.Enumerable.Aggregate(Expand, (current, each) => current + "," + ( global::System.Uri.EscapeDataString(null == each ? global::System.String.Empty : each.ToString()) ))) : global::System.String.Empty) + ,"\\?&*$|&*$|(\\?)&+|(&)&+","$1$2"); + + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.URLCreated, pathAndQuery); if( eventListener.Token.IsCancellationRequested ) { return; } + + // generate request object + var _url = new global::System.Uri($"https://graph.microsoft.com/beta{pathAndQuery}"); + var request = new global::System.Net.Http.HttpRequestMessage(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Method.Get, _url); + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.RequestCreated, request.RequestUri.PathAndQuery); if( eventListener.Token.IsCancellationRequested ) { return; } + + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.HeaderParametersAdded); if( eventListener.Token.IsCancellationRequested ) { return; } + // make the call + await this.ApplicationsGetFederatedIdentityCredentials_Call(request,onOk,onDefault,eventListener,sender); + } + } + + /// + /// Actual wire call for method. + /// + /// the prepared HttpRequestMessage to send. + /// a delegate that is called when the remote service returns 200 (OK). + /// a delegate that is called when the remote service returns default (any response code not handled + /// elsewhere). + /// an instance that will receive events. + /// an instance of an Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.ISendAsync pipeline to use to make the request. + /// + /// A that will be complete when handling of the response is completed. + /// + internal async global::System.Threading.Tasks.Task ApplicationsGetFederatedIdentityCredentials_Call(global::System.Net.Http.HttpRequestMessage request, global::System.Func, global::System.Threading.Tasks.Task> onOk, global::System.Func, global::System.Threading.Tasks.Task> onDefault, Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener eventListener, Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.ISendAsync sender) + { + using( NoSynchronizationContext ) + { + global::System.Net.Http.HttpResponseMessage _response = null; + try + { + var sendTask = sender.SendAsync(request, eventListener); + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.BeforeCall, request); if( eventListener.Token.IsCancellationRequested ) { return; } + _response = await sendTask; + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.ResponseCreated, _response); if( eventListener.Token.IsCancellationRequested ) { return; } + var _contentType = _response.Content.Headers.ContentType?.MediaType; + + switch ( _response.StatusCode ) + { + case global::System.Net.HttpStatusCode.OK: + { + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.BeforeResponseDispatch, _response); if( eventListener.Token.IsCancellationRequested ) { return; } + await onOk(_response,_response.Content.ReadAsStringAsync().ContinueWith( body => Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.MicrosoftGraphFederatedIdentityCredential.FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(body.Result)) )); + break; + } + default: + { + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.BeforeResponseDispatch, _response); if( eventListener.Token.IsCancellationRequested ) { return; } + await onDefault(_response,_response.Content.ReadAsStringAsync().ContinueWith( body => Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.OdataError.FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(body.Result)) )); + break; + } + } + } + finally + { + // finally statements + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.Finally, request, _response); + _response?.Dispose(); + request?.Dispose(); + } + } + } + + /// + /// Validation method for method. Call this like the actual call, + /// but you will get validation events back. + /// + /// key: id of application + /// key: id of federatedIdentityCredential + /// Select properties to be returned + /// Expand related entities + /// an instance that will receive events. + /// + /// A that will be complete when handling of the response is completed. + /// + internal async global::System.Threading.Tasks.Task ApplicationsGetFederatedIdentityCredentials_Validate(string applicationId, string federatedIdentityCredentialId, string[] Select, string[] Expand, Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener eventListener) + { + using( NoSynchronizationContext ) + { + await eventListener.AssertNotNull(nameof(applicationId),applicationId); + await eventListener.AssertNotNull(nameof(federatedIdentityCredentialId),federatedIdentityCredentialId); + } + } + + /// Get federatedIdentityCredentials from applications. + /// key: id of application + /// Search items by search phrases + /// Filter items by property values + /// Include count of items + /// Order items by property values + /// Select properties to be returned + /// Expand related entities + /// a delegate that is called when the remote service returns 200 (OK). + /// a delegate that is called when the remote service returns default (any response code not handled + /// elsewhere). + /// an instance that will receive events. + /// an instance of an Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.ISendAsync pipeline to use to make the request. + /// + /// A that will be complete when handling of the response is completed. + /// + public async global::System.Threading.Tasks.Task ApplicationsListFederatedIdentityCredentials(string applicationId, string Search, string Filter, bool? Count, string[] Orderby, string[] Select, string[] Expand, global::System.Func, global::System.Threading.Tasks.Task> onOk, global::System.Func, global::System.Threading.Tasks.Task> onDefault, Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener eventListener, Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.ISendAsync sender) + { + // Constant Parameters + using( NoSynchronizationContext ) + { + // construct URL + var pathAndQuery = global::System.Text.RegularExpressions.Regex.Replace( + "/applications/" + + global::System.Uri.EscapeDataString(applicationId) + + "/federatedIdentityCredentials" + + "?" + + (string.IsNullOrEmpty(Search) ? global::System.String.Empty : "$search=" + global::System.Uri.EscapeDataString(Search)) + + "&" + + (string.IsNullOrEmpty(Filter) ? global::System.String.Empty : "$filter=" + global::System.Uri.EscapeDataString(Filter)) + + "&" + + (null == Count ? global::System.String.Empty : "$count=" + global::System.Uri.EscapeDataString(Count.ToString().ToLower())) + + "&" + + (null != Orderby && Orderby.Length > 0 ? "$orderby=" + global::System.Uri.EscapeDataString(global::System.Linq.Enumerable.Aggregate(Orderby, (current, each) => current + "," + ( global::System.Uri.EscapeDataString(null == each ? global::System.String.Empty : each.ToString()) ))) : global::System.String.Empty) + + "&" + + (null != Select && Select.Length > 0 ? "$select=" + global::System.Uri.EscapeDataString(global::System.Linq.Enumerable.Aggregate(Select, (current, each) => current + "," + ( global::System.Uri.EscapeDataString(null == each ? global::System.String.Empty : each.ToString()) ))) : global::System.String.Empty) + + "&" + + (null != Expand && Expand.Length > 0 ? "$expand=" + global::System.Uri.EscapeDataString(global::System.Linq.Enumerable.Aggregate(Expand, (current, each) => current + "," + ( global::System.Uri.EscapeDataString(null == each ? global::System.String.Empty : each.ToString()) ))) : global::System.String.Empty) + ,"\\?&*$|&*$|(\\?)&+|(&)&+","$1$2"); + + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.URLCreated, pathAndQuery); if( eventListener.Token.IsCancellationRequested ) { return; } + + // generate request object + var _url = new global::System.Uri($"https://graph.microsoft.com/beta{pathAndQuery}"); + var request = new global::System.Net.Http.HttpRequestMessage(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Method.Get, _url); + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.RequestCreated, request.RequestUri.PathAndQuery); if( eventListener.Token.IsCancellationRequested ) { return; } + + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.HeaderParametersAdded); if( eventListener.Token.IsCancellationRequested ) { return; } + // make the call + await this.ApplicationsListFederatedIdentityCredentials_Call(request,onOk,onDefault,eventListener,sender); + } + } + + /// Get federatedIdentityCredentials from applications. + /// + /// Search items by search phrases + /// Filter items by property values + /// Include count of items + /// Order items by property values + /// Select properties to be returned + /// Expand related entities + /// a delegate that is called when the remote service returns 200 (OK). + /// a delegate that is called when the remote service returns default (any response code not handled + /// elsewhere). + /// an instance that will receive events. + /// an instance of an Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.ISendAsync pipeline to use to make the request. + /// + /// A that will be complete when handling of the response is completed. + /// + public async global::System.Threading.Tasks.Task ApplicationsListFederatedIdentityCredentialsViaIdentity(global::System.String viaIdentity, string Search, string Filter, bool? Count, string[] Orderby, string[] Select, string[] Expand, global::System.Func, global::System.Threading.Tasks.Task> onOk, global::System.Func, global::System.Threading.Tasks.Task> onDefault, Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener eventListener, Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.ISendAsync sender) + { + // Constant Parameters + using( NoSynchronizationContext ) + { + // verify that Identity format is an exact match for uri + + var _match = new global::System.Text.RegularExpressions.Regex("^/applications/(?[^/]+)/federatedIdentityCredentials$", global::System.Text.RegularExpressions.RegexOptions.IgnoreCase).Match(viaIdentity); + if (!_match.Success) + { + throw new global::System.Exception("Invalid identity for URI '/applications/{application-id}/federatedIdentityCredentials'"); + } + + // replace URI parameters with values from identity + var applicationId = _match.Groups["application-id"].Value; + // construct URL + var pathAndQuery = global::System.Text.RegularExpressions.Regex.Replace( + "/applications/" + + applicationId + + "/federatedIdentityCredentials" + + "?" + + (string.IsNullOrEmpty(Search) ? global::System.String.Empty : "$search=" + global::System.Uri.EscapeDataString(Search)) + + "&" + + (string.IsNullOrEmpty(Filter) ? global::System.String.Empty : "$filter=" + global::System.Uri.EscapeDataString(Filter)) + + "&" + + (null == Count ? global::System.String.Empty : "$count=" + global::System.Uri.EscapeDataString(Count.ToString().ToLower())) + + "&" + + (null != Orderby && Orderby.Length > 0 ? "$orderby=" + global::System.Uri.EscapeDataString(global::System.Linq.Enumerable.Aggregate(Orderby, (current, each) => current + "," + ( global::System.Uri.EscapeDataString(null == each ? global::System.String.Empty : each.ToString()) ))) : global::System.String.Empty) + + "&" + + (null != Select && Select.Length > 0 ? "$select=" + global::System.Uri.EscapeDataString(global::System.Linq.Enumerable.Aggregate(Select, (current, each) => current + "," + ( global::System.Uri.EscapeDataString(null == each ? global::System.String.Empty : each.ToString()) ))) : global::System.String.Empty) + + "&" + + (null != Expand && Expand.Length > 0 ? "$expand=" + global::System.Uri.EscapeDataString(global::System.Linq.Enumerable.Aggregate(Expand, (current, each) => current + "," + ( global::System.Uri.EscapeDataString(null == each ? global::System.String.Empty : each.ToString()) ))) : global::System.String.Empty) + ,"\\?&*$|&*$|(\\?)&+|(&)&+","$1$2"); + + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.URLCreated, pathAndQuery); if( eventListener.Token.IsCancellationRequested ) { return; } + + // generate request object + var _url = new global::System.Uri($"https://graph.microsoft.com/beta{pathAndQuery}"); + var request = new global::System.Net.Http.HttpRequestMessage(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Method.Get, _url); + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.RequestCreated, request.RequestUri.PathAndQuery); if( eventListener.Token.IsCancellationRequested ) { return; } + + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.HeaderParametersAdded); if( eventListener.Token.IsCancellationRequested ) { return; } + // make the call + await this.ApplicationsListFederatedIdentityCredentials_Call(request,onOk,onDefault,eventListener,sender); + } + } + + /// + /// Actual wire call for method. + /// + /// the prepared HttpRequestMessage to send. + /// a delegate that is called when the remote service returns 200 (OK). + /// a delegate that is called when the remote service returns default (any response code not handled + /// elsewhere). + /// an instance that will receive events. + /// an instance of an Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.ISendAsync pipeline to use to make the request. + /// + /// A that will be complete when handling of the response is completed. + /// + internal async global::System.Threading.Tasks.Task ApplicationsListFederatedIdentityCredentials_Call(global::System.Net.Http.HttpRequestMessage request, global::System.Func, global::System.Threading.Tasks.Task> onOk, global::System.Func, global::System.Threading.Tasks.Task> onDefault, Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener eventListener, Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.ISendAsync sender) + { + using( NoSynchronizationContext ) + { + global::System.Net.Http.HttpResponseMessage _response = null; + try + { + var sendTask = sender.SendAsync(request, eventListener); + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.BeforeCall, request); if( eventListener.Token.IsCancellationRequested ) { return; } + _response = await sendTask; + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.ResponseCreated, _response); if( eventListener.Token.IsCancellationRequested ) { return; } + var _contentType = _response.Content.Headers.ContentType?.MediaType; + + switch ( _response.StatusCode ) + { + case global::System.Net.HttpStatusCode.OK: + { + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.BeforeResponseDispatch, _response); if( eventListener.Token.IsCancellationRequested ) { return; } + await onOk(_response,_response.Content.ReadAsStringAsync().ContinueWith( body => Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.CollectionOfFederatedIdentityCredential.FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(body.Result)) )); + break; + } + default: + { + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.BeforeResponseDispatch, _response); if( eventListener.Token.IsCancellationRequested ) { return; } + await onDefault(_response,_response.Content.ReadAsStringAsync().ContinueWith( body => Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.OdataError.FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(body.Result)) )); + break; + } + } + } + finally + { + // finally statements + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.Finally, request, _response); + _response?.Dispose(); + request?.Dispose(); + } + } + } + + /// + /// Validation method for method. Call this like the actual call, + /// but you will get validation events back. + /// + /// key: id of application + /// Search items by search phrases + /// Filter items by property values + /// Include count of items + /// Order items by property values + /// Select properties to be returned + /// Expand related entities + /// an instance that will receive events. + /// + /// A that will be complete when handling of the response is completed. + /// + internal async global::System.Threading.Tasks.Task ApplicationsListFederatedIdentityCredentials_Validate(string applicationId, string Search, string Filter, bool? Count, string[] Orderby, string[] Select, string[] Expand, Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener eventListener) + { + using( NoSynchronizationContext ) + { + await eventListener.AssertNotNull(nameof(applicationId),applicationId); + await eventListener.AssertNotNull(nameof(Search),Search); + await eventListener.AssertNotNull(nameof(Filter),Filter); + } + } + /// Invoke action removeKey /// key: id of application /// Action parameters @@ -1483,6 +2178,175 @@ public partial class MSGraph } } + /// Update the federatedIdentityCredentials in applications. + /// key: id of application + /// key: id of federatedIdentityCredential + /// New navigation property values + /// a delegate that is called when the remote service returns 204 (NoContent). + /// a delegate that is called when the remote service returns default (any response code not handled + /// elsewhere). + /// an instance that will receive events. + /// an instance of an Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.ISendAsync pipeline to use to make the request. + /// + /// A that will be complete when handling of the response is completed. + /// + public async global::System.Threading.Tasks.Task ApplicationsUpdateFederatedIdentityCredentials(string applicationId, string federatedIdentityCredentialId, Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredential body, global::System.Func onNoContent, global::System.Func, global::System.Threading.Tasks.Task> onDefault, Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener eventListener, Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.ISendAsync sender) + { + // Constant Parameters + using( NoSynchronizationContext ) + { + // construct URL + var pathAndQuery = global::System.Text.RegularExpressions.Regex.Replace( + "/applications/" + + global::System.Uri.EscapeDataString(applicationId) + + "/federatedIdentityCredentials/" + + global::System.Uri.EscapeDataString(federatedIdentityCredentialId) + + ,"\\?&*$|&*$|(\\?)&+|(&)&+","$1$2"); + + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.URLCreated, pathAndQuery); if( eventListener.Token.IsCancellationRequested ) { return; } + + // generate request object + var _url = new global::System.Uri($"https://graph.microsoft.com/beta{pathAndQuery}"); + var request = new global::System.Net.Http.HttpRequestMessage(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Method.Patch, _url); + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.RequestCreated, request.RequestUri.PathAndQuery); if( eventListener.Token.IsCancellationRequested ) { return; } + + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.HeaderParametersAdded); if( eventListener.Token.IsCancellationRequested ) { return; } + // set body content + request.Content = new global::System.Net.Http.StringContent(null != body ? body.ToJson(null).ToString() : @"{}", global::System.Text.Encoding.UTF8); + request.Content.Headers.ContentType = global::System.Net.Http.Headers.MediaTypeHeaderValue.Parse("application/json"); + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.BodyContentSet); if( eventListener.Token.IsCancellationRequested ) { return; } + // make the call + await this.ApplicationsUpdateFederatedIdentityCredentials_Call(request,onNoContent,onDefault,eventListener,sender); + } + } + + /// Update the federatedIdentityCredentials in applications. + /// + /// New navigation property values + /// a delegate that is called when the remote service returns 204 (NoContent). + /// a delegate that is called when the remote service returns default (any response code not handled + /// elsewhere). + /// an instance that will receive events. + /// an instance of an Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.ISendAsync pipeline to use to make the request. + /// + /// A that will be complete when handling of the response is completed. + /// + public async global::System.Threading.Tasks.Task ApplicationsUpdateFederatedIdentityCredentialsViaIdentity(global::System.String viaIdentity, Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredential body, global::System.Func onNoContent, global::System.Func, global::System.Threading.Tasks.Task> onDefault, Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener eventListener, Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.ISendAsync sender) + { + // Constant Parameters + using( NoSynchronizationContext ) + { + // verify that Identity format is an exact match for uri + + var _match = new global::System.Text.RegularExpressions.Regex("^/applications/(?[^/]+)/federatedIdentityCredentials/(?[^/]+)$", global::System.Text.RegularExpressions.RegexOptions.IgnoreCase).Match(viaIdentity); + if (!_match.Success) + { + throw new global::System.Exception("Invalid identity for URI '/applications/{application-id}/federatedIdentityCredentials/{federatedIdentityCredential-id}'"); + } + + // replace URI parameters with values from identity + var applicationId = _match.Groups["application-id"].Value; + var federatedIdentityCredentialId = _match.Groups["federatedIdentityCredential-id"].Value; + // construct URL + var pathAndQuery = global::System.Text.RegularExpressions.Regex.Replace( + "/applications/" + + applicationId + + "/federatedIdentityCredentials/" + + federatedIdentityCredentialId + + ,"\\?&*$|&*$|(\\?)&+|(&)&+","$1$2"); + + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.URLCreated, pathAndQuery); if( eventListener.Token.IsCancellationRequested ) { return; } + + // generate request object + var _url = new global::System.Uri($"https://graph.microsoft.com/beta{pathAndQuery}"); + var request = new global::System.Net.Http.HttpRequestMessage(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Method.Patch, _url); + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.RequestCreated, request.RequestUri.PathAndQuery); if( eventListener.Token.IsCancellationRequested ) { return; } + + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.HeaderParametersAdded); if( eventListener.Token.IsCancellationRequested ) { return; } + // set body content + request.Content = new global::System.Net.Http.StringContent(null != body ? body.ToJson(null).ToString() : @"{}", global::System.Text.Encoding.UTF8); + request.Content.Headers.ContentType = global::System.Net.Http.Headers.MediaTypeHeaderValue.Parse("application/json"); + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.BodyContentSet); if( eventListener.Token.IsCancellationRequested ) { return; } + // make the call + await this.ApplicationsUpdateFederatedIdentityCredentials_Call(request,onNoContent,onDefault,eventListener,sender); + } + } + + /// + /// Actual wire call for method. + /// + /// the prepared HttpRequestMessage to send. + /// a delegate that is called when the remote service returns 204 (NoContent). + /// a delegate that is called when the remote service returns default (any response code not handled + /// elsewhere). + /// an instance that will receive events. + /// an instance of an Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.ISendAsync pipeline to use to make the request. + /// + /// A that will be complete when handling of the response is completed. + /// + internal async global::System.Threading.Tasks.Task ApplicationsUpdateFederatedIdentityCredentials_Call(global::System.Net.Http.HttpRequestMessage request, global::System.Func onNoContent, global::System.Func, global::System.Threading.Tasks.Task> onDefault, Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener eventListener, Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.ISendAsync sender) + { + using( NoSynchronizationContext ) + { + global::System.Net.Http.HttpResponseMessage _response = null; + try + { + var sendTask = sender.SendAsync(request, eventListener); + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.BeforeCall, request); if( eventListener.Token.IsCancellationRequested ) { return; } + _response = await sendTask; + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.ResponseCreated, _response); if( eventListener.Token.IsCancellationRequested ) { return; } + var _contentType = _response.Content.Headers.ContentType?.MediaType; + + switch ( _response.StatusCode ) + { + case global::System.Net.HttpStatusCode.NoContent: + { + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.BeforeResponseDispatch, _response); if( eventListener.Token.IsCancellationRequested ) { return; } + await onNoContent(_response); + break; + } + default: + { + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.BeforeResponseDispatch, _response); if( eventListener.Token.IsCancellationRequested ) { return; } + await onDefault(_response,_response.Content.ReadAsStringAsync().ContinueWith( body => Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.OdataError.FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(body.Result)) )); + break; + } + } + } + finally + { + // finally statements + await eventListener.Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.Finally, request, _response); + _response?.Dispose(); + request?.Dispose(); + } + } + } + + /// + /// Validation method for method. Call this like the actual + /// call, but you will get validation events back. + /// + /// key: id of application + /// key: id of federatedIdentityCredential + /// New navigation property values + /// an instance that will receive events. + /// + /// A that will be complete when handling of the response is completed. + /// + internal async global::System.Threading.Tasks.Task ApplicationsUpdateFederatedIdentityCredentials_Validate(string applicationId, string federatedIdentityCredentialId, Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredential body, Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener eventListener) + { + using( NoSynchronizationContext ) + { + await eventListener.AssertNotNull(nameof(applicationId),applicationId); + await eventListener.AssertNotNull(nameof(federatedIdentityCredentialId),federatedIdentityCredentialId); + await eventListener.AssertNotNull(nameof(body), body); + await eventListener.AssertObjectIsValid(nameof(body), body); + } + } + /// /// UMembers of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add /// member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,'Role')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName). diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/Any.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/Any.PowerShell.cs index 35e27196ce24..7180d64a6d73 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/Any.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/Any.PowerShell.cs @@ -124,7 +124,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.IAny D /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.IAny FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// Serializes this instance to a json string. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/Any.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/Any.TypeConverter.cs index cce33ce930d9..0e94a58ee85e 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/Any.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/Any.TypeConverter.cs @@ -26,8 +26,7 @@ public partial class AnyTypeConverter : global::System.Management.Automation.PST public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/Any.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/Any.json.cs index 4ef6dbdcb8dd..77c0ad77ce6c 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/Any.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/Any.json.cs @@ -20,7 +20,7 @@ public partial class Any partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class Any /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class Any /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfApplication.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfApplication.PowerShell.cs index 6b693d30f409..a88c8ec511c5 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfApplication.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfApplication.PowerShell.cs @@ -146,7 +146,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.ICollectionOfApplication FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// Serializes this instance to a json string. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfApplication.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfApplication.TypeConverter.cs index 359bc411b19f..fac5997eb1f2 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfApplication.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfApplication.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class CollectionOfApplicationTypeConverter : global::System.Manag public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfApplication.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfApplication.json.cs index dccd445e9792..3709074b07bd 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfApplication.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfApplication.json.cs @@ -20,7 +20,7 @@ public partial class CollectionOfApplication partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class CollectionOfApplication /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class CollectionOfApplication /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfDirectoryObject.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfDirectoryObject.PowerShell.cs index 6e5d0a8111af..1ffa44355ecf 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfDirectoryObject.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfDirectoryObject.PowerShell.cs @@ -146,7 +146,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.ICollectionOfDirectoryObject FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// Serializes this instance to a json string. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfDirectoryObject.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfDirectoryObject.TypeConverter.cs index 8de286ffa221..db693474e415 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfDirectoryObject.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfDirectoryObject.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class CollectionOfDirectoryObjectTypeConverter : global::System.M public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfDirectoryObject.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfDirectoryObject.json.cs index 55164c2d1d86..40cdac4dc6b5 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfDirectoryObject.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfDirectoryObject.json.cs @@ -20,7 +20,7 @@ public partial class CollectionOfDirectoryObject partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class CollectionOfDirectoryObject /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class CollectionOfDirectoryObject /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfDirectoryObjectAutoGenerated2.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfDirectoryObjectAutoGenerated2.PowerShell.cs index 2e6445681df8..89756e2daf90 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfDirectoryObjectAutoGenerated2.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfDirectoryObjectAutoGenerated2.PowerShell.cs @@ -147,7 +147,9 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// + /// an instance of the model class. + /// public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.ICollectionOfDirectoryObjectAutoGenerated2 FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// Serializes this instance to a json string. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfDirectoryObjectAutoGenerated2.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfDirectoryObjectAutoGenerated2.TypeConverter.cs index b73c6cb193e4..4c0d6f5b36e3 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfDirectoryObjectAutoGenerated2.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfDirectoryObjectAutoGenerated2.TypeConverter.cs @@ -27,8 +27,8 @@ public partial class CollectionOfDirectoryObjectAutoGenerated2TypeConverter : gl public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfDirectoryObjectAutoGenerated2.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfDirectoryObjectAutoGenerated2.json.cs index e654b95d6c96..712d9f7de7f8 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfDirectoryObjectAutoGenerated2.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfDirectoryObjectAutoGenerated2.json.cs @@ -20,7 +20,7 @@ public partial class CollectionOfDirectoryObjectAutoGenerated2 partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class CollectionOfDirectoryObjectAutoGenerated2 /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class CollectionOfDirectoryObjectAutoGenerated2 /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfGroup.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfGroup.PowerShell.cs index 5a3e4803f50b..725d5b774640 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfGroup.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfGroup.PowerShell.cs @@ -144,7 +144,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.ICollectionOfGroup FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// Serializes this instance to a json string. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfGroup.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfGroup.TypeConverter.cs index 01408d668b71..6ffc9a7e4ae8 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfGroup.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfGroup.TypeConverter.cs @@ -26,8 +26,7 @@ public partial class CollectionOfGroupTypeConverter : global::System.Management. public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfGroup.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfGroup.json.cs index 5e74ac810d59..dd71c499e161 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfGroup.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfGroup.json.cs @@ -20,7 +20,7 @@ public partial class CollectionOfGroup partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class CollectionOfGroup /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class CollectionOfGroup /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfServicePrincipal.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfServicePrincipal.PowerShell.cs index 847521963785..0b3f243b1f51 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfServicePrincipal.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfServicePrincipal.PowerShell.cs @@ -146,7 +146,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.ICollectionOfServicePrincipal FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// Serializes this instance to a json string. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfServicePrincipal.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfServicePrincipal.TypeConverter.cs index aa93de3adef4..f4d45b537753 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfServicePrincipal.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfServicePrincipal.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class CollectionOfServicePrincipalTypeConverter : global::System. public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfServicePrincipal.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfServicePrincipal.json.cs index c8a233cf46cc..44115da53550 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfServicePrincipal.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfServicePrincipal.json.cs @@ -20,7 +20,7 @@ public partial class CollectionOfServicePrincipal partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class CollectionOfServicePrincipal /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class CollectionOfServicePrincipal /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfUser.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfUser.PowerShell.cs index 4583527a9298..2bf2489cd5d7 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfUser.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfUser.PowerShell.cs @@ -144,7 +144,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.ICollectionOfUser FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// Serializes this instance to a json string. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfUser.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfUser.TypeConverter.cs index fa5c25ceb1aa..a4c8ea8fa3d2 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfUser.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfUser.TypeConverter.cs @@ -26,8 +26,7 @@ public partial class CollectionOfUserTypeConverter : global::System.Management.A public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfUser.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfUser.json.cs index 91ed11a37763..fa33a23e4223 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfUser.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/CollectionOfUser.json.cs @@ -20,7 +20,7 @@ public partial class CollectionOfUser partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class CollectionOfUser /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class CollectionOfUser /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAddIn.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAddIn.PowerShell.cs index f2e00168b5a6..3a588c9268f5 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAddIn.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAddIn.PowerShell.cs @@ -90,7 +90,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAddIn FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAddIn.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAddIn.TypeConverter.cs index e4ede9e0fc5e..2948a39d1f38 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAddIn.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAddIn.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class MicrosoftGraphAddInTypeConverter : global::System.Managemen public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAddIn.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAddIn.json.cs index ab625b820ca0..a266db1dd673 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAddIn.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAddIn.json.cs @@ -20,7 +20,7 @@ public partial class MicrosoftGraphAddIn partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class MicrosoftGraphAddIn /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class MicrosoftGraphAddIn /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphApiApplication.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphApiApplication.PowerShell.cs index c5f30f5b66b7..8b3666fd208f 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphApiApplication.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphApiApplication.PowerShell.cs @@ -92,7 +92,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphApiApplication FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphApiApplication.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphApiApplication.TypeConverter.cs index 5cfadd9719f1..de5e43935051 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphApiApplication.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphApiApplication.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class MicrosoftGraphApiApplicationTypeConverter : global::System. public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphApiApplication.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphApiApplication.json.cs index 903c66e4de09..ecf5c3752050 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphApiApplication.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphApiApplication.json.cs @@ -20,7 +20,7 @@ public partial class MicrosoftGraphApiApplication partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class MicrosoftGraphApiApplication /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class MicrosoftGraphApiApplication /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAppRole.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAppRole.PowerShell.cs index 9d5d5ceee773..7cf6f50951ac 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAppRole.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAppRole.PowerShell.cs @@ -90,7 +90,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAppRole FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAppRole.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAppRole.TypeConverter.cs index 6b978e834ff9..22d951f9bbb6 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAppRole.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAppRole.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class MicrosoftGraphAppRoleTypeConverter : global::System.Managem public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAppRole.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAppRole.json.cs index 53f0939a4c97..b5d3533e81f9 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAppRole.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAppRole.json.cs @@ -20,7 +20,7 @@ public partial class MicrosoftGraphAppRole partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class MicrosoftGraphAppRole /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class MicrosoftGraphAppRole /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAppRoleAssignment.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAppRoleAssignment.PowerShell.cs index cc1d329dcb6f..a9134c333957 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAppRoleAssignment.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAppRoleAssignment.PowerShell.cs @@ -95,7 +95,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAppRoleAssignment FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAppRoleAssignment.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAppRoleAssignment.TypeConverter.cs index 900d3517b855..643cb47d9edb 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAppRoleAssignment.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAppRoleAssignment.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class MicrosoftGraphAppRoleAssignmentTypeConverter : global::Syst public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAppRoleAssignment.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAppRoleAssignment.cs index 588eb9c4c273..b571238a48bf 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAppRoleAssignment.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAppRoleAssignment.cs @@ -138,7 +138,7 @@ public MicrosoftGraphAppRoleAssignment() /// an instance that will receive validation /// events. /// - /// A < see cref = "global::System.Threading.Tasks.Task" /> that will be complete when validation is completed. + /// A that will be complete when validation is completed. /// public async global::System.Threading.Tasks.Task Validate(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener eventListener) { diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAppRoleAssignment.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAppRoleAssignment.json.cs index 439defa5ef23..d899c97ca14c 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAppRoleAssignment.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAppRoleAssignment.json.cs @@ -23,7 +23,7 @@ public partial class MicrosoftGraphAppRoleAssignment partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -33,7 +33,8 @@ public partial class MicrosoftGraphAppRoleAssignment /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -45,7 +46,8 @@ public partial class MicrosoftGraphAppRoleAssignment /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAppRoleAssignmentAutoGenerated.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAppRoleAssignmentAutoGenerated.PowerShell.cs index a7c533031cfe..95394cb2ea31 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAppRoleAssignmentAutoGenerated.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAppRoleAssignmentAutoGenerated.PowerShell.cs @@ -96,7 +96,9 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// + /// an instance of the model class. + /// public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAppRoleAssignmentAutoGenerated FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAppRoleAssignmentAutoGenerated.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAppRoleAssignmentAutoGenerated.TypeConverter.cs index bd336a875ade..c351076417d9 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAppRoleAssignmentAutoGenerated.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAppRoleAssignmentAutoGenerated.TypeConverter.cs @@ -27,8 +27,8 @@ public partial class MicrosoftGraphAppRoleAssignmentAutoGeneratedTypeConverter : public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAppRoleAssignmentAutoGenerated.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAppRoleAssignmentAutoGenerated.cs index 6f8a3effb280..f48594414574 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAppRoleAssignmentAutoGenerated.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAppRoleAssignmentAutoGenerated.cs @@ -131,7 +131,7 @@ public MicrosoftGraphAppRoleAssignmentAutoGenerated() /// an instance that will receive validation /// events. /// - /// A < see cref = "global::System.Threading.Tasks.Task" /> that will be complete when validation is completed. + /// A that will be complete when validation is completed. /// public async global::System.Threading.Tasks.Task Validate(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener eventListener) { diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAppRoleAssignmentAutoGenerated.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAppRoleAssignmentAutoGenerated.json.cs index 0a0c8be13e23..9df60a98b276 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAppRoleAssignmentAutoGenerated.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphAppRoleAssignmentAutoGenerated.json.cs @@ -23,7 +23,7 @@ public partial class MicrosoftGraphAppRoleAssignmentAutoGenerated partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -33,7 +33,8 @@ public partial class MicrosoftGraphAppRoleAssignmentAutoGenerated /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -45,7 +46,8 @@ public partial class MicrosoftGraphAppRoleAssignmentAutoGenerated /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphApplication.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphApplication.PowerShell.cs index b919255064a7..5f820e2590a6 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphApplication.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphApplication.PowerShell.cs @@ -95,7 +95,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphApplication FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphApplication.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphApplication.TypeConverter.cs index 84bcf1199c25..836640e10df8 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphApplication.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphApplication.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class MicrosoftGraphApplicationTypeConverter : global::System.Man public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphApplication.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphApplication.cs index 2626e4c39743..9df8ccbdab70 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphApplication.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphApplication.cs @@ -446,7 +446,7 @@ public MicrosoftGraphApplication() /// an instance that will receive validation /// events. /// - /// A < see cref = "global::System.Threading.Tasks.Task" /> that will be complete when validation is completed. + /// A that will be complete when validation is completed. /// public async global::System.Threading.Tasks.Task Validate(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener eventListener) { diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphApplication.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphApplication.json.cs index aebb3c09fbb6..4b9a6f16c5ae 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphApplication.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphApplication.json.cs @@ -23,7 +23,7 @@ public partial class MicrosoftGraphApplication partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -33,7 +33,8 @@ public partial class MicrosoftGraphApplication /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -45,7 +46,8 @@ public partial class MicrosoftGraphApplication /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphClaimsMappingPolicy.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphClaimsMappingPolicy.PowerShell.cs index 403940cc512f..1be351c7968b 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphClaimsMappingPolicy.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphClaimsMappingPolicy.PowerShell.cs @@ -95,7 +95,9 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// + /// an instance of the model class. + /// public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphClaimsMappingPolicy FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphClaimsMappingPolicy.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphClaimsMappingPolicy.TypeConverter.cs index 2af25a4d8f1e..c2b1ab75e1c5 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphClaimsMappingPolicy.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphClaimsMappingPolicy.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class MicrosoftGraphClaimsMappingPolicyTypeConverter : global::Sy public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphClaimsMappingPolicy.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphClaimsMappingPolicy.cs index 37b026c72412..259240962308 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphClaimsMappingPolicy.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphClaimsMappingPolicy.cs @@ -81,7 +81,7 @@ public MicrosoftGraphClaimsMappingPolicy() /// an instance that will receive validation /// events. /// - /// A < see cref = "global::System.Threading.Tasks.Task" /> that will be complete when validation is completed. + /// A that will be complete when validation is completed. /// public async global::System.Threading.Tasks.Task Validate(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener eventListener) { diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphClaimsMappingPolicy.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphClaimsMappingPolicy.json.cs index 81028bb40407..458ce8075c28 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphClaimsMappingPolicy.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphClaimsMappingPolicy.json.cs @@ -23,7 +23,7 @@ public partial class MicrosoftGraphClaimsMappingPolicy partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -33,7 +33,8 @@ public partial class MicrosoftGraphClaimsMappingPolicy /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -45,7 +46,8 @@ public partial class MicrosoftGraphClaimsMappingPolicy /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphDelegatedPermissionClassification.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphDelegatedPermissionClassification.PowerShell.cs index 158f0ac17573..e858e9d92db9 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphDelegatedPermissionClassification.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphDelegatedPermissionClassification.PowerShell.cs @@ -93,7 +93,9 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// + /// an instance of the model class. + /// public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphDelegatedPermissionClassification FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphDelegatedPermissionClassification.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphDelegatedPermissionClassification.TypeConverter.cs index 827792a0ae06..47ce3eb42b5f 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphDelegatedPermissionClassification.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphDelegatedPermissionClassification.TypeConverter.cs @@ -27,8 +27,8 @@ public partial class MicrosoftGraphDelegatedPermissionClassificationTypeConverte public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphDelegatedPermissionClassification.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphDelegatedPermissionClassification.cs index acaab1dd1e9b..323fbbb4a544 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphDelegatedPermissionClassification.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphDelegatedPermissionClassification.cs @@ -65,7 +65,7 @@ public MicrosoftGraphDelegatedPermissionClassification() /// an instance that will receive validation /// events. /// - /// A < see cref = "global::System.Threading.Tasks.Task" /> that will be complete when validation is completed. + /// A that will be complete when validation is completed. /// public async global::System.Threading.Tasks.Task Validate(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener eventListener) { diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphDelegatedPermissionClassification.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphDelegatedPermissionClassification.json.cs index 235a6168e7d9..1018566b78cd 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphDelegatedPermissionClassification.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphDelegatedPermissionClassification.json.cs @@ -20,7 +20,7 @@ public partial class MicrosoftGraphDelegatedPermissionClassification partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class MicrosoftGraphDelegatedPermissionClassification /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class MicrosoftGraphDelegatedPermissionClassification /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphDirectoryObject.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphDirectoryObject.PowerShell.cs index 29d1acdf0330..0e7e69801071 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphDirectoryObject.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphDirectoryObject.PowerShell.cs @@ -95,7 +95,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphDirectoryObject FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphDirectoryObject.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphDirectoryObject.TypeConverter.cs index c6c7b18c94a3..7d7c2f62020f 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphDirectoryObject.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphDirectoryObject.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class MicrosoftGraphDirectoryObjectTypeConverter : global::System public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphDirectoryObject.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphDirectoryObject.cs index 186d26087a5d..42bfe8343fa2 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphDirectoryObject.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphDirectoryObject.cs @@ -77,7 +77,7 @@ public MicrosoftGraphDirectoryObject() /// an instance that will receive validation /// events. /// - /// A < see cref = "global::System.Threading.Tasks.Task" /> that will be complete when validation is completed. + /// A that will be complete when validation is completed. /// public async global::System.Threading.Tasks.Task Validate(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener eventListener) { diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphDirectoryObject.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphDirectoryObject.json.cs index fa52736bd6f0..d9b1d666fba2 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphDirectoryObject.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphDirectoryObject.json.cs @@ -23,7 +23,7 @@ public partial class MicrosoftGraphDirectoryObject partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -33,7 +33,8 @@ public partial class MicrosoftGraphDirectoryObject /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -45,7 +46,8 @@ public partial class MicrosoftGraphDirectoryObject /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphEndpoint.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphEndpoint.PowerShell.cs index 5c6011e4beb7..e563a65bb65d 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphEndpoint.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphEndpoint.PowerShell.cs @@ -95,7 +95,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphEndpoint FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphEndpoint.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphEndpoint.TypeConverter.cs index 872218be96de..e7b6c0872d45 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphEndpoint.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphEndpoint.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class MicrosoftGraphEndpointTypeConverter : global::System.Manage public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphEndpoint.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphEndpoint.cs index ae766e7f1bda..fc5f21c71bfc 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphEndpoint.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphEndpoint.cs @@ -115,7 +115,7 @@ public MicrosoftGraphEndpoint() /// an instance that will receive validation /// events. /// - /// A < see cref = "global::System.Threading.Tasks.Task" /> that will be complete when validation is completed. + /// A that will be complete when validation is completed. /// public async global::System.Threading.Tasks.Task Validate(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener eventListener) { diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphEndpoint.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphEndpoint.json.cs index e0ee21b0eb76..5727dfa0c29d 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphEndpoint.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphEndpoint.json.cs @@ -23,7 +23,7 @@ public partial class MicrosoftGraphEndpoint partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -33,7 +33,8 @@ public partial class MicrosoftGraphEndpoint /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -45,7 +46,8 @@ public partial class MicrosoftGraphEndpoint /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphEntity.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphEntity.PowerShell.cs index 67cf651a1e78..2c573c551325 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphEntity.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphEntity.PowerShell.cs @@ -90,7 +90,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphEntity FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphEntity.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphEntity.TypeConverter.cs index f50b2e9896fc..952359c188c7 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphEntity.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphEntity.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class MicrosoftGraphEntityTypeConverter : global::System.Manageme public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphEntity.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphEntity.json.cs index 30b5198e862a..4f6ba54c35b9 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphEntity.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphEntity.json.cs @@ -20,7 +20,7 @@ public partial class MicrosoftGraphEntity partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class MicrosoftGraphEntity /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class MicrosoftGraphEntity /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphExtensionProperty.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphExtensionProperty.PowerShell.cs index c648ae079f6f..67b39f11e3e1 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphExtensionProperty.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphExtensionProperty.PowerShell.cs @@ -95,7 +95,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphExtensionProperty FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// @@ -120,9 +120,9 @@ internal MicrosoftGraphExtensionProperty(global::System.Collections.IDictionary { ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphExtensionPropertyInternal)this).DataType = (string) content.GetValueForProperty("DataType",((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphExtensionPropertyInternal)this).DataType, global::System.Convert.ToString); } - if (content.Contains("IsSyncedFromOnPremis")) + if (content.Contains("IsSyncedFromOnPremise")) { - ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphExtensionPropertyInternal)this).IsSyncedFromOnPremis = (bool?) content.GetValueForProperty("IsSyncedFromOnPremis",((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphExtensionPropertyInternal)this).IsSyncedFromOnPremis, (__y)=> (bool) global::System.Convert.ChangeType(__y, typeof(bool))); + ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphExtensionPropertyInternal)this).IsSyncedFromOnPremise = (bool?) content.GetValueForProperty("IsSyncedFromOnPremise",((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphExtensionPropertyInternal)this).IsSyncedFromOnPremise, (__y)=> (bool) global::System.Convert.ChangeType(__y, typeof(bool))); } if (content.Contains("Name")) { @@ -179,9 +179,9 @@ internal MicrosoftGraphExtensionProperty(global::System.Management.Automation.PS { ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphExtensionPropertyInternal)this).DataType = (string) content.GetValueForProperty("DataType",((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphExtensionPropertyInternal)this).DataType, global::System.Convert.ToString); } - if (content.Contains("IsSyncedFromOnPremis")) + if (content.Contains("IsSyncedFromOnPremise")) { - ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphExtensionPropertyInternal)this).IsSyncedFromOnPremis = (bool?) content.GetValueForProperty("IsSyncedFromOnPremis",((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphExtensionPropertyInternal)this).IsSyncedFromOnPremis, (__y)=> (bool) global::System.Convert.ChangeType(__y, typeof(bool))); + ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphExtensionPropertyInternal)this).IsSyncedFromOnPremise = (bool?) content.GetValueForProperty("IsSyncedFromOnPremise",((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphExtensionPropertyInternal)this).IsSyncedFromOnPremise, (__y)=> (bool) global::System.Convert.ChangeType(__y, typeof(bool))); } if (content.Contains("Name")) { diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphExtensionProperty.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphExtensionProperty.TypeConverter.cs index eab2726f4eb1..25079a7f4843 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphExtensionProperty.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphExtensionProperty.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class MicrosoftGraphExtensionPropertyTypeConverter : global::Syst public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphExtensionProperty.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphExtensionProperty.cs index 3c4d7bafccd8..952a118ef672 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphExtensionProperty.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphExtensionProperty.cs @@ -53,14 +53,14 @@ public partial class MicrosoftGraphExtensionProperty : [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Origin(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.PropertyOrigin.Inherited)] public string Id { get => ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphEntityInternal)__microsoftGraphDirectoryObject).Id; } - /// Backing field for property. - private bool? _isSyncedFromOnPremis; + /// Backing field for property. + private bool? _isSyncedFromOnPremise; /// /// Indicates if this extension property was sycned from onpremises directory using Azure AD Connect. Read-only. /// [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Origin(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.PropertyOrigin.Owned)] - public bool? IsSyncedFromOnPremis { get => this._isSyncedFromOnPremis; } + public bool? IsSyncedFromOnPremise { get => this._isSyncedFromOnPremise; } /// Internal Acessors for OdataId string Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphDirectoryObjectInternal.OdataId { get => ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphDirectoryObjectInternal)__microsoftGraphDirectoryObject).OdataId; set => ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphDirectoryObjectInternal)__microsoftGraphDirectoryObject).OdataId = value; } @@ -74,8 +74,8 @@ public partial class MicrosoftGraphExtensionProperty : /// Internal Acessors for AppDisplayName string Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphExtensionPropertyInternal.AppDisplayName { get => this._appDisplayName; set { {_appDisplayName = value;} } } - /// Internal Acessors for IsSyncedFromOnPremis - bool? Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphExtensionPropertyInternal.IsSyncedFromOnPremis { get => this._isSyncedFromOnPremis; set { {_isSyncedFromOnPremis = value;} } } + /// Internal Acessors for IsSyncedFromOnPremise + bool? Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphExtensionPropertyInternal.IsSyncedFromOnPremise { get => this._isSyncedFromOnPremise; set { {_isSyncedFromOnPremise = value;} } } /// Backing field for property. private string _name; @@ -111,7 +111,7 @@ public MicrosoftGraphExtensionProperty() /// an instance that will receive validation /// events. /// - /// A < see cref = "global::System.Threading.Tasks.Task" /> that will be complete when validation is completed. + /// A that will be complete when validation is completed. /// public async global::System.Threading.Tasks.Task Validate(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener eventListener) { @@ -157,7 +157,7 @@ public partial interface IMicrosoftGraphExtensionProperty : Description = @"Indicates if this extension property was sycned from onpremises directory using Azure AD Connect. Read-only.", SerializedName = @"isSyncedFromOnPremises", PossibleTypes = new [] { typeof(bool) })] - bool? IsSyncedFromOnPremis { get; } + bool? IsSyncedFromOnPremise { get; } /// Name of the extension property. Not nullable. [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Info( Required = false, @@ -196,7 +196,7 @@ internal partial interface IMicrosoftGraphExtensionPropertyInternal : /// /// Indicates if this extension property was sycned from onpremises directory using Azure AD Connect. Read-only. /// - bool? IsSyncedFromOnPremis { get; set; } + bool? IsSyncedFromOnPremise { get; set; } /// Name of the extension property. Not nullable. string Name { get; set; } /// diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphExtensionProperty.dictionary.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphExtensionProperty.dictionary.cs index 37bc66c48e12..3704db643eca 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphExtensionProperty.dictionary.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphExtensionProperty.dictionary.cs @@ -30,7 +30,7 @@ public void CopyFrom(global::System.Collections.IDictionary source) { if (null != source) { - foreach( var property in Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.PowerShell.TypeConverterExtensions.GetFilteredProperties(source, new global::System.Collections.Generic.HashSet() { "AppDisplayName","DataType","IsSyncedFromOnPremis","Name","TargetObject","Id","DeletedDateTime","DisplayName","OdataType","OdataId" } ) ) + foreach( var property in Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.PowerShell.TypeConverterExtensions.GetFilteredProperties(source, new global::System.Collections.Generic.HashSet() { "AppDisplayName","DataType","IsSyncedFromOnPremise","Name","TargetObject","Id","DeletedDateTime","DisplayName","OdataType","OdataId" } ) ) { if ((null != property.Key && null != property.Value)) { @@ -45,7 +45,7 @@ public void CopyFrom(global::System.Management.Automation.PSObject source) { if (null != source) { - foreach( var property in Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.PowerShell.TypeConverterExtensions.GetFilteredProperties(source, new global::System.Collections.Generic.HashSet() { "AppDisplayName","DataType","IsSyncedFromOnPremis","Name","TargetObject","Id","DeletedDateTime","DisplayName","OdataType","OdataId" } ) ) + foreach( var property in Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.PowerShell.TypeConverterExtensions.GetFilteredProperties(source, new global::System.Collections.Generic.HashSet() { "AppDisplayName","DataType","IsSyncedFromOnPremise","Name","TargetObject","Id","DeletedDateTime","DisplayName","OdataType","OdataId" } ) ) { if ((null != property.Key && null != property.Value)) { diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphExtensionProperty.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphExtensionProperty.json.cs index ac7944976740..bc39bb7bdb4b 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphExtensionProperty.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphExtensionProperty.json.cs @@ -23,7 +23,7 @@ public partial class MicrosoftGraphExtensionProperty partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -33,7 +33,8 @@ public partial class MicrosoftGraphExtensionProperty /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -45,7 +46,8 @@ public partial class MicrosoftGraphExtensionProperty /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. @@ -83,7 +85,7 @@ internal MicrosoftGraphExtensionProperty(Microsoft.Azure.PowerShell.Cmdlets.Reso __microsoftGraphDirectoryObject = new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.MicrosoftGraphDirectoryObject(json); {_appDisplayName = If( json?.PropertyT("appDisplayName"), out var __jsonAppDisplayName) ? (string)__jsonAppDisplayName : (string)AppDisplayName;} {_dataType = If( json?.PropertyT("dataType"), out var __jsonDataType) ? (string)__jsonDataType : (string)DataType;} - {_isSyncedFromOnPremis = If( json?.PropertyT("isSyncedFromOnPremises"), out var __jsonIsSyncedFromOnPremises) ? (bool?)__jsonIsSyncedFromOnPremises : IsSyncedFromOnPremis;} + {_isSyncedFromOnPremise = If( json?.PropertyT("isSyncedFromOnPremises"), out var __jsonIsSyncedFromOnPremises) ? (bool?)__jsonIsSyncedFromOnPremises : IsSyncedFromOnPremise;} {_name = If( json?.PropertyT("name"), out var __jsonName) ? (string)__jsonName : (string)Name;} {_targetObject = If( json?.PropertyT("targetObjects"), out var __jsonTargetObjects) ? If( __jsonTargetObjects as Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonArray, out var __v) ? new global::System.Func(()=> global::System.Linq.Enumerable.ToArray(global::System.Linq.Enumerable.Select(__v, (__u)=>(string) (__u is Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonString __t ? (string)(__t.ToString()) : null)) ))() : null : TargetObject;} AfterFromJson(json); @@ -117,7 +119,7 @@ public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNod AddIf( null != (((object)this._dataType)?.ToString()) ? (Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode) new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonString(this._dataType.ToString()) : null, "dataType" ,container.Add ); if (serializationMode.HasFlag(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.SerializationMode.IncludeReadOnly)) { - AddIf( null != this._isSyncedFromOnPremis ? (Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode)new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonBoolean((bool)this._isSyncedFromOnPremis) : null, "isSyncedFromOnPremises" ,container.Add ); + AddIf( null != this._isSyncedFromOnPremise ? (Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode)new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonBoolean((bool)this._isSyncedFromOnPremise) : null, "isSyncedFromOnPremises" ,container.Add ); } AddIf( null != (((object)this._name)?.ToString()) ? (Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode) new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonString(this._name.ToString()) : null, "name" ,container.Add ); if (null != this._targetObject) diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphGroup.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphGroup.PowerShell.cs index 8fcada01e8b1..0b0420428898 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphGroup.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphGroup.PowerShell.cs @@ -93,7 +93,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphGroup FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphGroup.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphGroup.TypeConverter.cs index 76e58ad099fe..41e2d1275d18 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphGroup.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphGroup.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class MicrosoftGraphGroupTypeConverter : global::System.Managemen public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphGroup.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphGroup.cs index f55cabf94247..40309caef210 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphGroup.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphGroup.cs @@ -420,7 +420,7 @@ public MicrosoftGraphGroup() /// an instance that will receive validation /// events. /// - /// A < see cref = "global::System.Threading.Tasks.Task" /> that will be complete when validation is completed. + /// A that will be complete when validation is completed. /// public async global::System.Threading.Tasks.Task Validate(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener eventListener) { diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphGroup.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphGroup.json.cs index d78c66950374..da3537a0577c 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphGroup.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphGroup.json.cs @@ -23,7 +23,7 @@ public partial class MicrosoftGraphGroup partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -33,7 +33,8 @@ public partial class MicrosoftGraphGroup /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -45,7 +46,8 @@ public partial class MicrosoftGraphGroup /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphGroupLifecyclePolicy.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphGroupLifecyclePolicy.PowerShell.cs index 4a77db024aa8..53336d233511 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphGroupLifecyclePolicy.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphGroupLifecyclePolicy.PowerShell.cs @@ -92,7 +92,9 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// + /// an instance of the model class. + /// public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphGroupLifecyclePolicy FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphGroupLifecyclePolicy.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphGroupLifecyclePolicy.TypeConverter.cs index 60e9851464ac..23bf4f02580f 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphGroupLifecyclePolicy.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphGroupLifecyclePolicy.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class MicrosoftGraphGroupLifecyclePolicyTypeConverter : global::S public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphGroupLifecyclePolicy.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphGroupLifecyclePolicy.cs index ba5b79559b9b..b627b1128b8a 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphGroupLifecyclePolicy.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphGroupLifecyclePolicy.cs @@ -65,7 +65,7 @@ public MicrosoftGraphGroupLifecyclePolicy() /// an instance that will receive validation /// events. /// - /// A < see cref = "global::System.Threading.Tasks.Task" /> that will be complete when validation is completed. + /// A that will be complete when validation is completed. /// public async global::System.Threading.Tasks.Task Validate(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener eventListener) { diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphGroupLifecyclePolicy.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphGroupLifecyclePolicy.json.cs index f86e8dd7be27..b9a72bcd0cd0 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphGroupLifecyclePolicy.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphGroupLifecyclePolicy.json.cs @@ -20,7 +20,7 @@ public partial class MicrosoftGraphGroupLifecyclePolicy partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class MicrosoftGraphGroupLifecyclePolicy /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class MicrosoftGraphGroupLifecyclePolicy /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphHomeRealmDiscoveryPolicy.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphHomeRealmDiscoveryPolicy.PowerShell.cs index fc983aa9855c..b34e84571e2e 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphHomeRealmDiscoveryPolicy.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphHomeRealmDiscoveryPolicy.PowerShell.cs @@ -96,7 +96,9 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// + /// an instance of the model class. + /// public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphHomeRealmDiscoveryPolicy FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphHomeRealmDiscoveryPolicy.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphHomeRealmDiscoveryPolicy.TypeConverter.cs index 239f3702d091..59d6728d9cdb 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphHomeRealmDiscoveryPolicy.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphHomeRealmDiscoveryPolicy.TypeConverter.cs @@ -27,8 +27,8 @@ public partial class MicrosoftGraphHomeRealmDiscoveryPolicyTypeConverter : globa public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphHomeRealmDiscoveryPolicy.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphHomeRealmDiscoveryPolicy.cs index 47972893ba94..183a618f31cb 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphHomeRealmDiscoveryPolicy.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphHomeRealmDiscoveryPolicy.cs @@ -81,7 +81,7 @@ public MicrosoftGraphHomeRealmDiscoveryPolicy() /// an instance that will receive validation /// events. /// - /// A < see cref = "global::System.Threading.Tasks.Task" /> that will be complete when validation is completed. + /// A that will be complete when validation is completed. /// public async global::System.Threading.Tasks.Task Validate(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener eventListener) { diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphHomeRealmDiscoveryPolicy.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphHomeRealmDiscoveryPolicy.json.cs index 344a1c6cad4f..a4243056f95d 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphHomeRealmDiscoveryPolicy.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphHomeRealmDiscoveryPolicy.json.cs @@ -23,7 +23,7 @@ public partial class MicrosoftGraphHomeRealmDiscoveryPolicy partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -33,7 +33,8 @@ public partial class MicrosoftGraphHomeRealmDiscoveryPolicy /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -45,7 +46,8 @@ public partial class MicrosoftGraphHomeRealmDiscoveryPolicy /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphImplicitGrantSettings.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphImplicitGrantSettings.PowerShell.cs index c7855832a0c0..19cc3f85c568 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphImplicitGrantSettings.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphImplicitGrantSettings.PowerShell.cs @@ -92,7 +92,9 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// + /// an instance of the model class. + /// public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphImplicitGrantSettings FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphImplicitGrantSettings.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphImplicitGrantSettings.TypeConverter.cs index dea14790a66e..dfa81dcc39d5 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphImplicitGrantSettings.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphImplicitGrantSettings.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class MicrosoftGraphImplicitGrantSettingsTypeConverter : global:: public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphImplicitGrantSettings.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphImplicitGrantSettings.json.cs index 7de05f8ee5ca..5a839ee7ab23 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphImplicitGrantSettings.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphImplicitGrantSettings.json.cs @@ -20,7 +20,7 @@ public partial class MicrosoftGraphImplicitGrantSettings partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class MicrosoftGraphImplicitGrantSettings /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class MicrosoftGraphImplicitGrantSettings /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphInformationalUrl.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphInformationalUrl.PowerShell.cs index aec7d31a4afb..8901d33f8b9d 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphInformationalUrl.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphInformationalUrl.PowerShell.cs @@ -92,7 +92,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphInformationalUrl FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphInformationalUrl.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphInformationalUrl.TypeConverter.cs index b79a06a22d30..141a89f6afa2 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphInformationalUrl.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphInformationalUrl.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class MicrosoftGraphInformationalUrlTypeConverter : global::Syste public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphInformationalUrl.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphInformationalUrl.json.cs index 75223bc7a1a4..a0725f130e5e 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphInformationalUrl.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphInformationalUrl.json.cs @@ -20,7 +20,7 @@ public partial class MicrosoftGraphInformationalUrl partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class MicrosoftGraphInformationalUrl /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class MicrosoftGraphInformationalUrl /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphKeyCredential.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphKeyCredential.PowerShell.cs index dc42cab15530..35234d97ca8f 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphKeyCredential.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphKeyCredential.PowerShell.cs @@ -92,7 +92,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphKeyCredential FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphKeyCredential.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphKeyCredential.TypeConverter.cs index 3aaf43b6f700..11fb25074916 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphKeyCredential.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphKeyCredential.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class MicrosoftGraphKeyCredentialTypeConverter : global::System.M public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphKeyCredential.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphKeyCredential.json.cs index f3d70f844aa3..f8ae9c67538e 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphKeyCredential.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphKeyCredential.json.cs @@ -20,7 +20,7 @@ public partial class MicrosoftGraphKeyCredential partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class MicrosoftGraphKeyCredential /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class MicrosoftGraphKeyCredential /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphKeyValue.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphKeyValue.PowerShell.cs index 9bdd715bc784..f77cb88e84f7 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphKeyValue.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphKeyValue.PowerShell.cs @@ -92,7 +92,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphKeyValue FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphKeyValue.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphKeyValue.TypeConverter.cs index a6b37b259844..8dc6a32d190d 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphKeyValue.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphKeyValue.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class MicrosoftGraphKeyValueTypeConverter : global::System.Manage public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphKeyValue.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphKeyValue.json.cs index 883b7e6b2893..683509100cd2 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphKeyValue.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphKeyValue.json.cs @@ -20,7 +20,7 @@ public partial class MicrosoftGraphKeyValue partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class MicrosoftGraphKeyValue /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class MicrosoftGraphKeyValue /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphOAuth2PermissionGrant.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphOAuth2PermissionGrant.PowerShell.cs index aa028758884a..d1079a170c4f 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphOAuth2PermissionGrant.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphOAuth2PermissionGrant.PowerShell.cs @@ -92,7 +92,9 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// + /// an instance of the model class. + /// public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphOAuth2PermissionGrant FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphOAuth2PermissionGrant.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphOAuth2PermissionGrant.TypeConverter.cs index bbaf6f833d68..c4535b5a5e26 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphOAuth2PermissionGrant.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphOAuth2PermissionGrant.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class MicrosoftGraphOAuth2PermissionGrantTypeConverter : global:: public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphOAuth2PermissionGrant.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphOAuth2PermissionGrant.cs index 9c6efe733864..60487635fc6e 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphOAuth2PermissionGrant.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphOAuth2PermissionGrant.cs @@ -90,7 +90,7 @@ public MicrosoftGraphOAuth2PermissionGrant() /// an instance that will receive validation /// events. /// - /// A < see cref = "global::System.Threading.Tasks.Task" /> that will be complete when validation is completed. + /// A that will be complete when validation is completed. /// public async global::System.Threading.Tasks.Task Validate(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener eventListener) { diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphOAuth2PermissionGrant.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphOAuth2PermissionGrant.json.cs index 4354821a56cf..92789bce10fd 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphOAuth2PermissionGrant.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphOAuth2PermissionGrant.json.cs @@ -20,7 +20,7 @@ public partial class MicrosoftGraphOAuth2PermissionGrant partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class MicrosoftGraphOAuth2PermissionGrant /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class MicrosoftGraphOAuth2PermissionGrant /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphObjectIdentity.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphObjectIdentity.PowerShell.cs index f0b9008c6344..992b76811f73 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphObjectIdentity.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphObjectIdentity.PowerShell.cs @@ -92,7 +92,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphObjectIdentity FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphObjectIdentity.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphObjectIdentity.TypeConverter.cs index 0094099b9708..a1dad38aa4d6 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphObjectIdentity.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphObjectIdentity.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class MicrosoftGraphObjectIdentityTypeConverter : global::System. public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphObjectIdentity.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphObjectIdentity.json.cs index e7fb5429491c..0155c84b8d08 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphObjectIdentity.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphObjectIdentity.json.cs @@ -20,7 +20,7 @@ public partial class MicrosoftGraphObjectIdentity partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class MicrosoftGraphObjectIdentity /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class MicrosoftGraphObjectIdentity /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphOptionalClaim.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphOptionalClaim.PowerShell.cs index cbe518ae2153..b40d615ebe93 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphOptionalClaim.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphOptionalClaim.PowerShell.cs @@ -92,7 +92,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphOptionalClaim FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphOptionalClaim.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphOptionalClaim.TypeConverter.cs index 883d93419631..24236e18e256 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphOptionalClaim.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphOptionalClaim.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class MicrosoftGraphOptionalClaimTypeConverter : global::System.M public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphOptionalClaim.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphOptionalClaim.json.cs index 6c77d2b75801..fdeeb02c4544 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphOptionalClaim.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphOptionalClaim.json.cs @@ -20,7 +20,7 @@ public partial class MicrosoftGraphOptionalClaim partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class MicrosoftGraphOptionalClaim /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class MicrosoftGraphOptionalClaim /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphOptionalClaims.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphOptionalClaims.PowerShell.cs index 866a72eaf3e2..dda32ae65206 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphOptionalClaims.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphOptionalClaims.PowerShell.cs @@ -92,7 +92,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphOptionalClaims FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphOptionalClaims.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphOptionalClaims.TypeConverter.cs index a220e5a9eac8..0551ac43182c 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphOptionalClaims.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphOptionalClaims.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class MicrosoftGraphOptionalClaimsTypeConverter : global::System. public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphOptionalClaims.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphOptionalClaims.json.cs index 8ce4cd613269..6f5603f6ebfb 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphOptionalClaims.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphOptionalClaims.json.cs @@ -20,7 +20,7 @@ public partial class MicrosoftGraphOptionalClaims partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class MicrosoftGraphOptionalClaims /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class MicrosoftGraphOptionalClaims /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphParentalControlSettings.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphParentalControlSettings.PowerShell.cs index 4a0bde0971b4..629c5d84382f 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphParentalControlSettings.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphParentalControlSettings.PowerShell.cs @@ -93,7 +93,9 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// + /// an instance of the model class. + /// public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphParentalControlSettings FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphParentalControlSettings.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphParentalControlSettings.TypeConverter.cs index 9f3902542e28..f12667b82c49 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphParentalControlSettings.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphParentalControlSettings.TypeConverter.cs @@ -27,8 +27,8 @@ public partial class MicrosoftGraphParentalControlSettingsTypeConverter : global public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphParentalControlSettings.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphParentalControlSettings.json.cs index 7ba248e0e654..85089894b444 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphParentalControlSettings.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphParentalControlSettings.json.cs @@ -20,7 +20,7 @@ public partial class MicrosoftGraphParentalControlSettings partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class MicrosoftGraphParentalControlSettings /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class MicrosoftGraphParentalControlSettings /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPasswordCredential.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPasswordCredential.PowerShell.cs index 42f46567f7a4..ccb0d8481d04 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPasswordCredential.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPasswordCredential.PowerShell.cs @@ -92,7 +92,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPasswordCredential FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPasswordCredential.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPasswordCredential.TypeConverter.cs index 727c0c769d9f..1f3647b22026 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPasswordCredential.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPasswordCredential.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class MicrosoftGraphPasswordCredentialTypeConverter : global::Sys public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPasswordCredential.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPasswordCredential.json.cs index 7b170f421080..416101d62d06 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPasswordCredential.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPasswordCredential.json.cs @@ -20,7 +20,7 @@ public partial class MicrosoftGraphPasswordCredential partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class MicrosoftGraphPasswordCredential /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class MicrosoftGraphPasswordCredential /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPasswordProfile.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPasswordProfile.PowerShell.cs index b0e29ae53efa..8fd3a7338a80 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPasswordProfile.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPasswordProfile.PowerShell.cs @@ -92,7 +92,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPasswordProfile FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPasswordProfile.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPasswordProfile.TypeConverter.cs index 77e11be26a43..8e3663bbbe83 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPasswordProfile.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPasswordProfile.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class MicrosoftGraphPasswordProfileTypeConverter : global::System public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPasswordProfile.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPasswordProfile.json.cs index d8c73d45f925..8d413e8398a3 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPasswordProfile.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPasswordProfile.json.cs @@ -20,7 +20,7 @@ public partial class MicrosoftGraphPasswordProfile partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class MicrosoftGraphPasswordProfile /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class MicrosoftGraphPasswordProfile /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPermissionScope.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPermissionScope.PowerShell.cs index 7270a9c1e72b..96a062a72eea 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPermissionScope.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPermissionScope.PowerShell.cs @@ -92,7 +92,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPermissionScope FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPermissionScope.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPermissionScope.TypeConverter.cs index b01e00ecd21b..2b2e629949e8 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPermissionScope.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPermissionScope.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class MicrosoftGraphPermissionScopeTypeConverter : global::System public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPermissionScope.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPermissionScope.json.cs index 78f5de8e3af9..144395737ca6 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPermissionScope.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPermissionScope.json.cs @@ -20,7 +20,7 @@ public partial class MicrosoftGraphPermissionScope partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class MicrosoftGraphPermissionScope /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class MicrosoftGraphPermissionScope /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPolicyBase.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPolicyBase.PowerShell.cs index 679e9b0278c7..2a30d03e60a9 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPolicyBase.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPolicyBase.PowerShell.cs @@ -95,7 +95,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPolicyBase FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPolicyBase.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPolicyBase.TypeConverter.cs index ead83fba71c1..0cbd6b120826 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPolicyBase.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPolicyBase.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class MicrosoftGraphPolicyBaseTypeConverter : global::System.Mana public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPolicyBase.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPolicyBase.cs index 29d5cd07b624..07c50c040f2f 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPolicyBase.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPolicyBase.cs @@ -67,7 +67,7 @@ public MicrosoftGraphPolicyBase() /// an instance that will receive validation /// events. /// - /// A < see cref = "global::System.Threading.Tasks.Task" /> that will be complete when validation is completed. + /// A that will be complete when validation is completed. /// public async global::System.Threading.Tasks.Task Validate(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener eventListener) { diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPolicyBase.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPolicyBase.json.cs index f944eb3b3ad8..c08aa84d8f85 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPolicyBase.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPolicyBase.json.cs @@ -23,7 +23,7 @@ public partial class MicrosoftGraphPolicyBase partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -33,7 +33,8 @@ public partial class MicrosoftGraphPolicyBase /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -45,7 +46,8 @@ public partial class MicrosoftGraphPolicyBase /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPreAuthorizedApplication.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPreAuthorizedApplication.PowerShell.cs index 22811a14e948..ae70bc29e466 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPreAuthorizedApplication.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPreAuthorizedApplication.PowerShell.cs @@ -93,7 +93,9 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// + /// an instance of the model class. + /// public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPreAuthorizedApplication FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPreAuthorizedApplication.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPreAuthorizedApplication.TypeConverter.cs index df7f576b33b8..a781b725a12c 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPreAuthorizedApplication.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPreAuthorizedApplication.TypeConverter.cs @@ -27,8 +27,8 @@ public partial class MicrosoftGraphPreAuthorizedApplicationTypeConverter : globa public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPreAuthorizedApplication.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPreAuthorizedApplication.json.cs index 8c539e6f461f..f82cf901e2a2 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPreAuthorizedApplication.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPreAuthorizedApplication.json.cs @@ -20,7 +20,7 @@ public partial class MicrosoftGraphPreAuthorizedApplication partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class MicrosoftGraphPreAuthorizedApplication /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class MicrosoftGraphPreAuthorizedApplication /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPublicClientApplication.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPublicClientApplication.PowerShell.cs index 628420005dd9..c798e04b324d 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPublicClientApplication.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPublicClientApplication.PowerShell.cs @@ -93,7 +93,9 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// + /// an instance of the model class. + /// public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPublicClientApplication FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPublicClientApplication.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPublicClientApplication.TypeConverter.cs index 5065924dfce8..8186c5d261b1 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPublicClientApplication.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPublicClientApplication.TypeConverter.cs @@ -27,8 +27,8 @@ public partial class MicrosoftGraphPublicClientApplicationTypeConverter : global public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPublicClientApplication.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPublicClientApplication.json.cs index 0b2ffdf98c7d..d4fe02110ec7 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPublicClientApplication.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphPublicClientApplication.json.cs @@ -20,7 +20,7 @@ public partial class MicrosoftGraphPublicClientApplication partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class MicrosoftGraphPublicClientApplication /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class MicrosoftGraphPublicClientApplication /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphRequiredResourceAccess.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphRequiredResourceAccess.PowerShell.cs index de458fa8fdb0..b7472422e6e7 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphRequiredResourceAccess.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphRequiredResourceAccess.PowerShell.cs @@ -92,7 +92,9 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// + /// an instance of the model class. + /// public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphRequiredResourceAccess FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphRequiredResourceAccess.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphRequiredResourceAccess.TypeConverter.cs index 35717d98ddd5..84a95fe4e72a 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphRequiredResourceAccess.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphRequiredResourceAccess.TypeConverter.cs @@ -27,8 +27,8 @@ public partial class MicrosoftGraphRequiredResourceAccessTypeConverter : global: public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphRequiredResourceAccess.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphRequiredResourceAccess.json.cs index bb2bc8a8cfde..97dd384dc941 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphRequiredResourceAccess.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphRequiredResourceAccess.json.cs @@ -20,7 +20,7 @@ public partial class MicrosoftGraphRequiredResourceAccess partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class MicrosoftGraphRequiredResourceAccess /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class MicrosoftGraphRequiredResourceAccess /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphResourceAccess.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphResourceAccess.PowerShell.cs index c9c9fa246b33..8108507edfeb 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphResourceAccess.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphResourceAccess.PowerShell.cs @@ -92,7 +92,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphResourceAccess FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphResourceAccess.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphResourceAccess.TypeConverter.cs index f7886447eff6..1972619a6051 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphResourceAccess.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphResourceAccess.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class MicrosoftGraphResourceAccessTypeConverter : global::System. public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphResourceAccess.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphResourceAccess.json.cs index 4d191db455bb..07e7561989b6 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphResourceAccess.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphResourceAccess.json.cs @@ -20,7 +20,7 @@ public partial class MicrosoftGraphResourceAccess partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class MicrosoftGraphResourceAccess /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class MicrosoftGraphResourceAccess /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphResourceSpecificPermissionGrant.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphResourceSpecificPermissionGrant.PowerShell.cs index f3e8fefef5ee..64aad1e1a3d3 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphResourceSpecificPermissionGrant.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphResourceSpecificPermissionGrant.PowerShell.cs @@ -96,7 +96,9 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// + /// an instance of the model class. + /// public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphResourceSpecificPermissionGrant FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphResourceSpecificPermissionGrant.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphResourceSpecificPermissionGrant.TypeConverter.cs index bee05343c000..1637cdd395f3 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphResourceSpecificPermissionGrant.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphResourceSpecificPermissionGrant.TypeConverter.cs @@ -27,8 +27,8 @@ public partial class MicrosoftGraphResourceSpecificPermissionGrantTypeConverter public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphResourceSpecificPermissionGrant.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphResourceSpecificPermissionGrant.cs index 6918e6ce13b2..222e5f8d2be0 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphResourceSpecificPermissionGrant.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphResourceSpecificPermissionGrant.cs @@ -99,7 +99,7 @@ public MicrosoftGraphResourceSpecificPermissionGrant() /// an instance that will receive validation /// events. /// - /// A < see cref = "global::System.Threading.Tasks.Task" /> that will be complete when validation is completed. + /// A that will be complete when validation is completed. /// public async global::System.Threading.Tasks.Task Validate(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener eventListener) { diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphResourceSpecificPermissionGrant.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphResourceSpecificPermissionGrant.json.cs index d78caeacd034..cbe2df1dcf13 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphResourceSpecificPermissionGrant.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphResourceSpecificPermissionGrant.json.cs @@ -23,7 +23,7 @@ public partial class MicrosoftGraphResourceSpecificPermissionGrant partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -33,7 +33,8 @@ public partial class MicrosoftGraphResourceSpecificPermissionGrant /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -45,7 +46,8 @@ public partial class MicrosoftGraphResourceSpecificPermissionGrant /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphSamlSingleSignOnSettings.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphSamlSingleSignOnSettings.PowerShell.cs index 48a7c3eb53a3..70a1408654d1 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphSamlSingleSignOnSettings.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphSamlSingleSignOnSettings.PowerShell.cs @@ -93,7 +93,9 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// + /// an instance of the model class. + /// public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphSamlSingleSignOnSettings FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphSamlSingleSignOnSettings.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphSamlSingleSignOnSettings.TypeConverter.cs index 4b17f7e5a5fc..d9e6b9b84a55 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphSamlSingleSignOnSettings.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphSamlSingleSignOnSettings.TypeConverter.cs @@ -27,8 +27,8 @@ public partial class MicrosoftGraphSamlSingleSignOnSettingsTypeConverter : globa public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphSamlSingleSignOnSettings.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphSamlSingleSignOnSettings.json.cs index c407099def75..448eade6a6d1 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphSamlSingleSignOnSettings.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphSamlSingleSignOnSettings.json.cs @@ -20,7 +20,7 @@ public partial class MicrosoftGraphSamlSingleSignOnSettings partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class MicrosoftGraphSamlSingleSignOnSettings /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class MicrosoftGraphSamlSingleSignOnSettings /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphServicePrincipal.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphServicePrincipal.PowerShell.cs index b4b0218159c9..45b6e4d4f3de 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphServicePrincipal.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphServicePrincipal.PowerShell.cs @@ -95,7 +95,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphServicePrincipal FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphServicePrincipal.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphServicePrincipal.TypeConverter.cs index 477137954e8e..b91fd2f74bbf 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphServicePrincipal.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphServicePrincipal.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class MicrosoftGraphServicePrincipalTypeConverter : global::Syste public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphServicePrincipal.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphServicePrincipal.cs index 532844129e5e..6643c240e435 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphServicePrincipal.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphServicePrincipal.cs @@ -542,7 +542,7 @@ public MicrosoftGraphServicePrincipal() /// an instance that will receive validation /// events. /// - /// A < see cref = "global::System.Threading.Tasks.Task" /> that will be complete when validation is completed. + /// A that will be complete when validation is completed. /// public async global::System.Threading.Tasks.Task Validate(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener eventListener) { diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphServicePrincipal.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphServicePrincipal.json.cs index 7b47afc6ee56..05b5fdfe72ec 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphServicePrincipal.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphServicePrincipal.json.cs @@ -23,7 +23,7 @@ public partial class MicrosoftGraphServicePrincipal partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -33,7 +33,8 @@ public partial class MicrosoftGraphServicePrincipal /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -45,7 +46,8 @@ public partial class MicrosoftGraphServicePrincipal /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphSpaApplication.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphSpaApplication.PowerShell.cs index bd7801b375ef..cac42b862b71 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphSpaApplication.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphSpaApplication.PowerShell.cs @@ -92,7 +92,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphSpaApplication FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphSpaApplication.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphSpaApplication.TypeConverter.cs index 659f1ef16d9f..c9249e5604ec 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphSpaApplication.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphSpaApplication.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class MicrosoftGraphSpaApplicationTypeConverter : global::System. public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphSpaApplication.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphSpaApplication.json.cs index 6b52ae5d50c0..bb8668bce5b6 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphSpaApplication.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphSpaApplication.json.cs @@ -20,7 +20,7 @@ public partial class MicrosoftGraphSpaApplication partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class MicrosoftGraphSpaApplication /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class MicrosoftGraphSpaApplication /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphStsPolicy.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphStsPolicy.PowerShell.cs index 6cbc5a44acea..1a3e5b87e0d7 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphStsPolicy.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphStsPolicy.PowerShell.cs @@ -95,7 +95,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphStsPolicy FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphStsPolicy.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphStsPolicy.TypeConverter.cs index 5b0e5326b4d7..fc3834872913 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphStsPolicy.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphStsPolicy.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class MicrosoftGraphStsPolicyTypeConverter : global::System.Manag public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphStsPolicy.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphStsPolicy.cs index 8b575113c979..2ff713b5f424 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphStsPolicy.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphStsPolicy.cs @@ -90,7 +90,7 @@ public MicrosoftGraphStsPolicy() /// an instance that will receive validation /// events. /// - /// A < see cref = "global::System.Threading.Tasks.Task" /> that will be complete when validation is completed. + /// A that will be complete when validation is completed. /// public async global::System.Threading.Tasks.Task Validate(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener eventListener) { diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphStsPolicy.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphStsPolicy.json.cs index a50d8330014d..5e23b230fc7a 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphStsPolicy.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphStsPolicy.json.cs @@ -23,7 +23,7 @@ public partial class MicrosoftGraphStsPolicy partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -33,7 +33,8 @@ public partial class MicrosoftGraphStsPolicy /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -45,7 +46,8 @@ public partial class MicrosoftGraphStsPolicy /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphTokenIssuancePolicy.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphTokenIssuancePolicy.PowerShell.cs index f0740b4cf63a..324ed09b9257 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphTokenIssuancePolicy.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphTokenIssuancePolicy.PowerShell.cs @@ -95,7 +95,9 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// + /// an instance of the model class. + /// public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphTokenIssuancePolicy FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphTokenIssuancePolicy.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphTokenIssuancePolicy.TypeConverter.cs index c6d2533f19d3..8150a39d76f6 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphTokenIssuancePolicy.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphTokenIssuancePolicy.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class MicrosoftGraphTokenIssuancePolicyTypeConverter : global::Sy public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphTokenIssuancePolicy.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphTokenIssuancePolicy.cs index 8abd8ce8173b..aba09899bc29 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphTokenIssuancePolicy.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphTokenIssuancePolicy.cs @@ -81,7 +81,7 @@ public MicrosoftGraphTokenIssuancePolicy() /// an instance that will receive validation /// events. /// - /// A < see cref = "global::System.Threading.Tasks.Task" /> that will be complete when validation is completed. + /// A that will be complete when validation is completed. /// public async global::System.Threading.Tasks.Task Validate(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener eventListener) { diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphTokenIssuancePolicy.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphTokenIssuancePolicy.json.cs index b051a546a92f..fc3c88982461 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphTokenIssuancePolicy.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphTokenIssuancePolicy.json.cs @@ -23,7 +23,7 @@ public partial class MicrosoftGraphTokenIssuancePolicy partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -33,7 +33,8 @@ public partial class MicrosoftGraphTokenIssuancePolicy /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -45,7 +46,8 @@ public partial class MicrosoftGraphTokenIssuancePolicy /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphTokenLifetimePolicy.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphTokenLifetimePolicy.PowerShell.cs index b898f67b4634..774100a1340b 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphTokenLifetimePolicy.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphTokenLifetimePolicy.PowerShell.cs @@ -95,7 +95,9 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// + /// an instance of the model class. + /// public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphTokenLifetimePolicy FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphTokenLifetimePolicy.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphTokenLifetimePolicy.TypeConverter.cs index c24cb84e25c1..db1dbf75be03 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphTokenLifetimePolicy.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphTokenLifetimePolicy.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class MicrosoftGraphTokenLifetimePolicyTypeConverter : global::Sy public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphTokenLifetimePolicy.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphTokenLifetimePolicy.cs index f29c3d124b9c..21a1c05cc307 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphTokenLifetimePolicy.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphTokenLifetimePolicy.cs @@ -81,7 +81,7 @@ public MicrosoftGraphTokenLifetimePolicy() /// an instance that will receive validation /// events. /// - /// A < see cref = "global::System.Threading.Tasks.Task" /> that will be complete when validation is completed. + /// A that will be complete when validation is completed. /// public async global::System.Threading.Tasks.Task Validate(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener eventListener) { diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphTokenLifetimePolicy.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphTokenLifetimePolicy.json.cs index 84eda3c6d720..c3e2bb0bf560 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphTokenLifetimePolicy.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphTokenLifetimePolicy.json.cs @@ -23,7 +23,7 @@ public partial class MicrosoftGraphTokenLifetimePolicy partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -33,7 +33,8 @@ public partial class MicrosoftGraphTokenLifetimePolicy /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -45,7 +46,8 @@ public partial class MicrosoftGraphTokenLifetimePolicy /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphUser.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphUser.PowerShell.cs index f204cbdca9eb..74ae3df26027 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphUser.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphUser.PowerShell.cs @@ -90,7 +90,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphUser FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphUser.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphUser.TypeConverter.cs index 1868947e3dba..d05d12ad79af 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphUser.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphUser.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class MicrosoftGraphUserTypeConverter : global::System.Management public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphUser.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphUser.cs index 05dd95e2c23c..1f1a6c752be3 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphUser.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphUser.cs @@ -660,7 +660,7 @@ public MicrosoftGraphUser() /// an instance that will receive validation /// events. /// - /// A < see cref = "global::System.Threading.Tasks.Task" /> that will be complete when validation is completed. + /// A that will be complete when validation is completed. /// public async global::System.Threading.Tasks.Task Validate(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener eventListener) { diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphUser.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphUser.json.cs index a08afd362194..1a664997c454 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphUser.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphUser.json.cs @@ -20,7 +20,7 @@ public partial class MicrosoftGraphUser partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class MicrosoftGraphUser /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class MicrosoftGraphUser /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphWebApplication.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphWebApplication.PowerShell.cs index 13dfc78e144d..45f99e493fe0 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphWebApplication.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphWebApplication.PowerShell.cs @@ -92,7 +92,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphWebApplication FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphWebApplication.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphWebApplication.TypeConverter.cs index c5175df81721..38b03fc2d1cf 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphWebApplication.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphWebApplication.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class MicrosoftGraphWebApplicationTypeConverter : global::System. public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphWebApplication.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphWebApplication.json.cs index 0bfa5019a438..5f7491767f58 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphWebApplication.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/MicrosoftGraphWebApplication.json.cs @@ -20,7 +20,7 @@ public partial class MicrosoftGraphWebApplication partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class MicrosoftGraphWebApplication /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class MicrosoftGraphWebApplication /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/Paths141Ryo0ApplicationsApplicationIdMicrosoftGraphAddpasswordPostRequestbodyContentApplicationJsonSchema.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/Paths141Ryo0ApplicationsApplicationIdMicrosoftGraphAddpasswordPostRequestbodyContentApplicationJsonSchema.PowerShell.cs index 3e88246c6408..07115b40b72d 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/Paths141Ryo0ApplicationsApplicationIdMicrosoftGraphAddpasswordPostRequestbodyContentApplicationJsonSchema.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/Paths141Ryo0ApplicationsApplicationIdMicrosoftGraphAddpasswordPostRequestbodyContentApplicationJsonSchema.PowerShell.cs @@ -92,7 +92,10 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// />, deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// + /// an instance of the model class. + /// public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IPaths141Ryo0ApplicationsApplicationIdMicrosoftGraphAddpasswordPostRequestbodyContentApplicationJsonSchema FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/Paths141Ryo0ApplicationsApplicationIdMicrosoftGraphAddpasswordPostRequestbodyContentApplicationJsonSchema.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/Paths141Ryo0ApplicationsApplicationIdMicrosoftGraphAddpasswordPostRequestbodyContentApplicationJsonSchema.TypeConverter.cs index 1600674e5820..ccab0868b04a 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/Paths141Ryo0ApplicationsApplicationIdMicrosoftGraphAddpasswordPostRequestbodyContentApplicationJsonSchema.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/Paths141Ryo0ApplicationsApplicationIdMicrosoftGraphAddpasswordPostRequestbodyContentApplicationJsonSchema.TypeConverter.cs @@ -27,8 +27,8 @@ public partial class Paths141Ryo0ApplicationsApplicationIdMicrosoftGraphAddpassw public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/Paths141Ryo0ApplicationsApplicationIdMicrosoftGraphAddpasswordPostRequestbodyContentApplicationJsonSchema.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/Paths141Ryo0ApplicationsApplicationIdMicrosoftGraphAddpasswordPostRequestbodyContentApplicationJsonSchema.json.cs index 9ba9251582a3..852a549a69cb 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/Paths141Ryo0ApplicationsApplicationIdMicrosoftGraphAddpasswordPostRequestbodyContentApplicationJsonSchema.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/Paths141Ryo0ApplicationsApplicationIdMicrosoftGraphAddpasswordPostRequestbodyContentApplicationJsonSchema.json.cs @@ -19,7 +19,7 @@ public partial class Paths141Ryo0ApplicationsApplicationIdMicrosoftGraphAddpassw partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -29,7 +29,8 @@ public partial class Paths141Ryo0ApplicationsApplicationIdMicrosoftGraphAddpassw /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -41,7 +42,8 @@ public partial class Paths141Ryo0ApplicationsApplicationIdMicrosoftGraphAddpassw /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/Paths17CrvdcApplicationsApplicationIdMicrosoftGraphAddkeyPostRequestbodyContentApplicationJsonSchema.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/Paths17CrvdcApplicationsApplicationIdMicrosoftGraphAddkeyPostRequestbodyContentApplicationJsonSchema.PowerShell.cs index 69ddde241c60..5d61cf10de85 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/Paths17CrvdcApplicationsApplicationIdMicrosoftGraphAddkeyPostRequestbodyContentApplicationJsonSchema.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/Paths17CrvdcApplicationsApplicationIdMicrosoftGraphAddkeyPostRequestbodyContentApplicationJsonSchema.PowerShell.cs @@ -92,7 +92,10 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// />, deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// + /// an instance of the model class. + /// public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IPaths17CrvdcApplicationsApplicationIdMicrosoftGraphAddkeyPostRequestbodyContentApplicationJsonSchema FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/Paths17CrvdcApplicationsApplicationIdMicrosoftGraphAddkeyPostRequestbodyContentApplicationJsonSchema.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/Paths17CrvdcApplicationsApplicationIdMicrosoftGraphAddkeyPostRequestbodyContentApplicationJsonSchema.TypeConverter.cs index a9d677716494..dba1d14059bc 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/Paths17CrvdcApplicationsApplicationIdMicrosoftGraphAddkeyPostRequestbodyContentApplicationJsonSchema.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/Paths17CrvdcApplicationsApplicationIdMicrosoftGraphAddkeyPostRequestbodyContentApplicationJsonSchema.TypeConverter.cs @@ -27,8 +27,8 @@ public partial class Paths17CrvdcApplicationsApplicationIdMicrosoftGraphAddkeyPo public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/Paths17CrvdcApplicationsApplicationIdMicrosoftGraphAddkeyPostRequestbodyContentApplicationJsonSchema.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/Paths17CrvdcApplicationsApplicationIdMicrosoftGraphAddkeyPostRequestbodyContentApplicationJsonSchema.json.cs index 48073fe9cd21..9c013b28483b 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/Paths17CrvdcApplicationsApplicationIdMicrosoftGraphAddkeyPostRequestbodyContentApplicationJsonSchema.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/Paths17CrvdcApplicationsApplicationIdMicrosoftGraphAddkeyPostRequestbodyContentApplicationJsonSchema.json.cs @@ -19,7 +19,7 @@ public partial class Paths17CrvdcApplicationsApplicationIdMicrosoftGraphAddkeyPo partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -29,7 +29,8 @@ public partial class Paths17CrvdcApplicationsApplicationIdMicrosoftGraphAddkeyPo /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -41,7 +42,8 @@ public partial class Paths17CrvdcApplicationsApplicationIdMicrosoftGraphAddkeyPo /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/Paths1Idoj4GServiceprincipalsServiceprincipalIdMicrosoftGraphRemovepasswordPostRequestbodyContentApplicationJsonSchema.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/Paths1Idoj4GServiceprincipalsServiceprincipalIdMicrosoftGraphRemovepasswordPostRequestbodyContentApplicationJsonSchema.PowerShell.cs index 36a7a09887e4..4a341608b9a6 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/Paths1Idoj4GServiceprincipalsServiceprincipalIdMicrosoftGraphRemovepasswordPostRequestbodyContentApplicationJsonSchema.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/Paths1Idoj4GServiceprincipalsServiceprincipalIdMicrosoftGraphRemovepasswordPostRequestbodyContentApplicationJsonSchema.PowerShell.cs @@ -92,7 +92,10 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// />, deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// + /// an instance of the model class. + /// public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IPaths1Idoj4GServiceprincipalsServiceprincipalIdMicrosoftGraphRemovepasswordPostRequestbodyContentApplicationJsonSchema FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/Paths1Idoj4GServiceprincipalsServiceprincipalIdMicrosoftGraphRemovepasswordPostRequestbodyContentApplicationJsonSchema.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/Paths1Idoj4GServiceprincipalsServiceprincipalIdMicrosoftGraphRemovepasswordPostRequestbodyContentApplicationJsonSchema.TypeConverter.cs index 496d3cbbe4d5..5f6cb3032eea 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/Paths1Idoj4GServiceprincipalsServiceprincipalIdMicrosoftGraphRemovepasswordPostRequestbodyContentApplicationJsonSchema.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/Paths1Idoj4GServiceprincipalsServiceprincipalIdMicrosoftGraphRemovepasswordPostRequestbodyContentApplicationJsonSchema.TypeConverter.cs @@ -27,8 +27,8 @@ public partial class Paths1Idoj4GServiceprincipalsServiceprincipalIdMicrosoftGra public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/Paths1Idoj4GServiceprincipalsServiceprincipalIdMicrosoftGraphRemovepasswordPostRequestbodyContentApplicationJsonSchema.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/Paths1Idoj4GServiceprincipalsServiceprincipalIdMicrosoftGraphRemovepasswordPostRequestbodyContentApplicationJsonSchema.json.cs index 7aad1ad1d43b..d96af19fd4f5 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/Paths1Idoj4GServiceprincipalsServiceprincipalIdMicrosoftGraphRemovepasswordPostRequestbodyContentApplicationJsonSchema.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/Paths1Idoj4GServiceprincipalsServiceprincipalIdMicrosoftGraphRemovepasswordPostRequestbodyContentApplicationJsonSchema.json.cs @@ -19,7 +19,7 @@ public partial class Paths1Idoj4GServiceprincipalsServiceprincipalIdMicrosoftGra partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -29,7 +29,8 @@ public partial class Paths1Idoj4GServiceprincipalsServiceprincipalIdMicrosoftGra /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -41,7 +42,8 @@ public partial class Paths1Idoj4GServiceprincipalsServiceprincipalIdMicrosoftGra /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/Paths1UhuhlbServiceprincipalsServiceprincipalIdMicrosoftGraphRemovekeyPostRequestbodyContentApplicationJsonSchema.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/Paths1UhuhlbServiceprincipalsServiceprincipalIdMicrosoftGraphRemovekeyPostRequestbodyContentApplicationJsonSchema.PowerShell.cs index 7487b90ad82a..1d21fd8b2f27 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/Paths1UhuhlbServiceprincipalsServiceprincipalIdMicrosoftGraphRemovekeyPostRequestbodyContentApplicationJsonSchema.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/Paths1UhuhlbServiceprincipalsServiceprincipalIdMicrosoftGraphRemovekeyPostRequestbodyContentApplicationJsonSchema.PowerShell.cs @@ -92,7 +92,10 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// />, deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// + /// an instance of the model class. + /// public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IPaths1UhuhlbServiceprincipalsServiceprincipalIdMicrosoftGraphRemovekeyPostRequestbodyContentApplicationJsonSchema FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/Paths1UhuhlbServiceprincipalsServiceprincipalIdMicrosoftGraphRemovekeyPostRequestbodyContentApplicationJsonSchema.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/Paths1UhuhlbServiceprincipalsServiceprincipalIdMicrosoftGraphRemovekeyPostRequestbodyContentApplicationJsonSchema.TypeConverter.cs index 194808e14415..53cfaf1df784 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/Paths1UhuhlbServiceprincipalsServiceprincipalIdMicrosoftGraphRemovekeyPostRequestbodyContentApplicationJsonSchema.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/Paths1UhuhlbServiceprincipalsServiceprincipalIdMicrosoftGraphRemovekeyPostRequestbodyContentApplicationJsonSchema.TypeConverter.cs @@ -27,8 +27,8 @@ public partial class Paths1UhuhlbServiceprincipalsServiceprincipalIdMicrosoftGra public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/Paths1UhuhlbServiceprincipalsServiceprincipalIdMicrosoftGraphRemovekeyPostRequestbodyContentApplicationJsonSchema.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/Paths1UhuhlbServiceprincipalsServiceprincipalIdMicrosoftGraphRemovekeyPostRequestbodyContentApplicationJsonSchema.json.cs index 3d7fc69c5480..959988580303 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/Paths1UhuhlbServiceprincipalsServiceprincipalIdMicrosoftGraphRemovekeyPostRequestbodyContentApplicationJsonSchema.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/Paths1UhuhlbServiceprincipalsServiceprincipalIdMicrosoftGraphRemovekeyPostRequestbodyContentApplicationJsonSchema.json.cs @@ -19,7 +19,7 @@ public partial class Paths1UhuhlbServiceprincipalsServiceprincipalIdMicrosoftGra partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -29,7 +29,8 @@ public partial class Paths1UhuhlbServiceprincipalsServiceprincipalIdMicrosoftGra /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -41,7 +42,8 @@ public partial class Paths1UhuhlbServiceprincipalsServiceprincipalIdMicrosoftGra /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/PathsHv033BApplicationsApplicationIdMicrosoftGraphRemovepasswordPostRequestbodyContentApplicationJsonSchema.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/PathsHv033BApplicationsApplicationIdMicrosoftGraphRemovepasswordPostRequestbodyContentApplicationJsonSchema.PowerShell.cs index 138f560796ec..20971952f1ee 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/PathsHv033BApplicationsApplicationIdMicrosoftGraphRemovepasswordPostRequestbodyContentApplicationJsonSchema.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/PathsHv033BApplicationsApplicationIdMicrosoftGraphRemovepasswordPostRequestbodyContentApplicationJsonSchema.PowerShell.cs @@ -92,7 +92,10 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// />, deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// + /// an instance of the model class. + /// public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IPathsHv033BApplicationsApplicationIdMicrosoftGraphRemovepasswordPostRequestbodyContentApplicationJsonSchema FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/PathsHv033BApplicationsApplicationIdMicrosoftGraphRemovepasswordPostRequestbodyContentApplicationJsonSchema.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/PathsHv033BApplicationsApplicationIdMicrosoftGraphRemovepasswordPostRequestbodyContentApplicationJsonSchema.TypeConverter.cs index d2602ed3cfae..907afc3068f8 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/PathsHv033BApplicationsApplicationIdMicrosoftGraphRemovepasswordPostRequestbodyContentApplicationJsonSchema.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/PathsHv033BApplicationsApplicationIdMicrosoftGraphRemovepasswordPostRequestbodyContentApplicationJsonSchema.TypeConverter.cs @@ -27,8 +27,8 @@ public partial class PathsHv033BApplicationsApplicationIdMicrosoftGraphRemovepas public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/PathsHv033BApplicationsApplicationIdMicrosoftGraphRemovepasswordPostRequestbodyContentApplicationJsonSchema.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/PathsHv033BApplicationsApplicationIdMicrosoftGraphRemovepasswordPostRequestbodyContentApplicationJsonSchema.json.cs index 3fbe3d7a0f9a..c4e3f7b4fa8d 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/PathsHv033BApplicationsApplicationIdMicrosoftGraphRemovepasswordPostRequestbodyContentApplicationJsonSchema.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/PathsHv033BApplicationsApplicationIdMicrosoftGraphRemovepasswordPostRequestbodyContentApplicationJsonSchema.json.cs @@ -19,7 +19,7 @@ public partial class PathsHv033BApplicationsApplicationIdMicrosoftGraphRemovepas partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -29,7 +29,8 @@ public partial class PathsHv033BApplicationsApplicationIdMicrosoftGraphRemovepas /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -41,7 +42,8 @@ public partial class PathsHv033BApplicationsApplicationIdMicrosoftGraphRemovepas /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/PathsHxlydaApplicationsApplicationIdMicrosoftGraphRemovekeyPostRequestbodyContentApplicationJsonSchema.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/PathsHxlydaApplicationsApplicationIdMicrosoftGraphRemovekeyPostRequestbodyContentApplicationJsonSchema.PowerShell.cs index 9b0dbc829eb0..024b10732333 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/PathsHxlydaApplicationsApplicationIdMicrosoftGraphRemovekeyPostRequestbodyContentApplicationJsonSchema.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/PathsHxlydaApplicationsApplicationIdMicrosoftGraphRemovekeyPostRequestbodyContentApplicationJsonSchema.PowerShell.cs @@ -92,7 +92,10 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// />, deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// + /// an instance of the model class. + /// public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IPathsHxlydaApplicationsApplicationIdMicrosoftGraphRemovekeyPostRequestbodyContentApplicationJsonSchema FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/PathsHxlydaApplicationsApplicationIdMicrosoftGraphRemovekeyPostRequestbodyContentApplicationJsonSchema.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/PathsHxlydaApplicationsApplicationIdMicrosoftGraphRemovekeyPostRequestbodyContentApplicationJsonSchema.TypeConverter.cs index 81d624a664c6..65a8d388d45c 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/PathsHxlydaApplicationsApplicationIdMicrosoftGraphRemovekeyPostRequestbodyContentApplicationJsonSchema.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/PathsHxlydaApplicationsApplicationIdMicrosoftGraphRemovekeyPostRequestbodyContentApplicationJsonSchema.TypeConverter.cs @@ -27,8 +27,8 @@ public partial class PathsHxlydaApplicationsApplicationIdMicrosoftGraphRemovekey public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/PathsHxlydaApplicationsApplicationIdMicrosoftGraphRemovekeyPostRequestbodyContentApplicationJsonSchema.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/PathsHxlydaApplicationsApplicationIdMicrosoftGraphRemovekeyPostRequestbodyContentApplicationJsonSchema.json.cs index 7c151615882f..cb18f22c1ba4 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/PathsHxlydaApplicationsApplicationIdMicrosoftGraphRemovekeyPostRequestbodyContentApplicationJsonSchema.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/PathsHxlydaApplicationsApplicationIdMicrosoftGraphRemovekeyPostRequestbodyContentApplicationJsonSchema.json.cs @@ -19,7 +19,7 @@ public partial class PathsHxlydaApplicationsApplicationIdMicrosoftGraphRemovekey partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -29,7 +29,8 @@ public partial class PathsHxlydaApplicationsApplicationIdMicrosoftGraphRemovekey /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -41,7 +42,8 @@ public partial class PathsHxlydaApplicationsApplicationIdMicrosoftGraphRemovekey /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/PathsIeboplServiceprincipalsServiceprincipalIdMicrosoftGraphAddpasswordPostRequestbodyContentApplicationJsonSchema.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/PathsIeboplServiceprincipalsServiceprincipalIdMicrosoftGraphAddpasswordPostRequestbodyContentApplicationJsonSchema.PowerShell.cs index d93504e80ccf..c3e7245f78db 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/PathsIeboplServiceprincipalsServiceprincipalIdMicrosoftGraphAddpasswordPostRequestbodyContentApplicationJsonSchema.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/PathsIeboplServiceprincipalsServiceprincipalIdMicrosoftGraphAddpasswordPostRequestbodyContentApplicationJsonSchema.PowerShell.cs @@ -92,7 +92,10 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// />, deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// + /// an instance of the model class. + /// public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IPathsIeboplServiceprincipalsServiceprincipalIdMicrosoftGraphAddpasswordPostRequestbodyContentApplicationJsonSchema FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/PathsIeboplServiceprincipalsServiceprincipalIdMicrosoftGraphAddpasswordPostRequestbodyContentApplicationJsonSchema.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/PathsIeboplServiceprincipalsServiceprincipalIdMicrosoftGraphAddpasswordPostRequestbodyContentApplicationJsonSchema.TypeConverter.cs index fdb805c7ea4e..92e9df10f4b8 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/PathsIeboplServiceprincipalsServiceprincipalIdMicrosoftGraphAddpasswordPostRequestbodyContentApplicationJsonSchema.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/PathsIeboplServiceprincipalsServiceprincipalIdMicrosoftGraphAddpasswordPostRequestbodyContentApplicationJsonSchema.TypeConverter.cs @@ -27,8 +27,8 @@ public partial class PathsIeboplServiceprincipalsServiceprincipalIdMicrosoftGrap public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/PathsIeboplServiceprincipalsServiceprincipalIdMicrosoftGraphAddpasswordPostRequestbodyContentApplicationJsonSchema.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/PathsIeboplServiceprincipalsServiceprincipalIdMicrosoftGraphAddpasswordPostRequestbodyContentApplicationJsonSchema.json.cs index c4d6ad0dcd85..e91ac6dd9033 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/PathsIeboplServiceprincipalsServiceprincipalIdMicrosoftGraphAddpasswordPostRequestbodyContentApplicationJsonSchema.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/PathsIeboplServiceprincipalsServiceprincipalIdMicrosoftGraphAddpasswordPostRequestbodyContentApplicationJsonSchema.json.cs @@ -19,7 +19,7 @@ public partial class PathsIeboplServiceprincipalsServiceprincipalIdMicrosoftGrap partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -29,7 +29,8 @@ public partial class PathsIeboplServiceprincipalsServiceprincipalIdMicrosoftGrap /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -41,7 +42,8 @@ public partial class PathsIeboplServiceprincipalsServiceprincipalIdMicrosoftGrap /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/PathsN3Fx9GServiceprincipalsServiceprincipalIdMicrosoftGraphAddkeyPostRequestbodyContentApplicationJsonSchema.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/PathsN3Fx9GServiceprincipalsServiceprincipalIdMicrosoftGraphAddkeyPostRequestbodyContentApplicationJsonSchema.PowerShell.cs index 8d236e06a162..fc8d45443a74 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/PathsN3Fx9GServiceprincipalsServiceprincipalIdMicrosoftGraphAddkeyPostRequestbodyContentApplicationJsonSchema.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/PathsN3Fx9GServiceprincipalsServiceprincipalIdMicrosoftGraphAddkeyPostRequestbodyContentApplicationJsonSchema.PowerShell.cs @@ -92,7 +92,10 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// />, deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// + /// an instance of the model class. + /// public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IPathsN3Fx9GServiceprincipalsServiceprincipalIdMicrosoftGraphAddkeyPostRequestbodyContentApplicationJsonSchema FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/PathsN3Fx9GServiceprincipalsServiceprincipalIdMicrosoftGraphAddkeyPostRequestbodyContentApplicationJsonSchema.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/PathsN3Fx9GServiceprincipalsServiceprincipalIdMicrosoftGraphAddkeyPostRequestbodyContentApplicationJsonSchema.TypeConverter.cs index 95e3960aa1e2..97d822f867db 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/PathsN3Fx9GServiceprincipalsServiceprincipalIdMicrosoftGraphAddkeyPostRequestbodyContentApplicationJsonSchema.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/PathsN3Fx9GServiceprincipalsServiceprincipalIdMicrosoftGraphAddkeyPostRequestbodyContentApplicationJsonSchema.TypeConverter.cs @@ -27,8 +27,8 @@ public partial class PathsN3Fx9GServiceprincipalsServiceprincipalIdMicrosoftGrap public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/PathsN3Fx9GServiceprincipalsServiceprincipalIdMicrosoftGraphAddkeyPostRequestbodyContentApplicationJsonSchema.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/PathsN3Fx9GServiceprincipalsServiceprincipalIdMicrosoftGraphAddkeyPostRequestbodyContentApplicationJsonSchema.json.cs index ca9974ce4883..3f2acfa66d87 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/PathsN3Fx9GServiceprincipalsServiceprincipalIdMicrosoftGraphAddkeyPostRequestbodyContentApplicationJsonSchema.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10/PathsN3Fx9GServiceprincipalsServiceprincipalIdMicrosoftGraphAddkeyPostRequestbodyContentApplicationJsonSchema.json.cs @@ -19,7 +19,7 @@ public partial class PathsN3Fx9GServiceprincipalsServiceprincipalIdMicrosoftGrap partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -29,7 +29,8 @@ public partial class PathsN3Fx9GServiceprincipalsServiceprincipalIdMicrosoftGrap /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -41,7 +42,8 @@ public partial class PathsN3Fx9GServiceprincipalsServiceprincipalIdMicrosoftGrap /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/CollectionOfDirectoryObjectAutoGenerated.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/CollectionOfDirectoryObjectAutoGenerated.PowerShell.cs index ed983b145ba2..a44311224297 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/CollectionOfDirectoryObjectAutoGenerated.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/CollectionOfDirectoryObjectAutoGenerated.PowerShell.cs @@ -147,7 +147,9 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// + /// an instance of the model class. + /// public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.ICollectionOfDirectoryObjectAutoGenerated FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// Serializes this instance to a json string. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/CollectionOfDirectoryObjectAutoGenerated.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/CollectionOfDirectoryObjectAutoGenerated.TypeConverter.cs index 378f20db0083..8e68f4eccf44 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/CollectionOfDirectoryObjectAutoGenerated.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/CollectionOfDirectoryObjectAutoGenerated.TypeConverter.cs @@ -27,8 +27,8 @@ public partial class CollectionOfDirectoryObjectAutoGeneratedTypeConverter : glo public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/CollectionOfDirectoryObjectAutoGenerated.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/CollectionOfDirectoryObjectAutoGenerated.json.cs index 27a905b053af..2c3f15ff5dc3 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/CollectionOfDirectoryObjectAutoGenerated.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/CollectionOfDirectoryObjectAutoGenerated.json.cs @@ -20,7 +20,7 @@ public partial class CollectionOfDirectoryObjectAutoGenerated partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class CollectionOfDirectoryObjectAutoGenerated /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class CollectionOfDirectoryObjectAutoGenerated /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/CollectionOfFederatedIdentityCredential.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/CollectionOfFederatedIdentityCredential.PowerShell.cs new file mode 100644 index 000000000000..e6c2add949af --- /dev/null +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/CollectionOfFederatedIdentityCredential.PowerShell.cs @@ -0,0 +1,179 @@ +// Copyright (c) Microsoft Corporation. All rights reserved. +// Licensed under the MIT License. See License.txt in the project root for license information. +// Code generated by Microsoft (R) AutoRest Code Generator. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +namespace Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta +{ + using Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.PowerShell; + + /// Collection of federatedIdentityCredential + [System.ComponentModel.TypeConverter(typeof(CollectionOfFederatedIdentityCredentialTypeConverter))] + public partial class CollectionOfFederatedIdentityCredential + { + + /// + /// AfterDeserializeDictionary will be called after the deserialization has finished, allowing customization of the + /// object before it is returned. Implement this method in a partial class to enable this behavior + /// + /// The global::System.Collections.IDictionary content that should be used. + + partial void AfterDeserializeDictionary(global::System.Collections.IDictionary content); + + /// + /// AfterDeserializePSObject will be called after the deserialization has finished, allowing customization of the object + /// before it is returned. Implement this method in a partial class to enable this behavior + /// + /// The global::System.Management.Automation.PSObject content that should be used. + + partial void AfterDeserializePSObject(global::System.Management.Automation.PSObject content); + + /// + /// BeforeDeserializeDictionary will be called before the deserialization has commenced, allowing complete customization + /// of the object before it is deserialized. + /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// Implement this method in a partial class to enable this behavior. + /// + /// The global::System.Collections.IDictionary content that should be used. + /// Determines if the rest of the serialization should be processed, or if the method should return + /// instantly. + + partial void BeforeDeserializeDictionary(global::System.Collections.IDictionary content, ref bool returnNow); + + /// + /// BeforeDeserializePSObject will be called before the deserialization has commenced, allowing complete customization + /// of the object before it is deserialized. + /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// Implement this method in a partial class to enable this behavior. + /// + /// The global::System.Management.Automation.PSObject content that should be used. + /// Determines if the rest of the serialization should be processed, or if the method should return + /// instantly. + + partial void BeforeDeserializePSObject(global::System.Management.Automation.PSObject content, ref bool returnNow); + + /// + /// OverrideToString will be called if it is implemented. Implement this method in a partial class to enable this behavior + /// + /// /// instance serialized to a string, normally it is a Json + /// /// set returnNow to true if you provide a customized OverrideToString function + + partial void OverrideToString(ref string stringResult, ref bool returnNow); + + /// + /// Deserializes a into a new instance of . + /// + /// The global::System.Collections.IDictionary content that should be used. + internal CollectionOfFederatedIdentityCredential(global::System.Collections.IDictionary content) + { + bool returnNow = false; + BeforeDeserializeDictionary(content, ref returnNow); + if (returnNow) + { + return; + } + // actually deserialize + if (content.Contains("Value")) + { + ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.ICollectionOfFederatedIdentityCredentialInternal)this).Value = (Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredential[]) content.GetValueForProperty("Value",((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.ICollectionOfFederatedIdentityCredentialInternal)this).Value, __y => TypeConverterExtensions.SelectToArray(__y, Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.MicrosoftGraphFederatedIdentityCredentialTypeConverter.ConvertFrom)); + } + if (content.Contains("OdataNextLink")) + { + ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.ICollectionOfFederatedIdentityCredentialInternal)this).OdataNextLink = (string) content.GetValueForProperty("OdataNextLink",((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.ICollectionOfFederatedIdentityCredentialInternal)this).OdataNextLink, global::System.Convert.ToString); + } + // this type is a dictionary; copy elements from source to here. + CopyFrom(content); + AfterDeserializeDictionary(content); + } + + /// + /// Deserializes a into a new instance of . + /// + /// The global::System.Management.Automation.PSObject content that should be used. + internal CollectionOfFederatedIdentityCredential(global::System.Management.Automation.PSObject content) + { + bool returnNow = false; + BeforeDeserializePSObject(content, ref returnNow); + if (returnNow) + { + return; + } + // actually deserialize + if (content.Contains("Value")) + { + ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.ICollectionOfFederatedIdentityCredentialInternal)this).Value = (Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredential[]) content.GetValueForProperty("Value",((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.ICollectionOfFederatedIdentityCredentialInternal)this).Value, __y => TypeConverterExtensions.SelectToArray(__y, Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.MicrosoftGraphFederatedIdentityCredentialTypeConverter.ConvertFrom)); + } + if (content.Contains("OdataNextLink")) + { + ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.ICollectionOfFederatedIdentityCredentialInternal)this).OdataNextLink = (string) content.GetValueForProperty("OdataNextLink",((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.ICollectionOfFederatedIdentityCredentialInternal)this).OdataNextLink, global::System.Convert.ToString); + } + // this type is a dictionary; copy elements from source to here. + CopyFrom(content); + AfterDeserializePSObject(content); + } + + /// + /// Deserializes a into an instance of . + /// + /// The global::System.Collections.IDictionary content that should be used. + /// + /// an instance of . + /// + public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.ICollectionOfFederatedIdentityCredential DeserializeFromDictionary(global::System.Collections.IDictionary content) + { + return new CollectionOfFederatedIdentityCredential(content); + } + + /// + /// Deserializes a into an instance of . + /// + /// The global::System.Management.Automation.PSObject content that should be used. + /// + /// an instance of . + /// + public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.ICollectionOfFederatedIdentityCredential DeserializeFromPSObject(global::System.Management.Automation.PSObject content) + { + return new CollectionOfFederatedIdentityCredential(content); + } + + /// + /// Creates a new instance of , deserializing the content from a json + /// string. + /// + /// a string containing a JSON serialized instance of this model. + /// + /// an instance of the model class. + /// + public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.ICollectionOfFederatedIdentityCredential FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); + + /// Serializes this instance to a json string. + + /// a containing this model serialized to JSON text. + public string ToJsonString() => ToJson(null, Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.SerializationMode.IncludeAll)?.ToString(); + + public override string ToString() + { + var returnNow = false; + var result = global::System.String.Empty; + OverrideToString(ref result, ref returnNow); + if (returnNow) + { + return result; + } + return ToJsonString(); + } + } + /// Collection of federatedIdentityCredential + [System.ComponentModel.TypeConverter(typeof(CollectionOfFederatedIdentityCredentialTypeConverter))] + public partial interface ICollectionOfFederatedIdentityCredential + + { + + } +} \ No newline at end of file diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/CollectionOfFederatedIdentityCredential.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/CollectionOfFederatedIdentityCredential.TypeConverter.cs new file mode 100644 index 000000000000..c22b67c8db5c --- /dev/null +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/CollectionOfFederatedIdentityCredential.TypeConverter.cs @@ -0,0 +1,150 @@ +// Copyright (c) Microsoft Corporation. All rights reserved. +// Licensed under the MIT License. See License.txt in the project root for license information. +// Code generated by Microsoft (R) AutoRest Code Generator. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +namespace Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta +{ + using Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.PowerShell; + + /// + /// A PowerShell PSTypeConverter to support converting to an instance of + /// + public partial class CollectionOfFederatedIdentityCredentialTypeConverter : global::System.Management.Automation.PSTypeConverter + { + + /// + /// Determines if the converter can convert the parameter to the + /// parameter. + /// + /// the to convert from + /// the to convert to + /// + /// true if the converter can convert the parameter to the + /// parameter, otherwise false. + /// + public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); + + /// + /// Determines if the converter can convert the parameter to the . + /// + /// the instance to check if it can be converted to the type. + /// + /// true if the instance could be converted to a type, otherwise + /// false + /// + public static bool CanConvertFrom(dynamic sourceValue) + { + if (null == sourceValue) + { + return true; + } + global::System.Type type = sourceValue.GetType(); + if (typeof(global::System.Management.Automation.PSObject).IsAssignableFrom(type)) + { + // we say yest to PSObjects + return true; + } + if (typeof(global::System.Collections.IDictionary).IsAssignableFrom(type)) + { + // we say yest to Hashtables/dictionaries + return true; + } + try + { + if (null != sourceValue.ToJsonString()) + { + return true; + } + } + catch + { + // Not one of our objects + } + try + { + string text = sourceValue.ToString()?.Trim(); + return true == text?.StartsWith("{") && true == text?.EndsWith("}") && Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(text).Type == Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonType.Object; + } + catch + { + // Doesn't look like it can be treated as JSON + } + return false; + } + + /// + /// Determines if the parameter can be converted to the parameter + /// + /// the to convert from + /// the to convert to + /// + /// true if the converter can convert the parameter to the + /// parameter, otherwise false + /// + public override bool CanConvertTo(object sourceValue, global::System.Type destinationType) => false; + + /// + /// Converts the parameter to the parameter using and + /// + /// the to convert from + /// the to convert to + /// not used by this TypeConverter. + /// when set to true, will ignore the case when converting. + /// + /// an instance of , or null if there is no suitable conversion. + /// + public override object ConvertFrom(object sourceValue, global::System.Type destinationType, global::System.IFormatProvider formatProvider, bool ignoreCase) => ConvertFrom(sourceValue); + + /// + /// Converts the parameter to the parameter using and + /// + /// the value to convert into an instance of . + /// + /// an instance of , or null if there is no suitable conversion. + /// + public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.ICollectionOfFederatedIdentityCredential ConvertFrom(dynamic sourceValue) + { + if (null == sourceValue) + { + return null; + } + global::System.Type type = sourceValue.GetType(); + if (typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.ICollectionOfFederatedIdentityCredential).IsAssignableFrom(type)) + { + return sourceValue; + } + try + { + return CollectionOfFederatedIdentityCredential.FromJsonString(typeof(string) == sourceValue.GetType() ? sourceValue : sourceValue.ToJsonString());; + } + catch + { + // Unable to use JSON pattern + } + if (typeof(global::System.Management.Automation.PSObject).IsAssignableFrom(type)) + { + return CollectionOfFederatedIdentityCredential.DeserializeFromPSObject(sourceValue); + } + if (typeof(global::System.Collections.IDictionary).IsAssignableFrom(type)) + { + return CollectionOfFederatedIdentityCredential.DeserializeFromDictionary(sourceValue); + } + return null; + } + + /// NotImplemented -- this will return null + /// the to convert from + /// the to convert to + /// not used by this TypeConverter. + /// when set to true, will ignore the case when converting. + /// will always return null. + public override object ConvertTo(object sourceValue, global::System.Type destinationType, global::System.IFormatProvider formatProvider, bool ignoreCase) => null; + } +} \ No newline at end of file diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/CollectionOfFederatedIdentityCredential.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/CollectionOfFederatedIdentityCredential.cs new file mode 100644 index 000000000000..bb79dd86fd70 --- /dev/null +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/CollectionOfFederatedIdentityCredential.cs @@ -0,0 +1,65 @@ +// Copyright (c) Microsoft Corporation. All rights reserved. +// Licensed under the MIT License. See License.txt in the project root for license information. +// Code generated by Microsoft (R) AutoRest Code Generator. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +namespace Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta +{ + using static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Extensions; + + /// Collection of federatedIdentityCredential + public partial class CollectionOfFederatedIdentityCredential : + Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.ICollectionOfFederatedIdentityCredential, + Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.ICollectionOfFederatedIdentityCredentialInternal + { + + /// Backing field for property. + private string _odataNextLink; + + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Origin(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.PropertyOrigin.Owned)] + public string OdataNextLink { get => this._odataNextLink; set => this._odataNextLink = value; } + + /// Backing field for property. + private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredential[] _value; + + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Origin(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.PropertyOrigin.Owned)] + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredential[] Value { get => this._value; set => this._value = value; } + + /// Creates an new instance. + public CollectionOfFederatedIdentityCredential() + { + + } + } + /// Collection of federatedIdentityCredential + public partial interface ICollectionOfFederatedIdentityCredential : + Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IJsonSerializable, + Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IAssociativeArray + { + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Info( + Required = false, + ReadOnly = false, + Description = @"", + SerializedName = @"@odata.nextLink", + PossibleTypes = new [] { typeof(string) })] + string OdataNextLink { get; set; } + + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Info( + Required = false, + ReadOnly = false, + Description = @"", + SerializedName = @"value", + PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredential) })] + Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredential[] Value { get; set; } + + } + /// Collection of federatedIdentityCredential + internal partial interface ICollectionOfFederatedIdentityCredentialInternal + + { + string OdataNextLink { get; set; } + + Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredential[] Value { get; set; } + + } +} \ No newline at end of file diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/CollectionOfFederatedIdentityCredential.dictionary.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/CollectionOfFederatedIdentityCredential.dictionary.cs new file mode 100644 index 000000000000..f332f7f615ea --- /dev/null +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/CollectionOfFederatedIdentityCredential.dictionary.cs @@ -0,0 +1,69 @@ +// Copyright (c) Microsoft Corporation. All rights reserved. +// Licensed under the MIT License. See License.txt in the project root for license information. +// Code generated by Microsoft (R) AutoRest Code Generator. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +namespace Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta +{ + using static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Extensions; + + public partial class CollectionOfFederatedIdentityCredential : + Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IAssociativeArray + { + protected global::System.Collections.Generic.Dictionary __additionalProperties = new global::System.Collections.Generic.Dictionary(); + + global::System.Collections.Generic.IDictionary Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IAssociativeArray.AdditionalProperties { get => __additionalProperties; } + + public global::System.Object this[global::System.String index] { get => __additionalProperties[index]; set => __additionalProperties[index] = value; } + + /// + /// + public void Add(global::System.String key, global::System.Object value) => __additionalProperties.Add( key, value); + + public void Clear() => __additionalProperties.Clear(); + + /// + public bool ContainsKey(global::System.String key) => __additionalProperties.ContainsKey( key); + + /// + public void CopyFrom(global::System.Collections.IDictionary source) + { + if (null != source) + { + foreach( var property in Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.PowerShell.TypeConverterExtensions.GetFilteredProperties(source, new global::System.Collections.Generic.HashSet() { "Value","OdataNextLink" } ) ) + { + if ((null != property.Key && null != property.Value)) + { + this.__additionalProperties.Add(property.Key.ToString(), global::System.Management.Automation.LanguagePrimitives.ConvertTo( property.Value)); + } + } + } + } + + /// + public void CopyFrom(global::System.Management.Automation.PSObject source) + { + if (null != source) + { + foreach( var property in Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.PowerShell.TypeConverterExtensions.GetFilteredProperties(source, new global::System.Collections.Generic.HashSet() { "Value","OdataNextLink" } ) ) + { + if ((null != property.Key && null != property.Value)) + { + this.__additionalProperties.Add(property.Key.ToString(), global::System.Management.Automation.LanguagePrimitives.ConvertTo( property.Value)); + } + } + } + } + + /// + public bool Remove(global::System.String key) => __additionalProperties.Remove( key); + + /// + /// + public bool TryGetValue(global::System.String key, out global::System.Object value) => __additionalProperties.TryGetValue( key, out value); + + /// + + public static implicit operator global::System.Collections.Generic.Dictionary(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.CollectionOfFederatedIdentityCredential source) => source.__additionalProperties; + } +} \ No newline at end of file diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/CollectionOfFederatedIdentityCredential.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/CollectionOfFederatedIdentityCredential.json.cs new file mode 100644 index 000000000000..fb210a496708 --- /dev/null +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/CollectionOfFederatedIdentityCredential.json.cs @@ -0,0 +1,123 @@ +// Copyright (c) Microsoft Corporation. All rights reserved. +// Licensed under the MIT License. See License.txt in the project root for license information. +// Code generated by Microsoft (R) AutoRest Code Generator. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +namespace Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta +{ + using static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Extensions; + + /// Collection of federatedIdentityCredential + public partial class CollectionOfFederatedIdentityCredential + { + + /// + /// AfterFromJson will be called after the json deserialization has finished, allowing customization of the object + /// before it is returned. Implement this method in a partial class to enable this behavior + /// + /// The JsonNode that should be deserialized into this object. + + partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); + + /// + /// AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior + /// + /// The JSON container that the serialization result will be placed in. + + partial void AfterToJson(ref Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject container); + + /// + /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of + /// the object before it is deserialized. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. + /// Implement this method in a partial class to enable this behavior. + /// + /// The JsonNode that should be deserialized into this object. + /// Determines if the rest of the deserialization should be processed, or if the method should return + /// instantly. + + partial void BeforeFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json, ref bool returnNow); + + /// + /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the + /// object before it is serialized. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. + /// Implement this method in a partial class to enable this behavior. + /// + /// The JSON container that the serialization result will be placed in. + /// Determines if the rest of the serialization should be processed, or if the method should return + /// instantly. + + partial void BeforeToJson(ref Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject container, ref bool returnNow); + + /// + /// Deserializes a Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject into a new instance of . + /// + /// A Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject instance to deserialize from. + /// + internal CollectionOfFederatedIdentityCredential(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json, global::System.Collections.Generic.HashSet exclusions = null) + { + bool returnNow = false; + BeforeFromJson(json, ref returnNow); + if (returnNow) + { + return; + } + Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.JsonSerializable.FromJson( json, ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IAssociativeArray)this).AdditionalProperties, Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.JsonSerializable.DeserializeDictionary(()=>new global::System.Collections.Generic.Dictionary()),exclusions ); + {_value = If( json?.PropertyT("value"), out var __jsonValue) ? If( __jsonValue as Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonArray, out var __v) ? new global::System.Func(()=> global::System.Linq.Enumerable.ToArray(global::System.Linq.Enumerable.Select(__v, (__u)=>(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredential) (Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.MicrosoftGraphFederatedIdentityCredential.FromJson(__u) )) ))() : null : Value;} + {_odataNextLink = If( json?.PropertyT("@odata.nextLink"), out var __jsonOdataNextLink) ? (string)__jsonOdataNextLink : (string)OdataNextLink;} + AfterFromJson(json); + } + + /// + /// Deserializes a into an instance of Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.ICollectionOfFederatedIdentityCredential. + /// + /// a to deserialize from. + /// + /// an instance of Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.ICollectionOfFederatedIdentityCredential. + /// + public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.ICollectionOfFederatedIdentityCredential FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode node) + { + return node is Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json ? new CollectionOfFederatedIdentityCredential(json, new global::System.Collections.Generic.HashSet(){ @"value",@"@odata.nextLink" }) : null; + } + + /// + /// Serializes this instance of into a . + /// + /// The container to serialize this object into. If the caller + /// passes in null, a new instance will be created and returned to the caller. + /// Allows the caller to choose the depth of the serialization. See . + /// + /// a serialized instance of as a . + /// + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode ToJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject container, Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.SerializationMode serializationMode) + { + container = container ?? new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject(); + + bool returnNow = false; + BeforeToJson(ref container, ref returnNow); + if (returnNow) + { + return container; + } + Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.JsonSerializable.ToJson( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IAssociativeArray)this).AdditionalProperties, container); + if (null != this._value) + { + var __w = new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.XNodeArray(); + foreach( var __x in this._value ) + { + AddIf(__x?.ToJson(null, serializationMode) ,__w.Add); + } + container.Add("value",__w); + } + AddIf( null != (((object)this._odataNextLink)?.ToString()) ? (Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode) new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonString(this._odataNextLink.ToString()) : null, "@odata.nextLink" ,container.Add ); + AfterToJson(ref container); + return container; + } + } +} \ No newline at end of file diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/MicrosoftGraphFederatedIdentityCredential.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/MicrosoftGraphFederatedIdentityCredential.PowerShell.cs new file mode 100644 index 000000000000..2b9131cd9eac --- /dev/null +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/MicrosoftGraphFederatedIdentityCredential.PowerShell.cs @@ -0,0 +1,211 @@ +// Copyright (c) Microsoft Corporation. All rights reserved. +// Licensed under the MIT License. See License.txt in the project root for license information. +// Code generated by Microsoft (R) AutoRest Code Generator. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +namespace Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta +{ + using Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.PowerShell; + + /// federatedIdentityCredential + [System.ComponentModel.TypeConverter(typeof(MicrosoftGraphFederatedIdentityCredentialTypeConverter))] + public partial class MicrosoftGraphFederatedIdentityCredential + { + + /// + /// AfterDeserializeDictionary will be called after the deserialization has finished, allowing customization of the + /// object before it is returned. Implement this method in a partial class to enable this behavior + /// + /// The global::System.Collections.IDictionary content that should be used. + + partial void AfterDeserializeDictionary(global::System.Collections.IDictionary content); + + /// + /// AfterDeserializePSObject will be called after the deserialization has finished, allowing customization of the object + /// before it is returned. Implement this method in a partial class to enable this behavior + /// + /// The global::System.Management.Automation.PSObject content that should be used. + + partial void AfterDeserializePSObject(global::System.Management.Automation.PSObject content); + + /// + /// BeforeDeserializeDictionary will be called before the deserialization has commenced, allowing complete customization + /// of the object before it is deserialized. + /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// Implement this method in a partial class to enable this behavior. + /// + /// The global::System.Collections.IDictionary content that should be used. + /// Determines if the rest of the serialization should be processed, or if the method should return + /// instantly. + + partial void BeforeDeserializeDictionary(global::System.Collections.IDictionary content, ref bool returnNow); + + /// + /// BeforeDeserializePSObject will be called before the deserialization has commenced, allowing complete customization + /// of the object before it is deserialized. + /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// Implement this method in a partial class to enable this behavior. + /// + /// The global::System.Management.Automation.PSObject content that should be used. + /// Determines if the rest of the serialization should be processed, or if the method should return + /// instantly. + + partial void BeforeDeserializePSObject(global::System.Management.Automation.PSObject content, ref bool returnNow); + + /// + /// OverrideToString will be called if it is implemented. Implement this method in a partial class to enable this behavior + /// + /// /// instance serialized to a string, normally it is a Json + /// /// set returnNow to true if you provide a customized OverrideToString function + + partial void OverrideToString(ref string stringResult, ref bool returnNow); + + /// + /// Deserializes a into an instance of . + /// + /// The global::System.Collections.IDictionary content that should be used. + /// + /// an instance of . + /// + public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredential DeserializeFromDictionary(global::System.Collections.IDictionary content) + { + return new MicrosoftGraphFederatedIdentityCredential(content); + } + + /// + /// Deserializes a into an instance of . + /// + /// The global::System.Management.Automation.PSObject content that should be used. + /// + /// an instance of . + /// + public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredential DeserializeFromPSObject(global::System.Management.Automation.PSObject content) + { + return new MicrosoftGraphFederatedIdentityCredential(content); + } + + /// + /// Creates a new instance of , deserializing the content from a json + /// string. + /// + /// a string containing a JSON serialized instance of this model. + /// + /// an instance of the model class. + /// + public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredential FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); + + /// + /// Deserializes a into a new instance of . + /// + /// The global::System.Collections.IDictionary content that should be used. + internal MicrosoftGraphFederatedIdentityCredential(global::System.Collections.IDictionary content) + { + bool returnNow = false; + BeforeDeserializeDictionary(content, ref returnNow); + if (returnNow) + { + return; + } + // actually deserialize + if (content.Contains("Audience")) + { + ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredentialInternal)this).Audience = (string[]) content.GetValueForProperty("Audience",((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredentialInternal)this).Audience, __y => TypeConverterExtensions.SelectToArray(__y, global::System.Convert.ToString)); + } + if (content.Contains("Description")) + { + ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredentialInternal)this).Description = (string) content.GetValueForProperty("Description",((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredentialInternal)this).Description, global::System.Convert.ToString); + } + if (content.Contains("Issuer")) + { + ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredentialInternal)this).Issuer = (string) content.GetValueForProperty("Issuer",((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredentialInternal)this).Issuer, global::System.Convert.ToString); + } + if (content.Contains("Name")) + { + ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredentialInternal)this).Name = (string) content.GetValueForProperty("Name",((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredentialInternal)this).Name, global::System.Convert.ToString); + } + if (content.Contains("Subject")) + { + ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredentialInternal)this).Subject = (string) content.GetValueForProperty("Subject",((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredentialInternal)this).Subject, global::System.Convert.ToString); + } + if (content.Contains("Id")) + { + ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphEntityInternal)this).Id = (string) content.GetValueForProperty("Id",((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphEntityInternal)this).Id, global::System.Convert.ToString); + } + // this type is a dictionary; copy elements from source to here. + CopyFrom(content); + AfterDeserializeDictionary(content); + } + + /// + /// Deserializes a into a new instance of . + /// + /// The global::System.Management.Automation.PSObject content that should be used. + internal MicrosoftGraphFederatedIdentityCredential(global::System.Management.Automation.PSObject content) + { + bool returnNow = false; + BeforeDeserializePSObject(content, ref returnNow); + if (returnNow) + { + return; + } + // actually deserialize + if (content.Contains("Audience")) + { + ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredentialInternal)this).Audience = (string[]) content.GetValueForProperty("Audience",((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredentialInternal)this).Audience, __y => TypeConverterExtensions.SelectToArray(__y, global::System.Convert.ToString)); + } + if (content.Contains("Description")) + { + ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredentialInternal)this).Description = (string) content.GetValueForProperty("Description",((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredentialInternal)this).Description, global::System.Convert.ToString); + } + if (content.Contains("Issuer")) + { + ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredentialInternal)this).Issuer = (string) content.GetValueForProperty("Issuer",((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredentialInternal)this).Issuer, global::System.Convert.ToString); + } + if (content.Contains("Name")) + { + ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredentialInternal)this).Name = (string) content.GetValueForProperty("Name",((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredentialInternal)this).Name, global::System.Convert.ToString); + } + if (content.Contains("Subject")) + { + ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredentialInternal)this).Subject = (string) content.GetValueForProperty("Subject",((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredentialInternal)this).Subject, global::System.Convert.ToString); + } + if (content.Contains("Id")) + { + ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphEntityInternal)this).Id = (string) content.GetValueForProperty("Id",((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphEntityInternal)this).Id, global::System.Convert.ToString); + } + // this type is a dictionary; copy elements from source to here. + CopyFrom(content); + AfterDeserializePSObject(content); + } + + /// Serializes this instance to a json string. + + /// a containing this model serialized to JSON text. + public string ToJsonString() => ToJson(null, Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.SerializationMode.IncludeAll)?.ToString(); + + public override string ToString() + { + var returnNow = false; + var result = global::System.String.Empty; + OverrideToString(ref result, ref returnNow); + if (returnNow) + { + return result; + } + return ToJsonString(); + } + } + /// federatedIdentityCredential + [System.ComponentModel.TypeConverter(typeof(MicrosoftGraphFederatedIdentityCredentialTypeConverter))] + public partial interface IMicrosoftGraphFederatedIdentityCredential + + { + + } +} \ No newline at end of file diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/MicrosoftGraphFederatedIdentityCredential.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/MicrosoftGraphFederatedIdentityCredential.TypeConverter.cs new file mode 100644 index 000000000000..92dce154c4d8 --- /dev/null +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/MicrosoftGraphFederatedIdentityCredential.TypeConverter.cs @@ -0,0 +1,150 @@ +// Copyright (c) Microsoft Corporation. All rights reserved. +// Licensed under the MIT License. See License.txt in the project root for license information. +// Code generated by Microsoft (R) AutoRest Code Generator. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +namespace Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta +{ + using Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.PowerShell; + + /// + /// A PowerShell PSTypeConverter to support converting to an instance of + /// + public partial class MicrosoftGraphFederatedIdentityCredentialTypeConverter : global::System.Management.Automation.PSTypeConverter + { + + /// + /// Determines if the converter can convert the parameter to the + /// parameter. + /// + /// the to convert from + /// the to convert to + /// + /// true if the converter can convert the parameter to the + /// parameter, otherwise false. + /// + public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); + + /// + /// Determines if the converter can convert the parameter to the . + /// + /// the instance to check if it can be converted to the type. + /// + /// true if the instance could be converted to a type, otherwise + /// false + /// + public static bool CanConvertFrom(dynamic sourceValue) + { + if (null == sourceValue) + { + return true; + } + global::System.Type type = sourceValue.GetType(); + if (typeof(global::System.Management.Automation.PSObject).IsAssignableFrom(type)) + { + // we say yest to PSObjects + return true; + } + if (typeof(global::System.Collections.IDictionary).IsAssignableFrom(type)) + { + // we say yest to Hashtables/dictionaries + return true; + } + try + { + if (null != sourceValue.ToJsonString()) + { + return true; + } + } + catch + { + // Not one of our objects + } + try + { + string text = sourceValue.ToString()?.Trim(); + return true == text?.StartsWith("{") && true == text?.EndsWith("}") && Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(text).Type == Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonType.Object; + } + catch + { + // Doesn't look like it can be treated as JSON + } + return false; + } + + /// + /// Determines if the parameter can be converted to the parameter + /// + /// the to convert from + /// the to convert to + /// + /// true if the converter can convert the parameter to the + /// parameter, otherwise false + /// + public override bool CanConvertTo(object sourceValue, global::System.Type destinationType) => false; + + /// + /// Converts the parameter to the parameter using and + /// + /// the to convert from + /// the to convert to + /// not used by this TypeConverter. + /// when set to true, will ignore the case when converting. + /// + /// an instance of , or null if there is no suitable conversion. + /// + public override object ConvertFrom(object sourceValue, global::System.Type destinationType, global::System.IFormatProvider formatProvider, bool ignoreCase) => ConvertFrom(sourceValue); + + /// + /// Converts the parameter to the parameter using and + /// + /// the value to convert into an instance of . + /// + /// an instance of , or null if there is no suitable conversion. + /// + public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredential ConvertFrom(dynamic sourceValue) + { + if (null == sourceValue) + { + return null; + } + global::System.Type type = sourceValue.GetType(); + if (typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredential).IsAssignableFrom(type)) + { + return sourceValue; + } + try + { + return MicrosoftGraphFederatedIdentityCredential.FromJsonString(typeof(string) == sourceValue.GetType() ? sourceValue : sourceValue.ToJsonString());; + } + catch + { + // Unable to use JSON pattern + } + if (typeof(global::System.Management.Automation.PSObject).IsAssignableFrom(type)) + { + return MicrosoftGraphFederatedIdentityCredential.DeserializeFromPSObject(sourceValue); + } + if (typeof(global::System.Collections.IDictionary).IsAssignableFrom(type)) + { + return MicrosoftGraphFederatedIdentityCredential.DeserializeFromDictionary(sourceValue); + } + return null; + } + + /// NotImplemented -- this will return null + /// the to convert from + /// the to convert to + /// not used by this TypeConverter. + /// when set to true, will ignore the case when converting. + /// will always return null. + public override object ConvertTo(object sourceValue, global::System.Type destinationType, global::System.IFormatProvider formatProvider, bool ignoreCase) => null; + } +} \ No newline at end of file diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/MicrosoftGraphFederatedIdentityCredential.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/MicrosoftGraphFederatedIdentityCredential.cs new file mode 100644 index 000000000000..d03211f294d3 --- /dev/null +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/MicrosoftGraphFederatedIdentityCredential.cs @@ -0,0 +1,202 @@ +// Copyright (c) Microsoft Corporation. All rights reserved. +// Licensed under the MIT License. See License.txt in the project root for license information. +// Code generated by Microsoft (R) AutoRest Code Generator. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +namespace Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta +{ + using static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Extensions; + + /// federatedIdentityCredential + public partial class MicrosoftGraphFederatedIdentityCredential : + Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredential, + Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredentialInternal, + Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IValidates + { + /// + /// Backing field for Inherited model + /// + private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphEntity __microsoftGraphEntity = new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.MicrosoftGraphEntity(); + + /// Backing field for property. + private string[] _audience; + + /// + /// Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. + /// It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Azure + /// AD in your external identity provider and has no fixed value across identity providers - you may need to create a new + /// application registration in your identity provider to serve as the audience of this token. Required. + /// + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Origin(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.PropertyOrigin.Owned)] + public string[] Audience { get => this._audience; set => this._audience = value; } + + /// Backing field for property. + private string _description; + + /// + /// The un-validated, user-provided description of the federated identity credential. Optional. + /// + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Origin(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.PropertyOrigin.Owned)] + public string Description { get => this._description; set => this._description = value; } + + /// Read-only. + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Origin(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.PropertyOrigin.Inherited)] + public string Id { get => ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphEntityInternal)__microsoftGraphEntity).Id; } + + /// Backing field for property. + private string _issuer; + + /// + /// The URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination + /// of the values of issuer and subject must be unique on the app. Required. + /// + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Origin(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.PropertyOrigin.Owned)] + public string Issuer { get => this._issuer; set => this._issuer = value; } + + /// Internal Acessors for Id + string Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphEntityInternal.Id { get => ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphEntityInternal)__microsoftGraphEntity).Id; set => ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphEntityInternal)__microsoftGraphEntity).Id = value; } + + /// Backing field for property. + private string _name; + + /// + /// is the unique identifier for the federated identity credential, which has a character limit of 120 characters and must + /// be URL friendly. It is immutable once created. Required. Not nullable. Supports $filter (eq). + /// + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Origin(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.PropertyOrigin.Owned)] + public string Name { get => this._name; set => this._name = value; } + + /// Backing field for property. + private string _subject; + + /// + /// Required. The identifier of the external software workload within the external identity provider. Like the audience value, + /// it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, + /// sometimes arbitrary strings. The value here must match the sub claim within the token presented to Azure AD. The combination + /// of issuer and subject must be unique on the app. Supports $filter (eq). + /// + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Origin(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.PropertyOrigin.Owned)] + public string Subject { get => this._subject; set => this._subject = value; } + + /// + /// Creates an new instance. + /// + public MicrosoftGraphFederatedIdentityCredential() + { + + } + + /// Validates that this object meets the validation criteria. + /// an instance that will receive validation + /// events. + /// + /// A that will be complete when validation is completed. + /// + public async global::System.Threading.Tasks.Task Validate(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener eventListener) + { + await eventListener.AssertNotNull(nameof(__microsoftGraphEntity), __microsoftGraphEntity); + await eventListener.AssertObjectIsValid(nameof(__microsoftGraphEntity), __microsoftGraphEntity); + } + } + /// federatedIdentityCredential + public partial interface IMicrosoftGraphFederatedIdentityCredential : + Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IJsonSerializable, + Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphEntity, + Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IAssociativeArray + { + /// + /// Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. + /// It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Azure + /// AD in your external identity provider and has no fixed value across identity providers - you may need to create a new + /// application registration in your identity provider to serve as the audience of this token. Required. + /// + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Info( + Required = false, + ReadOnly = false, + Description = @"Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required.", + SerializedName = @"audiences", + PossibleTypes = new [] { typeof(string) })] + string[] Audience { get; set; } + /// + /// The un-validated, user-provided description of the federated identity credential. Optional. + /// + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Info( + Required = false, + ReadOnly = false, + Description = @"The un-validated, user-provided description of the federated identity credential. Optional.", + SerializedName = @"description", + PossibleTypes = new [] { typeof(string) })] + string Description { get; set; } + /// + /// The URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination + /// of the values of issuer and subject must be unique on the app. Required. + /// + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Info( + Required = false, + ReadOnly = false, + Description = @"The URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination of the values of issuer and subject must be unique on the app. Required.", + SerializedName = @"issuer", + PossibleTypes = new [] { typeof(string) })] + string Issuer { get; set; } + /// + /// is the unique identifier for the federated identity credential, which has a character limit of 120 characters and must + /// be URL friendly. It is immutable once created. Required. Not nullable. Supports $filter (eq). + /// + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Info( + Required = false, + ReadOnly = false, + Description = @"is the unique identifier for the federated identity credential, which has a character limit of 120 characters and must be URL friendly. It is immutable once created. Required. Not nullable. Supports $filter (eq).", + SerializedName = @"name", + PossibleTypes = new [] { typeof(string) })] + string Name { get; set; } + /// + /// Required. The identifier of the external software workload within the external identity provider. Like the audience value, + /// it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, + /// sometimes arbitrary strings. The value here must match the sub claim within the token presented to Azure AD. The combination + /// of issuer and subject must be unique on the app. Supports $filter (eq). + /// + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Info( + Required = false, + ReadOnly = false, + Description = @"Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Azure AD. The combination of issuer and subject must be unique on the app. Supports $filter (eq).", + SerializedName = @"subject", + PossibleTypes = new [] { typeof(string) })] + string Subject { get; set; } + + } + /// federatedIdentityCredential + internal partial interface IMicrosoftGraphFederatedIdentityCredentialInternal : + Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphEntityInternal + { + /// + /// Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. + /// It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Azure + /// AD in your external identity provider and has no fixed value across identity providers - you may need to create a new + /// application registration in your identity provider to serve as the audience of this token. Required. + /// + string[] Audience { get; set; } + /// + /// The un-validated, user-provided description of the federated identity credential. Optional. + /// + string Description { get; set; } + /// + /// The URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination + /// of the values of issuer and subject must be unique on the app. Required. + /// + string Issuer { get; set; } + /// + /// is the unique identifier for the federated identity credential, which has a character limit of 120 characters and must + /// be URL friendly. It is immutable once created. Required. Not nullable. Supports $filter (eq). + /// + string Name { get; set; } + /// + /// Required. The identifier of the external software workload within the external identity provider. Like the audience value, + /// it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, + /// sometimes arbitrary strings. The value here must match the sub claim within the token presented to Azure AD. The combination + /// of issuer and subject must be unique on the app. Supports $filter (eq). + /// + string Subject { get; set; } + + } +} \ No newline at end of file diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/MicrosoftGraphFederatedIdentityCredential.dictionary.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/MicrosoftGraphFederatedIdentityCredential.dictionary.cs new file mode 100644 index 000000000000..7a4bf0d1bded --- /dev/null +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/MicrosoftGraphFederatedIdentityCredential.dictionary.cs @@ -0,0 +1,69 @@ +// Copyright (c) Microsoft Corporation. All rights reserved. +// Licensed under the MIT License. See License.txt in the project root for license information. +// Code generated by Microsoft (R) AutoRest Code Generator. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +namespace Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta +{ + using static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Extensions; + + public partial class MicrosoftGraphFederatedIdentityCredential : + Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IAssociativeArray + { + protected global::System.Collections.Generic.Dictionary __additionalProperties = new global::System.Collections.Generic.Dictionary(); + + global::System.Collections.Generic.IDictionary Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IAssociativeArray.AdditionalProperties { get => __additionalProperties; } + + public global::System.Object this[global::System.String index] { get => __additionalProperties[index]; set => __additionalProperties[index] = value; } + + /// + /// + public void Add(global::System.String key, global::System.Object value) => __additionalProperties.Add( key, value); + + public void Clear() => __additionalProperties.Clear(); + + /// + public bool ContainsKey(global::System.String key) => __additionalProperties.ContainsKey( key); + + /// + public void CopyFrom(global::System.Collections.IDictionary source) + { + if (null != source) + { + foreach( var property in Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.PowerShell.TypeConverterExtensions.GetFilteredProperties(source, new global::System.Collections.Generic.HashSet() { "Audience","Description","Issuer","Name","Subject","Id" } ) ) + { + if ((null != property.Key && null != property.Value)) + { + this.__additionalProperties.Add(property.Key.ToString(), global::System.Management.Automation.LanguagePrimitives.ConvertTo( property.Value)); + } + } + } + } + + /// + public void CopyFrom(global::System.Management.Automation.PSObject source) + { + if (null != source) + { + foreach( var property in Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.PowerShell.TypeConverterExtensions.GetFilteredProperties(source, new global::System.Collections.Generic.HashSet() { "Audience","Description","Issuer","Name","Subject","Id" } ) ) + { + if ((null != property.Key && null != property.Value)) + { + this.__additionalProperties.Add(property.Key.ToString(), global::System.Management.Automation.LanguagePrimitives.ConvertTo( property.Value)); + } + } + } + } + + /// + public bool Remove(global::System.String key) => __additionalProperties.Remove( key); + + /// + /// + public bool TryGetValue(global::System.String key, out global::System.Object value) => __additionalProperties.TryGetValue( key, out value); + + /// + + public static implicit operator global::System.Collections.Generic.Dictionary(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.MicrosoftGraphFederatedIdentityCredential source) => source.__additionalProperties; + } +} \ No newline at end of file diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/MicrosoftGraphFederatedIdentityCredential.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/MicrosoftGraphFederatedIdentityCredential.json.cs new file mode 100644 index 000000000000..823fd481df44 --- /dev/null +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/MicrosoftGraphFederatedIdentityCredential.json.cs @@ -0,0 +1,131 @@ +// Copyright (c) Microsoft Corporation. All rights reserved. +// Licensed under the MIT License. See License.txt in the project root for license information. +// Code generated by Microsoft (R) AutoRest Code Generator. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +namespace Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta +{ + using static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Extensions; + + /// federatedIdentityCredential + public partial class MicrosoftGraphFederatedIdentityCredential + { + + /// + /// AfterFromJson will be called after the json deserialization has finished, allowing customization of the object + /// before it is returned. Implement this method in a partial class to enable this behavior + /// + /// The JsonNode that should be deserialized into this object. + + partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); + + /// + /// AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior + /// + /// The JSON container that the serialization result will be placed in. + + partial void AfterToJson(ref Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject container); + + /// + /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of + /// the object before it is deserialized. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. + /// Implement this method in a partial class to enable this behavior. + /// + /// The JsonNode that should be deserialized into this object. + /// Determines if the rest of the deserialization should be processed, or if the method should return + /// instantly. + + partial void BeforeFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json, ref bool returnNow); + + /// + /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the + /// object before it is serialized. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. + /// Implement this method in a partial class to enable this behavior. + /// + /// The JSON container that the serialization result will be placed in. + /// Determines if the rest of the serialization should be processed, or if the method should return + /// instantly. + + partial void BeforeToJson(ref Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject container, ref bool returnNow); + + /// + /// Deserializes a into an instance of Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredential. + /// + /// a to deserialize from. + /// + /// an instance of Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredential. + /// + public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredential FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode node) + { + return node is Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json ? new MicrosoftGraphFederatedIdentityCredential(json, new global::System.Collections.Generic.HashSet(){ @"id",@"audiences",@"description",@"issuer",@"name",@"subject" }) : null; + } + + /// + /// Deserializes a Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject into a new instance of . + /// + /// A Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject instance to deserialize from. + /// + internal MicrosoftGraphFederatedIdentityCredential(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json, global::System.Collections.Generic.HashSet exclusions = null) + { + bool returnNow = false; + BeforeFromJson(json, ref returnNow); + if (returnNow) + { + return; + } + Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.JsonSerializable.FromJson( json, ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IAssociativeArray)this).AdditionalProperties, Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.JsonSerializable.DeserializeDictionary(()=>new global::System.Collections.Generic.Dictionary()),exclusions ); + __microsoftGraphEntity = new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.MicrosoftGraphEntity(json); + {_audience = If( json?.PropertyT("audiences"), out var __jsonAudiences) ? If( __jsonAudiences as Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonArray, out var __v) ? new global::System.Func(()=> global::System.Linq.Enumerable.ToArray(global::System.Linq.Enumerable.Select(__v, (__u)=>(string) (__u is Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonString __t ? (string)(__t.ToString()) : null)) ))() : null : Audience;} + {_description = If( json?.PropertyT("description"), out var __jsonDescription) ? (string)__jsonDescription : (string)Description;} + {_issuer = If( json?.PropertyT("issuer"), out var __jsonIssuer) ? (string)__jsonIssuer : (string)Issuer;} + {_name = If( json?.PropertyT("name"), out var __jsonName) ? (string)__jsonName : (string)Name;} + {_subject = If( json?.PropertyT("subject"), out var __jsonSubject) ? (string)__jsonSubject : (string)Subject;} + AfterFromJson(json); + } + + /// + /// Serializes this instance of into a . + /// + /// The container to serialize this object into. If the caller + /// passes in null, a new instance will be created and returned to the caller. + /// Allows the caller to choose the depth of the serialization. See . + /// + /// a serialized instance of as a . + /// + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode ToJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject container, Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.SerializationMode serializationMode) + { + container = container ?? new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject(); + + bool returnNow = false; + BeforeToJson(ref container, ref returnNow); + if (returnNow) + { + return container; + } + Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.JsonSerializable.ToJson( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IAssociativeArray)this).AdditionalProperties, container); + __microsoftGraphEntity?.ToJson(container, serializationMode); + if (null != this._audience) + { + var __w = new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.XNodeArray(); + foreach( var __x in this._audience ) + { + AddIf(null != (((object)__x)?.ToString()) ? (Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode) new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonString(__x.ToString()) : null ,__w.Add); + } + container.Add("audiences",__w); + } + AddIf( null != (((object)this._description)?.ToString()) ? (Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode) new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonString(this._description.ToString()) : null, "description" ,container.Add ); + AddIf( null != (((object)this._issuer)?.ToString()) ? (Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode) new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonString(this._issuer.ToString()) : null, "issuer" ,container.Add ); + AddIf( null != (((object)this._name)?.ToString()) ? (Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode) new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonString(this._name.ToString()) : null, "name" ,container.Add ); + AddIf( null != (((object)this._subject)?.ToString()) ? (Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode) new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonString(this._subject.ToString()) : null, "subject" ,container.Add ); + AfterToJson(ref container); + return container; + } + } +} \ No newline at end of file diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/OdataError.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/OdataError.PowerShell.cs index 5f7b85a3fa55..55dafbf533f4 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/OdataError.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/OdataError.PowerShell.cs @@ -89,7 +89,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IOdataError FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/OdataError.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/OdataError.TypeConverter.cs index 79f1159a43d1..7ab4acf64825 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/OdataError.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/OdataError.TypeConverter.cs @@ -26,8 +26,7 @@ public partial class OdataErrorTypeConverter : global::System.Management.Automat public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/OdataError.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/OdataError.json.cs index 4e6f51afe001..33ebab03e945 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/OdataError.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/OdataError.json.cs @@ -19,7 +19,7 @@ public partial class OdataError partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -29,7 +29,8 @@ public partial class OdataError /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -41,7 +42,8 @@ public partial class OdataError /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/OdataErrorDetail.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/OdataErrorDetail.PowerShell.cs index a02d5ddca373..3d89e7a31e2b 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/OdataErrorDetail.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/OdataErrorDetail.PowerShell.cs @@ -89,7 +89,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IOdataErrorDetail FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/OdataErrorDetail.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/OdataErrorDetail.TypeConverter.cs index 3cc41f574c92..a96ffab21dae 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/OdataErrorDetail.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/OdataErrorDetail.TypeConverter.cs @@ -26,8 +26,7 @@ public partial class OdataErrorDetailTypeConverter : global::System.Management.A public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/OdataErrorDetail.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/OdataErrorDetail.json.cs index e94d92fd1e1d..9734f7870ce8 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/OdataErrorDetail.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/OdataErrorDetail.json.cs @@ -19,7 +19,7 @@ public partial class OdataErrorDetail partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -29,7 +29,8 @@ public partial class OdataErrorDetail /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -41,7 +42,8 @@ public partial class OdataErrorDetail /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/OdataErrorMain.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/OdataErrorMain.PowerShell.cs index e7466f619dc4..1ed319a16aaf 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/OdataErrorMain.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/OdataErrorMain.PowerShell.cs @@ -89,7 +89,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IOdataErrorMain FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/OdataErrorMain.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/OdataErrorMain.TypeConverter.cs index 2a787cd78ca6..ee3d6e0d9eb2 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/OdataErrorMain.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/OdataErrorMain.TypeConverter.cs @@ -26,8 +26,7 @@ public partial class OdataErrorMainTypeConverter : global::System.Management.Aut public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/OdataErrorMain.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/OdataErrorMain.json.cs index 5815eb0bc608..1190560288a1 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/OdataErrorMain.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/OdataErrorMain.json.cs @@ -19,7 +19,7 @@ public partial class OdataErrorMain partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -29,7 +29,8 @@ public partial class OdataErrorMain /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -41,7 +42,8 @@ public partial class OdataErrorMain /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/OdataErrorMainInnererror.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/OdataErrorMainInnererror.PowerShell.cs index b9d6bc537ecd..ccd9ebbac5a9 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/OdataErrorMainInnererror.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/OdataErrorMainInnererror.PowerShell.cs @@ -92,7 +92,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10 /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IOdataErrorMainInnererror FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/OdataErrorMainInnererror.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/OdataErrorMainInnererror.TypeConverter.cs index 5b61a7d9029a..e24e63294fec 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/OdataErrorMainInnererror.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/OdataErrorMainInnererror.TypeConverter.cs @@ -26,8 +26,8 @@ public partial class OdataErrorMainInnererrorTypeConverter : global::System.Mana public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/OdataErrorMainInnererror.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/OdataErrorMainInnererror.json.cs index 49ad5810c94f..d7229017cfbd 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/OdataErrorMainInnererror.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/ApiV10Beta/OdataErrorMainInnererror.json.cs @@ -20,7 +20,7 @@ public partial class OdataErrorMainInnererror partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class OdataErrorMainInnererror /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class OdataErrorMainInnererror /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/DictionaryOfany.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/DictionaryOfany.PowerShell.cs index 9471c2b33e19..2d8f7ff5d30b 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/DictionaryOfany.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/DictionaryOfany.PowerShell.cs @@ -128,7 +128,7 @@ internal DictionaryOfany(global::System.Management.Automation.PSObject content) /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.IDictionaryOfany FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// Serializes this instance to a json string. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/DictionaryOfany.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/DictionaryOfany.TypeConverter.cs index 7410282a50e4..d6800d2fee73 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/DictionaryOfany.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/DictionaryOfany.TypeConverter.cs @@ -26,8 +26,7 @@ public partial class DictionaryOfanyTypeConverter : global::System.Management.Au public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/DictionaryOfany.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/DictionaryOfany.json.cs index 6e02b87e5281..46667988583b 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/DictionaryOfany.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/DictionaryOfany.json.cs @@ -20,7 +20,7 @@ public partial class DictionaryOfany partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -30,7 +30,8 @@ public partial class DictionaryOfany /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -42,7 +43,8 @@ public partial class DictionaryOfany /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/MSGraphIdentity.PowerShell.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/MSGraphIdentity.PowerShell.cs index d4583eb490a1..bea5505e0006 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/MSGraphIdentity.PowerShell.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/MSGraphIdentity.PowerShell.cs @@ -89,7 +89,7 @@ public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.IMSGra /// Creates a new instance of , deserializing the content from a json string. /// /// a string containing a JSON serialized instance of this model. - /// an instance of the model class. + /// an instance of the model class. public static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.IMSGraphIdentity FromJsonString(string jsonText) => FromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode.Parse(jsonText)); /// @@ -110,6 +110,10 @@ internal MSGraphIdentity(global::System.Collections.IDictionary content) { ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.IMSGraphIdentityInternal)this).ApplicationId = (string) content.GetValueForProperty("ApplicationId",((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.IMSGraphIdentityInternal)this).ApplicationId, global::System.Convert.ToString); } + if (content.Contains("FederatedIdentityCredentialId")) + { + ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.IMSGraphIdentityInternal)this).FederatedIdentityCredentialId = (string) content.GetValueForProperty("FederatedIdentityCredentialId",((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.IMSGraphIdentityInternal)this).FederatedIdentityCredentialId, global::System.Convert.ToString); + } if (content.Contains("ServicePrincipalId")) { ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.IMSGraphIdentityInternal)this).ServicePrincipalId = (string) content.GetValueForProperty("ServicePrincipalId",((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.IMSGraphIdentityInternal)this).ServicePrincipalId, global::System.Convert.ToString); @@ -151,6 +155,10 @@ internal MSGraphIdentity(global::System.Management.Automation.PSObject content) { ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.IMSGraphIdentityInternal)this).ApplicationId = (string) content.GetValueForProperty("ApplicationId",((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.IMSGraphIdentityInternal)this).ApplicationId, global::System.Convert.ToString); } + if (content.Contains("FederatedIdentityCredentialId")) + { + ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.IMSGraphIdentityInternal)this).FederatedIdentityCredentialId = (string) content.GetValueForProperty("FederatedIdentityCredentialId",((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.IMSGraphIdentityInternal)this).FederatedIdentityCredentialId, global::System.Convert.ToString); + } if (content.Contains("ServicePrincipalId")) { ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.IMSGraphIdentityInternal)this).ServicePrincipalId = (string) content.GetValueForProperty("ServicePrincipalId",((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.IMSGraphIdentityInternal)this).ServicePrincipalId, global::System.Convert.ToString); diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/MSGraphIdentity.TypeConverter.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/MSGraphIdentity.TypeConverter.cs index 33ac3201c7f3..379bbdb0e61e 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/MSGraphIdentity.TypeConverter.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/MSGraphIdentity.TypeConverter.cs @@ -26,8 +26,7 @@ public partial class MSGraphIdentityTypeConverter : global::System.Management.Au public override bool CanConvertFrom(object sourceValue, global::System.Type destinationType) => CanConvertFrom(sourceValue); /// - /// Determines if the converter can convert the parameter to the - /// parameter. + /// Determines if the converter can convert the parameter to the . /// /// the instance to check if it can be converted to the type. diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/MSGraphIdentity.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/MSGraphIdentity.cs index e469297a9bac..c9c067476753 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/MSGraphIdentity.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/MSGraphIdentity.cs @@ -19,6 +19,13 @@ public partial class MSGraphIdentity : [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Origin(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.PropertyOrigin.Owned)] public string ApplicationId { get => this._applicationId; set => this._applicationId = value; } + /// Backing field for property. + private string _federatedIdentityCredentialId; + + /// key: id of federatedIdentityCredential + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Origin(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.PropertyOrigin.Owned)] + public string FederatedIdentityCredentialId { get => this._federatedIdentityCredentialId; set => this._federatedIdentityCredentialId = value; } + /// Backing field for property. private string _groupId; @@ -71,6 +78,14 @@ public partial interface IMSGraphIdentity : SerializedName = @"application-id", PossibleTypes = new [] { typeof(string) })] string ApplicationId { get; set; } + /// key: id of federatedIdentityCredential + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Info( + Required = false, + ReadOnly = false, + Description = @"key: id of federatedIdentityCredential", + SerializedName = @"federatedIdentityCredential-id", + PossibleTypes = new [] { typeof(string) })] + string FederatedIdentityCredentialId { get; set; } /// key: id of group [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Info( Required = false, @@ -118,6 +133,8 @@ internal partial interface IMSGraphIdentityInternal { /// key: id of application string ApplicationId { get; set; } + /// key: id of federatedIdentityCredential + string FederatedIdentityCredentialId { get; set; } /// key: id of group string GroupId { get; set; } /// Resource identity path diff --git a/src/Resources/MSGraph.Autorest/generated/api/Models/MSGraphIdentity.json.cs b/src/Resources/MSGraph.Autorest/generated/api/Models/MSGraphIdentity.json.cs index 465765b685b3..ad48e247ed9b 100644 --- a/src/Resources/MSGraph.Autorest/generated/api/Models/MSGraphIdentity.json.cs +++ b/src/Resources/MSGraph.Autorest/generated/api/Models/MSGraphIdentity.json.cs @@ -19,7 +19,7 @@ public partial class MSGraphIdentity partial void AfterFromJson(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonObject json); /// - /// AfterToJson will be called after the json erialization has finished, allowing customization of the AfterToJson will be called after the json serialization has finished, allowing customization of the before it is returned. Implement this method in a partial class to enable this behavior /// /// The JSON container that the serialization result will be placed in. @@ -29,7 +29,8 @@ public partial class MSGraphIdentity /// /// BeforeFromJson will be called before the json deserialization has commenced, allowing complete customization of /// the object before it is deserialized. - /// If you wish to disable the default deserialization entirely, return true in the output parameter. + /// If you wish to disable the default deserialization entirely, return true in the + /// output parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JsonNode that should be deserialized into this object. @@ -41,7 +42,8 @@ public partial class MSGraphIdentity /// /// BeforeToJson will be called before the json serialization has commenced, allowing complete customization of the /// object before it is serialized. - /// If you wish to disable the default serialization entirely, return true in the output parameter. + /// If you wish to disable the default serialization entirely, return true in the output + /// parameter. /// Implement this method in a partial class to enable this behavior. /// /// The JSON container that the serialization result will be placed in. @@ -75,6 +77,7 @@ internal MSGraphIdentity(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Ru return; } {_applicationId = If( json?.PropertyT("application-id"), out var __jsonApplicationId) ? (string)__jsonApplicationId : (string)ApplicationId;} + {_federatedIdentityCredentialId = If( json?.PropertyT("federatedIdentityCredential-id"), out var __jsonFederatedIdentityCredentialId) ? (string)__jsonFederatedIdentityCredentialId : (string)FederatedIdentityCredentialId;} {_servicePrincipalId = If( json?.PropertyT("servicePrincipal-id"), out var __jsonServicePrincipalId) ? (string)__jsonServicePrincipalId : (string)ServicePrincipalId;} {_groupId = If( json?.PropertyT("group-id"), out var __jsonGroupId) ? (string)__jsonGroupId : (string)GroupId;} {_memberId = If( json?.PropertyT("member-id"), out var __jsonMemberId) ? (string)__jsonMemberId : (string)MemberId;} @@ -103,6 +106,7 @@ public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNod return container; } AddIf( null != (((object)this._applicationId)?.ToString()) ? (Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode) new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonString(this._applicationId.ToString()) : null, "application-id" ,container.Add ); + AddIf( null != (((object)this._federatedIdentityCredentialId)?.ToString()) ? (Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode) new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonString(this._federatedIdentityCredentialId.ToString()) : null, "federatedIdentityCredential-id" ,container.Add ); AddIf( null != (((object)this._servicePrincipalId)?.ToString()) ? (Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode) new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonString(this._servicePrincipalId.ToString()) : null, "servicePrincipal-id" ,container.Add ); AddIf( null != (((object)this._groupId)?.ToString()) ? (Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode) new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonString(this._groupId.ToString()) : null, "group-id" ,container.Add ); AddIf( null != (((object)this._memberId)?.ToString()) ? (Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonNode) new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Json.JsonString(this._memberId.ToString()) : null, "member-id" ,container.Add ); diff --git a/src/Resources/MSGraph.Autorest/generated/cmdlets/AddAzAdApplicationKey_Add.cs b/src/Resources/MSGraph.Autorest/generated/cmdlets/AddAzAdApplicationKey_Add.cs index d27e2528e207..b0484d2f2af4 100644 --- a/src/Resources/MSGraph.Autorest/generated/cmdlets/AddAzAdApplicationKey_Add.cs +++ b/src/Resources/MSGraph.Autorest/generated/cmdlets/AddAzAdApplicationKey_Add.cs @@ -93,11 +93,11 @@ public partial class AddAzADApplicationKey_Add : global::System.Management.Autom public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// diff --git a/src/Resources/MSGraph.Autorest/generated/cmdlets/AddAzAdApplicationKey_AddExpanded.cs b/src/Resources/MSGraph.Autorest/generated/cmdlets/AddAzAdApplicationKey_AddExpanded.cs index bfa1811bec8f..b45025b423fa 100644 --- a/src/Resources/MSGraph.Autorest/generated/cmdlets/AddAzAdApplicationKey_AddExpanded.cs +++ b/src/Resources/MSGraph.Autorest/generated/cmdlets/AddAzAdApplicationKey_AddExpanded.cs @@ -29,6 +29,8 @@ public partial class AddAzADApplicationKey_AddExpanded : global::System.Manageme /// A unique id generatd for the this cmdlet when ProcessRecord() is called. private string __processRecordId; + private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IPaths17CrvdcApplicationsApplicationIdMicrosoftGraphAddkeyPostRequestbodyContentApplicationJsonSchema _body = new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.Paths17CrvdcApplicationsApplicationIdMicrosoftGraphAddkeyPostRequestbodyContentApplicationJsonSchema(); + /// /// The for this operation. /// @@ -51,11 +53,6 @@ public partial class AddAzADApplicationKey_AddExpanded : global::System.Manageme [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Path)] public string ApplicationId { get => this._applicationId; set => this._applicationId = value; } - /// Backing field for property. - private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IPaths17CrvdcApplicationsApplicationIdMicrosoftGraphAddkeyPostRequestbodyContentApplicationJsonSchema _body= new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.Paths17CrvdcApplicationsApplicationIdMicrosoftGraphAddkeyPostRequestbodyContentApplicationJsonSchema(); - - private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IPaths17CrvdcApplicationsApplicationIdMicrosoftGraphAddkeyPostRequestbodyContentApplicationJsonSchema Body { get => this._body; set => this._body = value; } - /// Wait for .NET debugger to attach [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "Wait for .NET debugger to attach")] [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Runtime)] @@ -97,14 +94,14 @@ public partial class AddAzADApplicationKey_AddExpanded : global::System.Manageme Description = @"keyCredential", SerializedName = @"keyCredential", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphKeyCredential) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphKeyCredential KeyCredential { get => Body.KeyCredential ?? null /* object */; set => Body.KeyCredential = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphKeyCredential KeyCredential { get => _body.KeyCredential ?? null /* object */; set => _body.KeyCredential = value; } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// passwordCredential @@ -116,7 +113,7 @@ public partial class AddAzADApplicationKey_AddExpanded : global::System.Manageme Description = @"passwordCredential", SerializedName = @"passwordCredential", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPasswordCredential) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPasswordCredential PasswordCredential { get => Body.PasswordCredential ?? null /* object */; set => Body.PasswordCredential = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPasswordCredential PasswordCredential { get => _body.PasswordCredential ?? null /* object */; set => _body.PasswordCredential = value; } /// /// The instance of the that the remote call will use. @@ -132,7 +129,7 @@ public partial class AddAzADApplicationKey_AddExpanded : global::System.Manageme Description = @".", SerializedName = @"proof", PossibleTypes = new [] { typeof(string) })] - public string Proof { get => Body.Proof ?? null; set => Body.Proof = value; } + public string Proof { get => _body.Proof ?? null; set => _body.Proof = value; } /// The URI for the proxy server to use [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "The URI for the proxy server to use")] @@ -306,7 +303,7 @@ protected override void ProcessRecord() { using( NoSynchronizationContext ) { - Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.DictionaryExtensions.HashTableToDictionary(AdditionalProperties,Body.AdditionalProperties); + Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.DictionaryExtensions.HashTableToDictionary(AdditionalProperties,_body.AdditionalProperties); await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletGetPipeline); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } Pipeline = Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Module.Instance.CreatePipeline(InvocationInformation, __correlationId, __processRecordId, this.ParameterSetName); if (null != HttpPipelinePrepend) @@ -321,12 +318,12 @@ protected override void ProcessRecord() try { await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletBeforeAPICall); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } - await this.Client.ApplicationsAddKey(ApplicationId, Body, onOk, onDefault, this, Pipeline); + await this.Client.ApplicationsAddKey(ApplicationId, _body, onOk, onDefault, this, Pipeline); await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletAfterAPICall); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } } catch (Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.UndeclaredResponseException urexception) { - WriteError(new global::System.Management.Automation.ErrorRecord(urexception, urexception.StatusCode.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ApplicationId=ApplicationId,body=Body}) + WriteError(new global::System.Management.Automation.ErrorRecord(urexception, urexception.StatusCode.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ApplicationId=ApplicationId,body=_body}) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(urexception.Message) { RecommendedAction = urexception.Action } }); @@ -372,14 +369,14 @@ protected override void StopProcessing() { // Unrecognized Response. Create an error record based on what we have. var ex = new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.RestException(responseMessage, await response); - WriteError( new global::System.Management.Automation.ErrorRecord(ex, ex.Code, global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ApplicationId=ApplicationId, body=Body }) + WriteError( new global::System.Management.Automation.ErrorRecord(ex, ex.Code, global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ApplicationId=ApplicationId, body=_body }) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(ex.Message) { RecommendedAction = ex.Action } }); } else { - WriteError( new global::System.Management.Automation.ErrorRecord(new global::System.Exception($"[{code}] : {message}"), code?.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ApplicationId=ApplicationId, body=Body }) + WriteError( new global::System.Management.Automation.ErrorRecord(new global::System.Exception($"[{code}] : {message}"), code?.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ApplicationId=ApplicationId, body=_body }) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(message) { RecommendedAction = global::System.String.Empty } }); diff --git a/src/Resources/MSGraph.Autorest/generated/cmdlets/AddAzAdApplicationPassword_Add.cs b/src/Resources/MSGraph.Autorest/generated/cmdlets/AddAzAdApplicationPassword_Add.cs index d0d1113ac492..f380ba669c70 100644 --- a/src/Resources/MSGraph.Autorest/generated/cmdlets/AddAzAdApplicationPassword_Add.cs +++ b/src/Resources/MSGraph.Autorest/generated/cmdlets/AddAzAdApplicationPassword_Add.cs @@ -93,11 +93,11 @@ public partial class AddAzADApplicationPassword_Add : global::System.Management. public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// diff --git a/src/Resources/MSGraph.Autorest/generated/cmdlets/AddAzAdApplicationPassword_AddExpanded.cs b/src/Resources/MSGraph.Autorest/generated/cmdlets/AddAzAdApplicationPassword_AddExpanded.cs index 11b5354b3f77..ed6ba39feafd 100644 --- a/src/Resources/MSGraph.Autorest/generated/cmdlets/AddAzAdApplicationPassword_AddExpanded.cs +++ b/src/Resources/MSGraph.Autorest/generated/cmdlets/AddAzAdApplicationPassword_AddExpanded.cs @@ -29,6 +29,8 @@ public partial class AddAzADApplicationPassword_AddExpanded : global::System.Man /// A unique id generatd for the this cmdlet when ProcessRecord() is called. private string __processRecordId; + private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IPaths141Ryo0ApplicationsApplicationIdMicrosoftGraphAddpasswordPostRequestbodyContentApplicationJsonSchema _body = new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.Paths141Ryo0ApplicationsApplicationIdMicrosoftGraphAddpasswordPostRequestbodyContentApplicationJsonSchema(); + /// /// The for this operation. /// @@ -51,11 +53,6 @@ public partial class AddAzADApplicationPassword_AddExpanded : global::System.Man [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Path)] public string ApplicationId { get => this._applicationId; set => this._applicationId = value; } - /// Backing field for property. - private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IPaths141Ryo0ApplicationsApplicationIdMicrosoftGraphAddpasswordPostRequestbodyContentApplicationJsonSchema _body= new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.Paths141Ryo0ApplicationsApplicationIdMicrosoftGraphAddpasswordPostRequestbodyContentApplicationJsonSchema(); - - private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IPaths141Ryo0ApplicationsApplicationIdMicrosoftGraphAddpasswordPostRequestbodyContentApplicationJsonSchema Body { get => this._body; set => this._body = value; } - /// Wait for .NET debugger to attach [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "Wait for .NET debugger to attach")] [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Runtime)] @@ -89,11 +86,11 @@ public partial class AddAzADApplicationPassword_AddExpanded : global::System.Man public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// passwordCredential @@ -105,7 +102,7 @@ public partial class AddAzADApplicationPassword_AddExpanded : global::System.Man Description = @"passwordCredential", SerializedName = @"passwordCredential", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPasswordCredential) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPasswordCredential PasswordCredential { get => Body.PasswordCredential ?? null /* object */; set => Body.PasswordCredential = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPasswordCredential PasswordCredential { get => _body.PasswordCredential ?? null /* object */; set => _body.PasswordCredential = value; } /// /// The instance of the that the remote call will use. @@ -284,7 +281,7 @@ protected override void ProcessRecord() { using( NoSynchronizationContext ) { - Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.DictionaryExtensions.HashTableToDictionary(AdditionalProperties,Body.AdditionalProperties); + Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.DictionaryExtensions.HashTableToDictionary(AdditionalProperties,_body.AdditionalProperties); await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletGetPipeline); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } Pipeline = Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Module.Instance.CreatePipeline(InvocationInformation, __correlationId, __processRecordId, this.ParameterSetName); if (null != HttpPipelinePrepend) @@ -299,12 +296,12 @@ protected override void ProcessRecord() try { await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletBeforeAPICall); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } - await this.Client.ApplicationsAddPassword(ApplicationId, Body, onOk, onDefault, this, Pipeline); + await this.Client.ApplicationsAddPassword(ApplicationId, _body, onOk, onDefault, this, Pipeline); await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletAfterAPICall); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } } catch (Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.UndeclaredResponseException urexception) { - WriteError(new global::System.Management.Automation.ErrorRecord(urexception, urexception.StatusCode.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ApplicationId=ApplicationId,body=Body}) + WriteError(new global::System.Management.Automation.ErrorRecord(urexception, urexception.StatusCode.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ApplicationId=ApplicationId,body=_body}) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(urexception.Message) { RecommendedAction = urexception.Action } }); @@ -350,14 +347,14 @@ protected override void StopProcessing() { // Unrecognized Response. Create an error record based on what we have. var ex = new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.RestException(responseMessage, await response); - WriteError( new global::System.Management.Automation.ErrorRecord(ex, ex.Code, global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ApplicationId=ApplicationId, body=Body }) + WriteError( new global::System.Management.Automation.ErrorRecord(ex, ex.Code, global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ApplicationId=ApplicationId, body=_body }) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(ex.Message) { RecommendedAction = ex.Action } }); } else { - WriteError( new global::System.Management.Automation.ErrorRecord(new global::System.Exception($"[{code}] : {message}"), code?.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ApplicationId=ApplicationId, body=Body }) + WriteError( new global::System.Management.Automation.ErrorRecord(new global::System.Exception($"[{code}] : {message}"), code?.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ApplicationId=ApplicationId, body=_body }) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(message) { RecommendedAction = global::System.String.Empty } }); diff --git a/src/Resources/MSGraph.Autorest/generated/cmdlets/AddAzAdServicePrincipalKey_Add.cs b/src/Resources/MSGraph.Autorest/generated/cmdlets/AddAzAdServicePrincipalKey_Add.cs index 5342fd098380..1a19185c2acb 100644 --- a/src/Resources/MSGraph.Autorest/generated/cmdlets/AddAzAdServicePrincipalKey_Add.cs +++ b/src/Resources/MSGraph.Autorest/generated/cmdlets/AddAzAdServicePrincipalKey_Add.cs @@ -79,11 +79,11 @@ public partial class AddAzADServicePrincipalKey_Add : global::System.Management. public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// diff --git a/src/Resources/MSGraph.Autorest/generated/cmdlets/AddAzAdServicePrincipalKey_AddExpanded.cs b/src/Resources/MSGraph.Autorest/generated/cmdlets/AddAzAdServicePrincipalKey_AddExpanded.cs index 0e42bbb767c0..0dfcf709a2a3 100644 --- a/src/Resources/MSGraph.Autorest/generated/cmdlets/AddAzAdServicePrincipalKey_AddExpanded.cs +++ b/src/Resources/MSGraph.Autorest/generated/cmdlets/AddAzAdServicePrincipalKey_AddExpanded.cs @@ -29,6 +29,8 @@ public partial class AddAzADServicePrincipalKey_AddExpanded : global::System.Man /// A unique id generatd for the this cmdlet when ProcessRecord() is called. private string __processRecordId; + private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IPathsN3Fx9GServiceprincipalsServiceprincipalIdMicrosoftGraphAddkeyPostRequestbodyContentApplicationJsonSchema _body = new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.PathsN3Fx9GServiceprincipalsServiceprincipalIdMicrosoftGraphAddkeyPostRequestbodyContentApplicationJsonSchema(); + /// /// The for this operation. /// @@ -37,11 +39,6 @@ public partial class AddAzADServicePrincipalKey_AddExpanded : global::System.Man [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "Additional Parameters")] public global::System.Collections.Hashtable AdditionalProperties { get; set; } - /// Backing field for property. - private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IPathsN3Fx9GServiceprincipalsServiceprincipalIdMicrosoftGraphAddkeyPostRequestbodyContentApplicationJsonSchema _body= new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.PathsN3Fx9GServiceprincipalsServiceprincipalIdMicrosoftGraphAddkeyPostRequestbodyContentApplicationJsonSchema(); - - private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IPathsN3Fx9GServiceprincipalsServiceprincipalIdMicrosoftGraphAddkeyPostRequestbodyContentApplicationJsonSchema Body { get => this._body; set => this._body = value; } - /// Wait for .NET debugger to attach [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "Wait for .NET debugger to attach")] [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Runtime)] @@ -83,14 +80,14 @@ public partial class AddAzADServicePrincipalKey_AddExpanded : global::System.Man Description = @"keyCredential", SerializedName = @"keyCredential", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphKeyCredential) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphKeyCredential KeyCredential { get => Body.KeyCredential ?? null /* object */; set => Body.KeyCredential = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphKeyCredential KeyCredential { get => _body.KeyCredential ?? null /* object */; set => _body.KeyCredential = value; } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// passwordCredential @@ -102,7 +99,7 @@ public partial class AddAzADServicePrincipalKey_AddExpanded : global::System.Man Description = @"passwordCredential", SerializedName = @"passwordCredential", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPasswordCredential) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPasswordCredential PasswordCredential { get => Body.PasswordCredential ?? null /* object */; set => Body.PasswordCredential = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPasswordCredential PasswordCredential { get => _body.PasswordCredential ?? null /* object */; set => _body.PasswordCredential = value; } /// /// The instance of the that the remote call will use. @@ -118,7 +115,7 @@ public partial class AddAzADServicePrincipalKey_AddExpanded : global::System.Man Description = @".", SerializedName = @"proof", PossibleTypes = new [] { typeof(string) })] - public string Proof { get => Body.Proof ?? null; set => Body.Proof = value; } + public string Proof { get => _body.Proof ?? null; set => _body.Proof = value; } /// The URI for the proxy server to use [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "The URI for the proxy server to use")] @@ -306,7 +303,7 @@ protected override void ProcessRecord() { using( NoSynchronizationContext ) { - Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.DictionaryExtensions.HashTableToDictionary(AdditionalProperties,Body.AdditionalProperties); + Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.DictionaryExtensions.HashTableToDictionary(AdditionalProperties,_body.AdditionalProperties); await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletGetPipeline); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } Pipeline = Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Module.Instance.CreatePipeline(InvocationInformation, __correlationId, __processRecordId, this.ParameterSetName); if (null != HttpPipelinePrepend) @@ -321,12 +318,12 @@ protected override void ProcessRecord() try { await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletBeforeAPICall); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } - await this.Client.ServicePrincipalsAddKey(ServicePrincipalId, Body, onOk, onDefault, this, Pipeline); + await this.Client.ServicePrincipalsAddKey(ServicePrincipalId, _body, onOk, onDefault, this, Pipeline); await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletAfterAPICall); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } } catch (Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.UndeclaredResponseException urexception) { - WriteError(new global::System.Management.Automation.ErrorRecord(urexception, urexception.StatusCode.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ServicePrincipalId=ServicePrincipalId,body=Body}) + WriteError(new global::System.Management.Automation.ErrorRecord(urexception, urexception.StatusCode.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ServicePrincipalId=ServicePrincipalId,body=_body}) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(urexception.Message) { RecommendedAction = urexception.Action } }); @@ -372,14 +369,14 @@ protected override void StopProcessing() { // Unrecognized Response. Create an error record based on what we have. var ex = new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.RestException(responseMessage, await response); - WriteError( new global::System.Management.Automation.ErrorRecord(ex, ex.Code, global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ServicePrincipalId=ServicePrincipalId, body=Body }) + WriteError( new global::System.Management.Automation.ErrorRecord(ex, ex.Code, global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ServicePrincipalId=ServicePrincipalId, body=_body }) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(ex.Message) { RecommendedAction = ex.Action } }); } else { - WriteError( new global::System.Management.Automation.ErrorRecord(new global::System.Exception($"[{code}] : {message}"), code?.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ServicePrincipalId=ServicePrincipalId, body=Body }) + WriteError( new global::System.Management.Automation.ErrorRecord(new global::System.Exception($"[{code}] : {message}"), code?.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ServicePrincipalId=ServicePrincipalId, body=_body }) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(message) { RecommendedAction = global::System.String.Empty } }); diff --git a/src/Resources/MSGraph.Autorest/generated/cmdlets/AddAzAdServicePrincipalPassword_Add.cs b/src/Resources/MSGraph.Autorest/generated/cmdlets/AddAzAdServicePrincipalPassword_Add.cs index d2f8f22c7a48..67b564084dbb 100644 --- a/src/Resources/MSGraph.Autorest/generated/cmdlets/AddAzAdServicePrincipalPassword_Add.cs +++ b/src/Resources/MSGraph.Autorest/generated/cmdlets/AddAzAdServicePrincipalPassword_Add.cs @@ -79,11 +79,11 @@ public partial class AddAzADServicePrincipalPassword_Add : global::System.Manage public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// diff --git a/src/Resources/MSGraph.Autorest/generated/cmdlets/AddAzAdServicePrincipalPassword_AddExpanded.cs b/src/Resources/MSGraph.Autorest/generated/cmdlets/AddAzAdServicePrincipalPassword_AddExpanded.cs index 92f74ebf2035..828717daf3cd 100644 --- a/src/Resources/MSGraph.Autorest/generated/cmdlets/AddAzAdServicePrincipalPassword_AddExpanded.cs +++ b/src/Resources/MSGraph.Autorest/generated/cmdlets/AddAzAdServicePrincipalPassword_AddExpanded.cs @@ -29,6 +29,8 @@ public partial class AddAzADServicePrincipalPassword_AddExpanded : global::Syste /// A unique id generatd for the this cmdlet when ProcessRecord() is called. private string __processRecordId; + private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IPathsIeboplServiceprincipalsServiceprincipalIdMicrosoftGraphAddpasswordPostRequestbodyContentApplicationJsonSchema _body = new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.PathsIeboplServiceprincipalsServiceprincipalIdMicrosoftGraphAddpasswordPostRequestbodyContentApplicationJsonSchema(); + /// /// The for this operation. /// @@ -37,11 +39,6 @@ public partial class AddAzADServicePrincipalPassword_AddExpanded : global::Syste [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "Additional Parameters")] public global::System.Collections.Hashtable AdditionalProperties { get; set; } - /// Backing field for property. - private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IPathsIeboplServiceprincipalsServiceprincipalIdMicrosoftGraphAddpasswordPostRequestbodyContentApplicationJsonSchema _body= new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.PathsIeboplServiceprincipalsServiceprincipalIdMicrosoftGraphAddpasswordPostRequestbodyContentApplicationJsonSchema(); - - private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IPathsIeboplServiceprincipalsServiceprincipalIdMicrosoftGraphAddpasswordPostRequestbodyContentApplicationJsonSchema Body { get => this._body; set => this._body = value; } - /// Wait for .NET debugger to attach [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "Wait for .NET debugger to attach")] [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Runtime)] @@ -75,11 +72,11 @@ public partial class AddAzADServicePrincipalPassword_AddExpanded : global::Syste public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// passwordCredential @@ -91,7 +88,7 @@ public partial class AddAzADServicePrincipalPassword_AddExpanded : global::Syste Description = @"passwordCredential", SerializedName = @"passwordCredential", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPasswordCredential) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPasswordCredential PasswordCredential { get => Body.PasswordCredential ?? null /* object */; set => Body.PasswordCredential = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPasswordCredential PasswordCredential { get => _body.PasswordCredential ?? null /* object */; set => _body.PasswordCredential = value; } /// /// The instance of the that the remote call will use. @@ -284,7 +281,7 @@ protected override void ProcessRecord() { using( NoSynchronizationContext ) { - Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.DictionaryExtensions.HashTableToDictionary(AdditionalProperties,Body.AdditionalProperties); + Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.DictionaryExtensions.HashTableToDictionary(AdditionalProperties,_body.AdditionalProperties); await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletGetPipeline); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } Pipeline = Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Module.Instance.CreatePipeline(InvocationInformation, __correlationId, __processRecordId, this.ParameterSetName); if (null != HttpPipelinePrepend) @@ -299,12 +296,12 @@ protected override void ProcessRecord() try { await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletBeforeAPICall); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } - await this.Client.ServicePrincipalsAddPassword(ServicePrincipalId, Body, onOk, onDefault, this, Pipeline); + await this.Client.ServicePrincipalsAddPassword(ServicePrincipalId, _body, onOk, onDefault, this, Pipeline); await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletAfterAPICall); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } } catch (Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.UndeclaredResponseException urexception) { - WriteError(new global::System.Management.Automation.ErrorRecord(urexception, urexception.StatusCode.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ServicePrincipalId=ServicePrincipalId,body=Body}) + WriteError(new global::System.Management.Automation.ErrorRecord(urexception, urexception.StatusCode.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ServicePrincipalId=ServicePrincipalId,body=_body}) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(urexception.Message) { RecommendedAction = urexception.Action } }); @@ -350,14 +347,14 @@ protected override void StopProcessing() { // Unrecognized Response. Create an error record based on what we have. var ex = new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.RestException(responseMessage, await response); - WriteError( new global::System.Management.Automation.ErrorRecord(ex, ex.Code, global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ServicePrincipalId=ServicePrincipalId, body=Body }) + WriteError( new global::System.Management.Automation.ErrorRecord(ex, ex.Code, global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ServicePrincipalId=ServicePrincipalId, body=_body }) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(ex.Message) { RecommendedAction = ex.Action } }); } else { - WriteError( new global::System.Management.Automation.ErrorRecord(new global::System.Exception($"[{code}] : {message}"), code?.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ServicePrincipalId=ServicePrincipalId, body=Body }) + WriteError( new global::System.Management.Automation.ErrorRecord(new global::System.Exception($"[{code}] : {message}"), code?.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ServicePrincipalId=ServicePrincipalId, body=_body }) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(message) { RecommendedAction = global::System.String.Empty } }); diff --git a/src/Resources/MSGraph.Autorest/generated/cmdlets/NewAzAdGroup_Create.cs b/src/Resources/MSGraph.Autorest/generated/cmdlets/GetAzADAppFederatedIdentityCredential_Get.cs similarity index 75% rename from src/Resources/MSGraph.Autorest/generated/cmdlets/NewAzAdGroup_Create.cs rename to src/Resources/MSGraph.Autorest/generated/cmdlets/GetAzADAppFederatedIdentityCredential_Get.cs index 60feeb3c2ccf..538b620c7a90 100644 --- a/src/Resources/MSGraph.Autorest/generated/cmdlets/NewAzAdGroup_Create.cs +++ b/src/Resources/MSGraph.Autorest/generated/cmdlets/GetAzADAppFederatedIdentityCredential_Get.cs @@ -8,16 +8,16 @@ namespace Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Cmdlets using static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Extensions; using System; - /// Add new entity to groups + /// Get federatedIdentityCredentials by Id from applications. /// - /// [OpenAPI] CreateGroup=>POST:"/groups" + /// [OpenAPI] GetFederatedIdentityCredentials=>GET:"/applications/{application-id}/federatedIdentityCredentials/{federatedIdentityCredential-id}" /// [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.InternalExport] - [global::System.Management.Automation.Cmdlet(global::System.Management.Automation.VerbsCommon.New, @"AzADGroup_Create", SupportsShouldProcess = true)] - [global::System.Management.Automation.OutputType(typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphGroup))] - [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Description(@"Add new entity to groups")] + [global::System.Management.Automation.Cmdlet(global::System.Management.Automation.VerbsCommon.Get, @"AzADAppFederatedIdentityCredential_Get")] + [global::System.Management.Automation.OutputType(typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredential))] + [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Description(@"Get federatedIdentityCredentials by Id from applications.")] [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Generated] - public partial class NewAzADGroup_Create : global::System.Management.Automation.PSCmdlet, + public partial class GetAzADAppFederatedIdentityCredential_Get : global::System.Management.Automation.PSCmdlet, Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener { /// A unique id generatd for the this cmdlet when it is instantiated. @@ -34,21 +34,19 @@ public partial class NewAzADGroup_Create : global::System.Management.Automation. /// private global::System.Threading.CancellationTokenSource _cancellationTokenSource = new global::System.Threading.CancellationTokenSource(); - /// Backing field for property. - private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphGroup _body; + /// Backing field for property. + private string _applicationObjectId; - /// - /// Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity - /// types. - /// - [global::System.Management.Automation.Parameter(Mandatory = true, HelpMessage = "Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types.", ValueFromPipeline = true)] + /// key: id of application + [global::System.Management.Automation.Parameter(Mandatory = true, HelpMessage = "key: id of application")] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Info( Required = true, ReadOnly = false, - Description = @"Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types.", - SerializedName = @"body", - PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphGroup) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphGroup Body { get => this._body; set => this._body = value; } + Description = @"key: id of application", + SerializedName = @"application-id", + PossibleTypes = new [] { typeof(string) })] + [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Path)] + public string ApplicationObjectId { get => this._applicationObjectId; set => this._applicationObjectId = value; } /// Wait for .NET debugger to attach [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "Wait for .NET debugger to attach")] @@ -67,6 +65,21 @@ public partial class NewAzADGroup_Create : global::System.Management.Automation. [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Azure)] public global::System.Management.Automation.PSObject DefaultProfile { get; set; } + /// Backing field for property. + private string[] _expand; + + /// Expand related entities + [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "Expand related entities")] + [global::System.Management.Automation.AllowEmptyCollection] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Info( + Required = false, + ReadOnly = false, + Description = @"Expand related entities", + SerializedName = @"$expand", + PossibleTypes = new [] { typeof(string) })] + [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Query)] + public string[] Expand { get => this._expand; set => this._expand = value; } + /// SendAsync Pipeline Steps to be appended to the front of the pipeline [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "SendAsync Pipeline Steps to be appended to the front of the pipeline")] [global::System.Management.Automation.ValidateNotNull] @@ -79,15 +92,29 @@ public partial class NewAzADGroup_Create : global::System.Management.Automation. [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Runtime)] public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.SendAsyncStep[] HttpPipelinePrepend { get; set; } + /// Backing field for property. + private string _id; + + /// key: id of federatedIdentityCredential + [global::System.Management.Automation.Parameter(Mandatory = true, HelpMessage = "key: id of federatedIdentityCredential")] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Info( + Required = true, + ReadOnly = false, + Description = @"key: id of federatedIdentityCredential", + SerializedName = @"federatedIdentityCredential-id", + PossibleTypes = new [] { typeof(string) })] + [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Path)] + public string Id { get => this._id; set => this._id = value; } + /// Accessor for our copy of the InvocationInfo. public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// @@ -111,17 +138,20 @@ public partial class NewAzADGroup_Create : global::System.Management.Automation. [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Runtime)] public global::System.Management.Automation.SwitchParameter ProxyUseDefaultCredentials { get; set; } - /// - /// overrideOnCreated will be called before the regular onCreated has been processed, allowing customization of what - /// happens on that response. Implement this method in a partial class to enable this behavior - /// - /// the raw response message as an global::System.Net.Http.HttpResponseMessage. - /// the body result as a from the remote call - /// /// Determines if the rest of the onCreated method should be processed, or if the method should - /// return immediately (set to true to skip further processing ) + /// Backing field for property. + private string[] _select; - partial void overrideOnCreated(global::System.Net.Http.HttpResponseMessage responseMessage, global::System.Threading.Tasks.Task response, ref global::System.Threading.Tasks.Task returnNow); + /// Select properties to be returned + [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "Select properties to be returned")] + [global::System.Management.Automation.AllowEmptyCollection] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Info( + Required = false, + ReadOnly = false, + Description = @"Select properties to be returned", + SerializedName = @"$select", + PossibleTypes = new [] { typeof(string) })] + [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Query)] + public string[] Select { get => this._select; set => this._select = value; } /// /// overrideOnDefault will be called before the regular onDefault has been processed, allowing customization of what @@ -135,6 +165,18 @@ public partial class NewAzADGroup_Create : global::System.Management.Automation. partial void overrideOnDefault(global::System.Net.Http.HttpResponseMessage responseMessage, global::System.Threading.Tasks.Task response, ref global::System.Threading.Tasks.Task returnNow); + /// + /// overrideOnOk will be called before the regular onOk has been processed, allowing customization of what happens + /// on that response. Implement this method in a partial class to enable this behavior + /// + /// the raw response message as an global::System.Net.Http.HttpResponseMessage. + /// the body result as a from the remote call + /// /// Determines if the rest of the onOk method should be processed, or if the method should return + /// immediately (set to true to skip further processing ) + + partial void overrideOnOk(global::System.Net.Http.HttpResponseMessage responseMessage, global::System.Threading.Tasks.Task response, ref global::System.Threading.Tasks.Task returnNow); + /// /// (overrides the default BeginProcessing method in global::System.Management.Automation.PSCmdlet) /// @@ -159,6 +201,14 @@ protected override void EndProcessing() } + /// + /// Intializes a new instance of the cmdlet class. + /// + public GetAzADAppFederatedIdentityCredential_Get() + { + + } + /// Handles/Dispatches events during the call to the REST service. /// The message id /// The message cancellation token. When this call is cancelled, this should be true @@ -213,14 +263,6 @@ protected override void EndProcessing() } } - /// - /// Intializes a new instance of the cmdlet class. - /// - public NewAzADGroup_Create() - { - - } - /// Performs execution of the command. protected override void ProcessRecord() { @@ -229,12 +271,9 @@ protected override void ProcessRecord() try { // work - if (ShouldProcess($"Call remote 'GroupsGroupCreateGroup' operation")) + using( var asyncCommandRuntime = new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.PowerShell.AsyncCommandRuntime(this, ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token) ) { - using( var asyncCommandRuntime = new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.PowerShell.AsyncCommandRuntime(this, ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token) ) - { - asyncCommandRuntime.Wait( ProcessRecordAsync(),((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token); - } + asyncCommandRuntime.Wait( ProcessRecordAsync(),((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token); } } catch (global::System.AggregateException aggregateException) @@ -281,12 +320,12 @@ protected override void ProcessRecord() try { await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletBeforeAPICall); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } - await this.Client.GroupsGroupCreateGroup(Body, onCreated, onDefault, this, Pipeline); + await this.Client.ApplicationsGetFederatedIdentityCredentials(ApplicationObjectId, Id, this.InvocationInformation.BoundParameters.ContainsKey("Select") ? Select : null /* arrayOf */, this.InvocationInformation.BoundParameters.ContainsKey("Expand") ? Expand : null /* arrayOf */, onOk, onDefault, this, Pipeline); await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletAfterAPICall); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } } catch (Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.UndeclaredResponseException urexception) { - WriteError(new global::System.Management.Automation.ErrorRecord(urexception, urexception.StatusCode.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { body=Body}) + WriteError(new global::System.Management.Automation.ErrorRecord(urexception, urexception.StatusCode.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ApplicationObjectId=ApplicationObjectId,Id=Id,Select=this.InvocationInformation.BoundParameters.ContainsKey("Select") ? Select : null /* arrayOf */,Expand=this.InvocationInformation.BoundParameters.ContainsKey("Expand") ? Expand : null /* arrayOf */}) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(urexception.Message) { RecommendedAction = urexception.Action } }); @@ -305,30 +344,6 @@ protected override void StopProcessing() base.StopProcessing(); } - /// a delegate that is called when the remote service returns 201 (Created). - /// the raw response message as an global::System.Net.Http.HttpResponseMessage. - /// the body result as a from the remote call - /// - /// A that will be complete when handling of the method is completed. - /// - private async global::System.Threading.Tasks.Task onCreated(global::System.Net.Http.HttpResponseMessage responseMessage, global::System.Threading.Tasks.Task response) - { - using( NoSynchronizationContext ) - { - var _returnNow = global::System.Threading.Tasks.Task.FromResult(false); - overrideOnCreated(responseMessage, response, ref _returnNow); - // if overrideOnCreated has returned true, then return right away. - if ((null != _returnNow && await _returnNow)) - { - return ; - } - // onCreated - response for 201 / application/json - // (await response) // should be Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphGroup - WriteObject((await response)); - } - } - /// /// a delegate that is called when the remote service returns default (any response code not handled elsewhere). /// @@ -356,19 +371,43 @@ protected override void StopProcessing() { // Unrecognized Response. Create an error record based on what we have. var ex = new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.RestException(responseMessage, await response); - WriteError( new global::System.Management.Automation.ErrorRecord(ex, ex.Code, global::System.Management.Automation.ErrorCategory.InvalidOperation, new { body=Body }) + WriteError( new global::System.Management.Automation.ErrorRecord(ex, ex.Code, global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ApplicationObjectId=ApplicationObjectId, Id=Id, Select=this.InvocationInformation.BoundParameters.ContainsKey("Select") ? Select : null /* arrayOf */, Expand=this.InvocationInformation.BoundParameters.ContainsKey("Expand") ? Expand : null /* arrayOf */ }) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(ex.Message) { RecommendedAction = ex.Action } }); } else { - WriteError( new global::System.Management.Automation.ErrorRecord(new global::System.Exception($"[{code}] : {message}"), code?.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { body=Body }) + WriteError( new global::System.Management.Automation.ErrorRecord(new global::System.Exception($"[{code}] : {message}"), code?.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ApplicationObjectId=ApplicationObjectId, Id=Id, Select=this.InvocationInformation.BoundParameters.ContainsKey("Select") ? Select : null /* arrayOf */, Expand=this.InvocationInformation.BoundParameters.ContainsKey("Expand") ? Expand : null /* arrayOf */ }) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(message) { RecommendedAction = global::System.String.Empty } }); } } } + + /// a delegate that is called when the remote service returns 200 (OK). + /// the raw response message as an global::System.Net.Http.HttpResponseMessage. + /// the body result as a from the remote call + /// + /// A that will be complete when handling of the method is completed. + /// + private async global::System.Threading.Tasks.Task onOk(global::System.Net.Http.HttpResponseMessage responseMessage, global::System.Threading.Tasks.Task response) + { + using( NoSynchronizationContext ) + { + var _returnNow = global::System.Threading.Tasks.Task.FromResult(false); + overrideOnOk(responseMessage, response, ref _returnNow); + // if overrideOnOk has returned true, then return right away. + if ((null != _returnNow && await _returnNow)) + { + return ; + } + // onOk - response for 200 / application/json + // (await response) // should be Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredential + WriteObject((await response)); + } + } } } \ No newline at end of file diff --git a/src/Resources/MSGraph.Autorest/generated/cmdlets/GetAzADAppFederatedIdentityCredential_List.cs b/src/Resources/MSGraph.Autorest/generated/cmdlets/GetAzADAppFederatedIdentityCredential_List.cs new file mode 100644 index 000000000000..7d845ae764fd --- /dev/null +++ b/src/Resources/MSGraph.Autorest/generated/cmdlets/GetAzADAppFederatedIdentityCredential_List.cs @@ -0,0 +1,490 @@ +// Copyright (c) Microsoft Corporation. All rights reserved. +// Licensed under the MIT License. See License.txt in the project root for license information. +// Code generated by Microsoft (R) AutoRest Code Generator. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +namespace Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Cmdlets +{ + using static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Extensions; + using System; + + /// Get federatedIdentityCredentials from applications. + /// + /// [OpenAPI] ListFederatedIdentityCredentials=>GET:"/applications/{application-id}/federatedIdentityCredentials" + /// + [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.InternalExport] + [global::System.Management.Automation.Cmdlet(global::System.Management.Automation.VerbsCommon.Get, @"AzADAppFederatedIdentityCredential_List", SupportsPaging = true)] + [global::System.Management.Automation.OutputType(typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredential))] + [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Description(@"Get federatedIdentityCredentials from applications.")] + [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Generated] + public partial class GetAzADAppFederatedIdentityCredential_List : global::System.Management.Automation.PSCmdlet, + Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener + { + /// A unique id generatd for the this cmdlet when it is instantiated. + private string __correlationId = System.Guid.NewGuid().ToString(); + + /// A copy of the Invocation Info (necessary to allow asJob to clone this cmdlet) + private global::System.Management.Automation.InvocationInfo __invocationInfo; + + /// A unique id generatd for the this cmdlet when ProcessRecord() is called. + private string __processRecordId; + + /// + /// The for this operation. + /// + private global::System.Threading.CancellationTokenSource _cancellationTokenSource = new global::System.Threading.CancellationTokenSource(); + + /// A flag to tell whether it is the first onOK call. + private bool _isFirst = true; + + /// Link to retrieve next page. + private string _nextLink; + + /// Backing field for property. + private string _applicationObjectId; + + /// key: id of application + [global::System.Management.Automation.Parameter(Mandatory = true, HelpMessage = "key: id of application")] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Info( + Required = true, + ReadOnly = false, + Description = @"key: id of application", + SerializedName = @"application-id", + PossibleTypes = new [] { typeof(string) })] + [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Path)] + public string ApplicationObjectId { get => this._applicationObjectId; set => this._applicationObjectId = value; } + + /// Wait for .NET debugger to attach + [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "Wait for .NET debugger to attach")] + [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Runtime)] + public global::System.Management.Automation.SwitchParameter Break { get; set; } + + /// The reference to the client API class. + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.MSGraph Client => Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Module.Instance.ClientAPI; + + /// Backing field for property. + private global::System.Management.Automation.SwitchParameter _count; + + /// Include count of items + [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "Include count of items")] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Info( + Required = false, + ReadOnly = false, + Description = @"Include count of items", + SerializedName = @"$count", + PossibleTypes = new [] { typeof(global::System.Management.Automation.SwitchParameter) })] + [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Query)] + public global::System.Management.Automation.SwitchParameter Count { get => this._count; set => this._count = value; } + + /// + /// The credentials, account, tenant, and subscription used for communication with Azure + /// + [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "The credentials, account, tenant, and subscription used for communication with Azure.")] + [global::System.Management.Automation.ValidateNotNull] + [global::System.Management.Automation.Alias("AzureRMContext", "AzureCredential")] + [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Azure)] + public global::System.Management.Automation.PSObject DefaultProfile { get; set; } + + /// Backing field for property. + private string[] _expand; + + /// Expand related entities + [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "Expand related entities")] + [global::System.Management.Automation.AllowEmptyCollection] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Info( + Required = false, + ReadOnly = false, + Description = @"Expand related entities", + SerializedName = @"$expand", + PossibleTypes = new [] { typeof(string) })] + [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Query)] + public string[] Expand { get => this._expand; set => this._expand = value; } + + /// Backing field for property. + private string _filter; + + /// Filter items by property values + [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "Filter items by property values")] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Info( + Required = false, + ReadOnly = false, + Description = @"Filter items by property values", + SerializedName = @"$filter", + PossibleTypes = new [] { typeof(string) })] + [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Query)] + public string Filter { get => this._filter; set => this._filter = value; } + + /// SendAsync Pipeline Steps to be appended to the front of the pipeline + [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "SendAsync Pipeline Steps to be appended to the front of the pipeline")] + [global::System.Management.Automation.ValidateNotNull] + [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Runtime)] + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.SendAsyncStep[] HttpPipelineAppend { get; set; } + + /// SendAsync Pipeline Steps to be prepended to the front of the pipeline + [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "SendAsync Pipeline Steps to be prepended to the front of the pipeline")] + [global::System.Management.Automation.ValidateNotNull] + [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Runtime)] + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.SendAsyncStep[] HttpPipelinePrepend { get; set; } + + /// Accessor for our copy of the InvocationInfo. + public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } + + /// + /// cancellation delegate. Stops the cmdlet when called. + /// + global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; + + /// cancellation token. + global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Token => _cancellationTokenSource.Token; + + /// Backing field for property. + private string[] _orderby; + + /// Order items by property values + [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "Order items by property values")] + [global::System.Management.Automation.AllowEmptyCollection] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Info( + Required = false, + ReadOnly = false, + Description = @"Order items by property values", + SerializedName = @"$orderby", + PossibleTypes = new [] { typeof(string) })] + [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Query)] + public string[] Orderby { get => this._orderby; set => this._orderby = value; } + + /// + /// The instance of the that the remote call will use. + /// + private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.HttpPipeline Pipeline { get; set; } + + /// The URI for the proxy server to use + [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "The URI for the proxy server to use")] + [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Runtime)] + public global::System.Uri Proxy { get; set; } + + /// Credentials for a proxy server to use for the remote call + [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "Credentials for a proxy server to use for the remote call")] + [global::System.Management.Automation.ValidateNotNull] + [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Runtime)] + public global::System.Management.Automation.PSCredential ProxyCredential { get; set; } + + /// Use the default credentials for the proxy + [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "Use the default credentials for the proxy")] + [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Runtime)] + public global::System.Management.Automation.SwitchParameter ProxyUseDefaultCredentials { get; set; } + + /// Backing field for property. + private string _search; + + /// Search items by search phrases + [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "Search items by search phrases")] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Info( + Required = false, + ReadOnly = false, + Description = @"Search items by search phrases", + SerializedName = @"$search", + PossibleTypes = new [] { typeof(string) })] + [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Query)] + public string Search { get => this._search; set => this._search = value; } + + /// Backing field for property. + private string[] _select; + + /// Select properties to be returned + [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "Select properties to be returned")] + [global::System.Management.Automation.AllowEmptyCollection] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Info( + Required = false, + ReadOnly = false, + Description = @"Select properties to be returned", + SerializedName = @"$select", + PossibleTypes = new [] { typeof(string) })] + [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Query)] + public string[] Select { get => this._select; set => this._select = value; } + + /// + /// overrideOnDefault will be called before the regular onDefault has been processed, allowing customization of what + /// happens on that response. Implement this method in a partial class to enable this behavior + /// + /// the raw response message as an global::System.Net.Http.HttpResponseMessage. + /// the body result as a from the remote call + /// /// Determines if the rest of the onDefault method should be processed, or if the method should + /// return immediately (set to true to skip further processing ) + + partial void overrideOnDefault(global::System.Net.Http.HttpResponseMessage responseMessage, global::System.Threading.Tasks.Task response, ref global::System.Threading.Tasks.Task returnNow); + + /// + /// overrideOnOk will be called before the regular onOk has been processed, allowing customization of what happens + /// on that response. Implement this method in a partial class to enable this behavior + /// + /// the raw response message as an global::System.Net.Http.HttpResponseMessage. + /// the body result as a from the remote call + /// /// Determines if the rest of the onOk method should be processed, or if the method should return + /// immediately (set to true to skip further processing ) + + partial void overrideOnOk(global::System.Net.Http.HttpResponseMessage responseMessage, global::System.Threading.Tasks.Task response, ref global::System.Threading.Tasks.Task returnNow); + + /// + /// (overrides the default BeginProcessing method in global::System.Management.Automation.PSCmdlet) + /// + protected override void BeginProcessing() + { + var telemetryId = Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Module.Instance.GetTelemetryId.Invoke(); + if (telemetryId != "" && telemetryId != "internal") + { + __correlationId = telemetryId; + } + Module.Instance.SetProxyConfiguration(Proxy, ProxyCredential, ProxyUseDefaultCredentials); + if (Break) + { + Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.AttachDebugger.Break(); + } + ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletBeginProcessing).Wait(); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } + } + + /// Performs clean-up after the command execution + protected override void EndProcessing() + { + + } + + /// + /// Intializes a new instance of the cmdlet class. + /// + public GetAzADAppFederatedIdentityCredential_List() + { + + } + + /// Handles/Dispatches events during the call to the REST service. + /// The message id + /// The message cancellation token. When this call is cancelled, this should be true + /// Detailed message data for the message event. + /// + /// A that will be complete when handling of the message is completed. + /// + async global::System.Threading.Tasks.Task Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Signal(string id, global::System.Threading.CancellationToken token, global::System.Func messageData) + { + using( NoSynchronizationContext ) + { + if (token.IsCancellationRequested) + { + return ; + } + + switch ( id ) + { + case Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.Verbose: + { + WriteVerbose($"{(messageData().Message ?? global::System.String.Empty)}"); + return ; + } + case Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.Warning: + { + WriteWarning($"{(messageData().Message ?? global::System.String.Empty)}"); + return ; + } + case Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.Information: + { + var data = messageData(); + WriteInformation(data.Message, new string[]{}); + return ; + } + case Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.Debug: + { + WriteDebug($"{(messageData().Message ?? global::System.String.Empty)}"); + return ; + } + case Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.Error: + { + WriteError(new global::System.Management.Automation.ErrorRecord( new global::System.Exception(messageData().Message), string.Empty, global::System.Management.Automation.ErrorCategory.NotSpecified, null ) ); + return ; + } + } + await Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Module.Instance.Signal(id, token, messageData, (i,t,m) => ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(i,t,()=> Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.EventDataConverter.ConvertFrom( m() ) as Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.EventData ), InvocationInformation, this.ParameterSetName, __correlationId, __processRecordId, null ); + if (token.IsCancellationRequested) + { + return ; + } + WriteDebug($"{id}: {(messageData().Message ?? global::System.String.Empty)}"); + } + } + + /// Performs execution of the command. + protected override void ProcessRecord() + { + ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletProcessRecordStart).Wait(); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } + __processRecordId = System.Guid.NewGuid().ToString(); + try + { + // work + using( var asyncCommandRuntime = new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.PowerShell.AsyncCommandRuntime(this, ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token) ) + { + asyncCommandRuntime.Wait( ProcessRecordAsync(),((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token); + } + } + catch (global::System.AggregateException aggregateException) + { + // unroll the inner exceptions to get the root cause + foreach( var innerException in aggregateException.Flatten().InnerExceptions ) + { + ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletException, $"{innerException.GetType().Name} - {innerException.Message} : {innerException.StackTrace}").Wait(); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } + // Write exception out to error channel. + WriteError( new global::System.Management.Automation.ErrorRecord(innerException,string.Empty, global::System.Management.Automation.ErrorCategory.NotSpecified, null) ); + } + } + catch (global::System.Exception exception) when ((exception as System.Management.Automation.PipelineStoppedException)== null || (exception as System.Management.Automation.PipelineStoppedException).InnerException != null) + { + ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletException, $"{exception.GetType().Name} - {exception.Message} : {exception.StackTrace}").Wait(); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } + // Write exception out to error channel. + WriteError( new global::System.Management.Automation.ErrorRecord(exception,string.Empty, global::System.Management.Automation.ErrorCategory.NotSpecified, null) ); + } + finally + { + ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletProcessRecordEnd).Wait(); + } + } + + /// Performs execution of the command, working asynchronously if required. + /// + /// A that will be complete when handling of the method is completed. + /// + protected async global::System.Threading.Tasks.Task ProcessRecordAsync() + { + using( NoSynchronizationContext ) + { + await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletGetPipeline); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } + Pipeline = Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Module.Instance.CreatePipeline(InvocationInformation, __correlationId, __processRecordId, this.ParameterSetName); + if (null != HttpPipelinePrepend) + { + Pipeline.Prepend((this.CommandRuntime as Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.PowerShell.IAsyncCommandRuntimeExtensions)?.Wrap(HttpPipelinePrepend) ?? HttpPipelinePrepend); + } + if (null != HttpPipelineAppend) + { + Pipeline.Append((this.CommandRuntime as Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.PowerShell.IAsyncCommandRuntimeExtensions)?.Wrap(HttpPipelineAppend) ?? HttpPipelineAppend); + } + // get the client instance + try + { + await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletBeforeAPICall); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } + await this.Client.ApplicationsListFederatedIdentityCredentials(ApplicationObjectId, this.InvocationInformation.BoundParameters.ContainsKey("Search") ? Search : null, this.InvocationInformation.BoundParameters.ContainsKey("Filter") ? Filter : null, this.InvocationInformation.BoundParameters.ContainsKey("Count") ? Count : default(global::System.Management.Automation.SwitchParameter?), this.InvocationInformation.BoundParameters.ContainsKey("Orderby") ? Orderby : null /* arrayOf */, this.InvocationInformation.BoundParameters.ContainsKey("Select") ? Select : null /* arrayOf */, this.InvocationInformation.BoundParameters.ContainsKey("Expand") ? Expand : null /* arrayOf */, onOk, onDefault, this, Pipeline); + await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletAfterAPICall); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } + } + catch (Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.UndeclaredResponseException urexception) + { + WriteError(new global::System.Management.Automation.ErrorRecord(urexception, urexception.StatusCode.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ApplicationObjectId=ApplicationObjectId,Search=this.InvocationInformation.BoundParameters.ContainsKey("Search") ? Search : null,Filter=this.InvocationInformation.BoundParameters.ContainsKey("Filter") ? Filter : null,Count=this.InvocationInformation.BoundParameters.ContainsKey("Count") ? Count : default(global::System.Management.Automation.SwitchParameter?),Orderby=this.InvocationInformation.BoundParameters.ContainsKey("Orderby") ? Orderby : null /* arrayOf */,Select=this.InvocationInformation.BoundParameters.ContainsKey("Select") ? Select : null /* arrayOf */,Expand=this.InvocationInformation.BoundParameters.ContainsKey("Expand") ? Expand : null /* arrayOf */}) + { + ErrorDetails = new global::System.Management.Automation.ErrorDetails(urexception.Message) { RecommendedAction = urexception.Action } + }); + } + finally + { + await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletProcessRecordAsyncEnd); + } + } + } + + /// Interrupts currently running code within the command. + protected override void StopProcessing() + { + ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Cancel(); + base.StopProcessing(); + } + + /// + /// a delegate that is called when the remote service returns default (any response code not handled elsewhere). + /// + /// the raw response message as an global::System.Net.Http.HttpResponseMessage. + /// the body result as a from the remote call + /// + /// A that will be complete when handling of the method is completed. + /// + private async global::System.Threading.Tasks.Task onDefault(global::System.Net.Http.HttpResponseMessage responseMessage, global::System.Threading.Tasks.Task response) + { + using( NoSynchronizationContext ) + { + var _returnNow = global::System.Threading.Tasks.Task.FromResult(false); + overrideOnDefault(responseMessage, response, ref _returnNow); + // if overrideOnDefault has returned true, then return right away. + if ((null != _returnNow && await _returnNow)) + { + return ; + } + // Error Response : default + var code = (await response)?.Error?.Code; + var message = (await response)?.Error?.Message; + if ((null == code || null == message)) + { + // Unrecognized Response. Create an error record based on what we have. + var ex = new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.RestException(responseMessage, await response); + WriteError( new global::System.Management.Automation.ErrorRecord(ex, ex.Code, global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ApplicationObjectId=ApplicationObjectId, Search=this.InvocationInformation.BoundParameters.ContainsKey("Search") ? Search : null, Filter=this.InvocationInformation.BoundParameters.ContainsKey("Filter") ? Filter : null, Count=this.InvocationInformation.BoundParameters.ContainsKey("Count") ? Count : default(global::System.Management.Automation.SwitchParameter?), Orderby=this.InvocationInformation.BoundParameters.ContainsKey("Orderby") ? Orderby : null /* arrayOf */, Select=this.InvocationInformation.BoundParameters.ContainsKey("Select") ? Select : null /* arrayOf */, Expand=this.InvocationInformation.BoundParameters.ContainsKey("Expand") ? Expand : null /* arrayOf */ }) + { + ErrorDetails = new global::System.Management.Automation.ErrorDetails(ex.Message) { RecommendedAction = ex.Action } + }); + } + else + { + WriteError( new global::System.Management.Automation.ErrorRecord(new global::System.Exception($"[{code}] : {message}"), code?.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ApplicationObjectId=ApplicationObjectId, Search=this.InvocationInformation.BoundParameters.ContainsKey("Search") ? Search : null, Filter=this.InvocationInformation.BoundParameters.ContainsKey("Filter") ? Filter : null, Count=this.InvocationInformation.BoundParameters.ContainsKey("Count") ? Count : default(global::System.Management.Automation.SwitchParameter?), Orderby=this.InvocationInformation.BoundParameters.ContainsKey("Orderby") ? Orderby : null /* arrayOf */, Select=this.InvocationInformation.BoundParameters.ContainsKey("Select") ? Select : null /* arrayOf */, Expand=this.InvocationInformation.BoundParameters.ContainsKey("Expand") ? Expand : null /* arrayOf */ }) + { + ErrorDetails = new global::System.Management.Automation.ErrorDetails(message) { RecommendedAction = global::System.String.Empty } + }); + } + } + } + + /// a delegate that is called when the remote service returns 200 (OK). + /// the raw response message as an global::System.Net.Http.HttpResponseMessage. + /// the body result as a from the remote call + /// + /// A that will be complete when handling of the method is completed. + /// + private async global::System.Threading.Tasks.Task onOk(global::System.Net.Http.HttpResponseMessage responseMessage, global::System.Threading.Tasks.Task response) + { + using( NoSynchronizationContext ) + { + var _returnNow = global::System.Threading.Tasks.Task.FromResult(false); + overrideOnOk(responseMessage, response, ref _returnNow); + // if overrideOnOk has returned true, then return right away. + if ((null != _returnNow && await _returnNow)) + { + return ; + } + // onOk - response for 200 / application/json + // clientside pagination enabled + // response should be returning an array of some kind. +Pageable + // pageable / value / @odata.nextLink + var result = await response; + if ((ulong)result.Value.Length <= this.PagingParameters.Skip) + { + this.PagingParameters.Skip = this.PagingParameters.Skip - (ulong)result.Value.Length; + } + else + { + ulong toRead = Math.Min(this.PagingParameters.First, (ulong)result.Value.Length - this.PagingParameters.Skip); + var requiredResult = result.Value.SubArray((int)this.PagingParameters.Skip, (int)toRead); + WriteObject(requiredResult, true); + this.PagingParameters.Skip = 0; + this.PagingParameters.First = this.PagingParameters.First <= toRead ? 0 : this.PagingParameters.First - toRead; + } + _nextLink = result.OdataNextLink; + if (_isFirst) + { + _isFirst = false; + while (_nextLink != null && this.PagingParameters.First > 0) + { + if (responseMessage.RequestMessage is System.Net.Http.HttpRequestMessage requestMessage ) + { + requestMessage = requestMessage.Clone(new global::System.Uri( _nextLink ),Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Method.Get ); + await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.FollowingNextLink); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } + await this.Client.ApplicationsListFederatedIdentityCredentials_Call(requestMessage, onOk, onDefault, this, Pipeline); + } + } + } + } + } + } +} \ No newline at end of file diff --git a/src/Resources/MSGraph.Autorest/generated/cmdlets/GetAzADUserOwnedApplication_List.cs b/src/Resources/MSGraph.Autorest/generated/cmdlets/GetAzADUserOwnedApplication_List.cs index 06543d04a8d3..e1d6ab70d905 100644 --- a/src/Resources/MSGraph.Autorest/generated/cmdlets/GetAzADUserOwnedApplication_List.cs +++ b/src/Resources/MSGraph.Autorest/generated/cmdlets/GetAzADUserOwnedApplication_List.cs @@ -90,11 +90,11 @@ public partial class GetAzADUserOwnedApplication_List : global::System.Managemen public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// Backing field for property. diff --git a/src/Resources/MSGraph.Autorest/generated/cmdlets/GetAzADUserOwnedObject_List.cs b/src/Resources/MSGraph.Autorest/generated/cmdlets/GetAzADUserOwnedObject_List.cs index cc5c82f98065..941cd787be2c 100644 --- a/src/Resources/MSGraph.Autorest/generated/cmdlets/GetAzADUserOwnedObject_List.cs +++ b/src/Resources/MSGraph.Autorest/generated/cmdlets/GetAzADUserOwnedObject_List.cs @@ -90,11 +90,11 @@ public partial class GetAzADUserOwnedObject_List : global::System.Management.Aut public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// Backing field for property. diff --git a/src/Resources/MSGraph.Autorest/generated/cmdlets/GetAzAdApplication_Get.cs b/src/Resources/MSGraph.Autorest/generated/cmdlets/GetAzAdApplication_Get.cs index e21dabbe87c4..ebc8fcbfd51d 100644 --- a/src/Resources/MSGraph.Autorest/generated/cmdlets/GetAzAdApplication_Get.cs +++ b/src/Resources/MSGraph.Autorest/generated/cmdlets/GetAzAdApplication_Get.cs @@ -116,11 +116,11 @@ public partial class GetAzADApplication_Get : global::System.Management.Automati public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// diff --git a/src/Resources/MSGraph.Autorest/generated/cmdlets/GetAzAdApplication_List.cs b/src/Resources/MSGraph.Autorest/generated/cmdlets/GetAzAdApplication_List.cs index b9306f63cc03..4891e3fbfcd9 100644 --- a/src/Resources/MSGraph.Autorest/generated/cmdlets/GetAzAdApplication_List.cs +++ b/src/Resources/MSGraph.Autorest/generated/cmdlets/GetAzAdApplication_List.cs @@ -132,11 +132,11 @@ public partial class GetAzADApplication_List : global::System.Management.Automat public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// Backing field for property. diff --git a/src/Resources/MSGraph.Autorest/generated/cmdlets/GetAzAdGroupMember_List.cs b/src/Resources/MSGraph.Autorest/generated/cmdlets/GetAzAdGroupMember_List.cs index d2109affd488..aecc233ce8e8 100644 --- a/src/Resources/MSGraph.Autorest/generated/cmdlets/GetAzAdGroupMember_List.cs +++ b/src/Resources/MSGraph.Autorest/generated/cmdlets/GetAzAdGroupMember_List.cs @@ -133,11 +133,11 @@ public partial class GetAzADGroupMember_List : global::System.Management.Automat public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// Backing field for property. diff --git a/src/Resources/MSGraph.Autorest/generated/cmdlets/GetAzAdGroup_Get.cs b/src/Resources/MSGraph.Autorest/generated/cmdlets/GetAzAdGroup_Get.cs index a34835db6486..4e8548a17699 100644 --- a/src/Resources/MSGraph.Autorest/generated/cmdlets/GetAzAdGroup_Get.cs +++ b/src/Resources/MSGraph.Autorest/generated/cmdlets/GetAzAdGroup_Get.cs @@ -116,11 +116,11 @@ public partial class GetAzADGroup_Get : global::System.Management.Automation.PSC public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// diff --git a/src/Resources/MSGraph.Autorest/generated/cmdlets/GetAzAdGroup_List.cs b/src/Resources/MSGraph.Autorest/generated/cmdlets/GetAzAdGroup_List.cs index fdd58655546f..a4afdb7eb8e4 100644 --- a/src/Resources/MSGraph.Autorest/generated/cmdlets/GetAzAdGroup_List.cs +++ b/src/Resources/MSGraph.Autorest/generated/cmdlets/GetAzAdGroup_List.cs @@ -132,11 +132,11 @@ public partial class GetAzADGroup_List : global::System.Management.Automation.PS public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// Backing field for property. diff --git a/src/Resources/MSGraph.Autorest/generated/cmdlets/GetAzAdServicePrincipal_Get.cs b/src/Resources/MSGraph.Autorest/generated/cmdlets/GetAzAdServicePrincipal_Get.cs index a03c1be36d46..ed83dad3352f 100644 --- a/src/Resources/MSGraph.Autorest/generated/cmdlets/GetAzAdServicePrincipal_Get.cs +++ b/src/Resources/MSGraph.Autorest/generated/cmdlets/GetAzAdServicePrincipal_Get.cs @@ -116,11 +116,11 @@ public partial class GetAzADServicePrincipal_Get : global::System.Management.Aut public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// diff --git a/src/Resources/MSGraph.Autorest/generated/cmdlets/GetAzAdServicePrincipal_List.cs b/src/Resources/MSGraph.Autorest/generated/cmdlets/GetAzAdServicePrincipal_List.cs index c218c27ade4f..7f60549ed7cc 100644 --- a/src/Resources/MSGraph.Autorest/generated/cmdlets/GetAzAdServicePrincipal_List.cs +++ b/src/Resources/MSGraph.Autorest/generated/cmdlets/GetAzAdServicePrincipal_List.cs @@ -132,11 +132,11 @@ public partial class GetAzADServicePrincipal_List : global::System.Management.Au public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// Backing field for property. diff --git a/src/Resources/MSGraph.Autorest/generated/cmdlets/GetAzAdUserSigned_Get.cs b/src/Resources/MSGraph.Autorest/generated/cmdlets/GetAzAdUserSigned_Get.cs index 12654ff1b667..61748021de99 100644 --- a/src/Resources/MSGraph.Autorest/generated/cmdlets/GetAzAdUserSigned_Get.cs +++ b/src/Resources/MSGraph.Autorest/generated/cmdlets/GetAzAdUserSigned_Get.cs @@ -82,11 +82,11 @@ public partial class GetAzADUserSigned_Get : global::System.Management.Automatio public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// diff --git a/src/Resources/MSGraph.Autorest/generated/cmdlets/GetAzAdUser_Get.cs b/src/Resources/MSGraph.Autorest/generated/cmdlets/GetAzAdUser_Get.cs index 908ee728f068..17c0802eba83 100644 --- a/src/Resources/MSGraph.Autorest/generated/cmdlets/GetAzAdUser_Get.cs +++ b/src/Resources/MSGraph.Autorest/generated/cmdlets/GetAzAdUser_Get.cs @@ -113,11 +113,11 @@ public partial class GetAzADUser_Get : global::System.Management.Automation.PSCm public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// diff --git a/src/Resources/MSGraph.Autorest/generated/cmdlets/GetAzAdUser_List.cs b/src/Resources/MSGraph.Autorest/generated/cmdlets/GetAzAdUser_List.cs index 0f6b385d5256..48f5fe6793ff 100644 --- a/src/Resources/MSGraph.Autorest/generated/cmdlets/GetAzAdUser_List.cs +++ b/src/Resources/MSGraph.Autorest/generated/cmdlets/GetAzAdUser_List.cs @@ -132,11 +132,11 @@ public partial class GetAzADUser_List : global::System.Management.Automation.PSC public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// Backing field for property. diff --git a/src/Resources/MSGraph.Autorest/generated/cmdlets/NewAzAdServicePrincipal_Create.cs b/src/Resources/MSGraph.Autorest/generated/cmdlets/NewAzADAppFederatedIdentityCredential_CreateExpanded.cs similarity index 69% rename from src/Resources/MSGraph.Autorest/generated/cmdlets/NewAzAdServicePrincipal_Create.cs rename to src/Resources/MSGraph.Autorest/generated/cmdlets/NewAzADAppFederatedIdentityCredential_CreateExpanded.cs index bf26fccd70b5..c9688b9b2cbd 100644 --- a/src/Resources/MSGraph.Autorest/generated/cmdlets/NewAzAdServicePrincipal_Create.cs +++ b/src/Resources/MSGraph.Autorest/generated/cmdlets/NewAzADAppFederatedIdentityCredential_CreateExpanded.cs @@ -8,16 +8,16 @@ namespace Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Cmdlets using static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Extensions; using System; - /// Add new entity to servicePrincipals + /// Create federatedIdentityCredential for applications. /// - /// [OpenAPI] CreateServicePrincipal=>POST:"/servicePrincipals" + /// [OpenAPI] CreateFederatedIdentityCredentials=>POST:"/applications/{application-id}/federatedIdentityCredentials" /// [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.InternalExport] - [global::System.Management.Automation.Cmdlet(global::System.Management.Automation.VerbsCommon.New, @"AzADServicePrincipal_Create", SupportsShouldProcess = true)] - [global::System.Management.Automation.OutputType(typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphServicePrincipal))] - [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Description(@"Add new entity to servicePrincipals")] + [global::System.Management.Automation.Cmdlet(global::System.Management.Automation.VerbsCommon.New, @"AzADAppFederatedIdentityCredential_CreateExpanded", SupportsShouldProcess = true)] + [global::System.Management.Automation.OutputType(typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredential))] + [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Description(@"Create federatedIdentityCredential for applications.")] [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Generated] - public partial class NewAzADServicePrincipal_Create : global::System.Management.Automation.PSCmdlet, + public partial class NewAzADAppFederatedIdentityCredential_CreateExpanded : global::System.Management.Automation.PSCmdlet, Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener { /// A unique id generatd for the this cmdlet when it is instantiated. @@ -29,26 +29,47 @@ public partial class NewAzADServicePrincipal_Create : global::System.Management. /// A unique id generatd for the this cmdlet when ProcessRecord() is called. private string __processRecordId; + /// federatedIdentityCredential + private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredential _body = new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.MicrosoftGraphFederatedIdentityCredential(); + /// /// The for this operation. /// private global::System.Threading.CancellationTokenSource _cancellationTokenSource = new global::System.Threading.CancellationTokenSource(); - /// Backing field for property. - private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphServicePrincipal _body; + [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "Additional Parameters")] + public global::System.Collections.Hashtable AdditionalProperties { get; set; } + + /// Backing field for property. + private string _applicationObjectId; + + /// key: id of application + [global::System.Management.Automation.Parameter(Mandatory = true, HelpMessage = "key: id of application")] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Info( + Required = true, + ReadOnly = false, + Description = @"key: id of application", + SerializedName = @"application-id", + PossibleTypes = new [] { typeof(string) })] + [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Path)] + public string ApplicationObjectId { get => this._applicationObjectId; set => this._applicationObjectId = value; } /// - /// Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity - /// types. + /// Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. + /// It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Azure + /// AD in your external identity provider and has no fixed value across identity providers - you may need to create a new + /// application registration in your identity provider to serve as the audience of this token. Required. /// - [global::System.Management.Automation.Parameter(Mandatory = true, HelpMessage = "Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types.", ValueFromPipeline = true)] + [global::System.Management.Automation.AllowEmptyCollection] + [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required.")] + [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Body)] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Info( - Required = true, + Required = false, ReadOnly = false, - Description = @"Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types.", - SerializedName = @"body", - PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphServicePrincipal) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphServicePrincipal Body { get => this._body; set => this._body = value; } + Description = @"Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required.", + SerializedName = @"audiences", + PossibleTypes = new [] { typeof(string) })] + public string[] Audience { get => _body.Audience ?? null /* arrayOf */; set => _body.Audience = value; } /// Wait for .NET debugger to attach [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "Wait for .NET debugger to attach")] @@ -67,6 +88,19 @@ public partial class NewAzADServicePrincipal_Create : global::System.Management. [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Azure)] public global::System.Management.Automation.PSObject DefaultProfile { get; set; } + /// + /// The un-validated, user-provided description of the federated identity credential. Optional. + /// + [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "The un-validated, user-provided description of the federated identity credential. Optional.")] + [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Body)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Info( + Required = false, + ReadOnly = false, + Description = @"The un-validated, user-provided description of the federated identity credential. Optional.", + SerializedName = @"description", + PossibleTypes = new [] { typeof(string) })] + public string Description { get => _body.Description ?? null; set => _body.Description = value; } + /// SendAsync Pipeline Steps to be appended to the front of the pipeline [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "SendAsync Pipeline Steps to be appended to the front of the pipeline")] [global::System.Management.Automation.ValidateNotNull] @@ -83,13 +117,41 @@ public partial class NewAzADServicePrincipal_Create : global::System.Management. public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// The URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination + /// of the values of issuer and subject must be unique on the app. Required. + /// + [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "The URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination of the values of issuer and subject must be unique on the app. Required.")] + [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Body)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Info( + Required = false, + ReadOnly = false, + Description = @"The URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination of the values of issuer and subject must be unique on the app. Required.", + SerializedName = @"issuer", + PossibleTypes = new [] { typeof(string) })] + public string Issuer { get => _body.Issuer ?? null; set => _body.Issuer = value; } + + /// + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Token => _cancellationTokenSource.Token; + /// + /// is the unique identifier for the federated identity credential, which has a character limit of 120 characters and must + /// be URL friendly. It is immutable once created. Required. Not nullable. Supports $filter (eq). + /// + [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "is the unique identifier for the federated identity credential, which has a character limit of 120 characters and must be URL friendly. It is immutable once created. Required. Not nullable. Supports $filter (eq).")] + [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Body)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Info( + Required = false, + ReadOnly = false, + Description = @"is the unique identifier for the federated identity credential, which has a character limit of 120 characters and must be URL friendly. It is immutable once created. Required. Not nullable. Supports $filter (eq).", + SerializedName = @"name", + PossibleTypes = new [] { typeof(string) })] + public string Name { get => _body.Name ?? null; set => _body.Name = value; } + /// /// The instance of the that the remote call will use. /// @@ -111,17 +173,33 @@ public partial class NewAzADServicePrincipal_Create : global::System.Management. [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Runtime)] public global::System.Management.Automation.SwitchParameter ProxyUseDefaultCredentials { get; set; } + /// + /// Required. The identifier of the external software workload within the external identity provider. Like the audience value, + /// it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, + /// sometimes arbitrary strings. The value here must match the sub claim within the token presented to Azure AD. The combination + /// of issuer and subject must be unique on the app. Supports $filter (eq). + /// + [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Azure AD. The combination of issuer and subject must be unique on the app. Supports $filter (eq).")] + [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Body)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Info( + Required = false, + ReadOnly = false, + Description = @"Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Azure AD. The combination of issuer and subject must be unique on the app. Supports $filter (eq).", + SerializedName = @"subject", + PossibleTypes = new [] { typeof(string) })] + public string Subject { get => _body.Subject ?? null; set => _body.Subject = value; } + /// /// overrideOnCreated will be called before the regular onCreated has been processed, allowing customization of what /// happens on that response. Implement this method in a partial class to enable this behavior /// /// the raw response message as an global::System.Net.Http.HttpResponseMessage. - /// the body result as a the body result as a from the remote call /// /// Determines if the rest of the onCreated method should be processed, or if the method should /// return immediately (set to true to skip further processing ) - partial void overrideOnCreated(global::System.Net.Http.HttpResponseMessage responseMessage, global::System.Threading.Tasks.Task response, ref global::System.Threading.Tasks.Task returnNow); + partial void overrideOnCreated(global::System.Net.Http.HttpResponseMessage responseMessage, global::System.Threading.Tasks.Task response, ref global::System.Threading.Tasks.Task returnNow); /// /// overrideOnDefault will be called before the regular onDefault has been processed, allowing customization of what @@ -214,9 +292,9 @@ protected override void EndProcessing() } /// - /// Intializes a new instance of the cmdlet class. + /// Intializes a new instance of the cmdlet class. /// - public NewAzADServicePrincipal_Create() + public NewAzADAppFederatedIdentityCredential_CreateExpanded() { } @@ -229,7 +307,7 @@ protected override void ProcessRecord() try { // work - if (ShouldProcess($"Call remote 'ServicePrincipalsServicePrincipalCreateServicePrincipal' operation")) + if (ShouldProcess($"Call remote 'ApplicationsCreateFederatedIdentityCredentials' operation")) { using( var asyncCommandRuntime = new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.PowerShell.AsyncCommandRuntime(this, ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token) ) { @@ -267,6 +345,7 @@ protected override void ProcessRecord() { using( NoSynchronizationContext ) { + Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.DictionaryExtensions.HashTableToDictionary(AdditionalProperties,_body.AdditionalProperties); await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletGetPipeline); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } Pipeline = Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Module.Instance.CreatePipeline(InvocationInformation, __correlationId, __processRecordId, this.ParameterSetName); if (null != HttpPipelinePrepend) @@ -281,12 +360,12 @@ protected override void ProcessRecord() try { await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletBeforeAPICall); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } - await this.Client.ServicePrincipalsServicePrincipalCreateServicePrincipal(Body, onCreated, onDefault, this, Pipeline); + await this.Client.ApplicationsCreateFederatedIdentityCredentials(ApplicationObjectId, _body, onCreated, onDefault, this, Pipeline); await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletAfterAPICall); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } } catch (Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.UndeclaredResponseException urexception) { - WriteError(new global::System.Management.Automation.ErrorRecord(urexception, urexception.StatusCode.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { body=Body}) + WriteError(new global::System.Management.Automation.ErrorRecord(urexception, urexception.StatusCode.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ApplicationObjectId=ApplicationObjectId,body=_body}) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(urexception.Message) { RecommendedAction = urexception.Action } }); @@ -307,12 +386,12 @@ protected override void StopProcessing() /// a delegate that is called when the remote service returns 201 (Created). /// the raw response message as an global::System.Net.Http.HttpResponseMessage. - /// the body result as a the body result as a from the remote call /// /// A that will be complete when handling of the method is completed. /// - private async global::System.Threading.Tasks.Task onCreated(global::System.Net.Http.HttpResponseMessage responseMessage, global::System.Threading.Tasks.Task response) + private async global::System.Threading.Tasks.Task onCreated(global::System.Net.Http.HttpResponseMessage responseMessage, global::System.Threading.Tasks.Task response) { using( NoSynchronizationContext ) { @@ -324,7 +403,7 @@ protected override void StopProcessing() return ; } // onCreated - response for 201 / application/json - // (await response) // should be Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphServicePrincipal + // (await response) // should be Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredential WriteObject((await response)); } } @@ -356,14 +435,14 @@ protected override void StopProcessing() { // Unrecognized Response. Create an error record based on what we have. var ex = new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.RestException(responseMessage, await response); - WriteError( new global::System.Management.Automation.ErrorRecord(ex, ex.Code, global::System.Management.Automation.ErrorCategory.InvalidOperation, new { body=Body }) + WriteError( new global::System.Management.Automation.ErrorRecord(ex, ex.Code, global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ApplicationObjectId=ApplicationObjectId, body=_body }) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(ex.Message) { RecommendedAction = ex.Action } }); } else { - WriteError( new global::System.Management.Automation.ErrorRecord(new global::System.Exception($"[{code}] : {message}"), code?.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { body=Body }) + WriteError( new global::System.Management.Automation.ErrorRecord(new global::System.Exception($"[{code}] : {message}"), code?.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ApplicationObjectId=ApplicationObjectId, body=_body }) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(message) { RecommendedAction = global::System.String.Empty } }); diff --git a/src/Resources/MSGraph.Autorest/generated/cmdlets/NewAzADGroupGraphRefMember_Create.cs b/src/Resources/MSGraph.Autorest/generated/cmdlets/NewAzADGroupGraphRefMember_Create.cs index 21a84b3fec9e..3d1ab434ba5b 100644 --- a/src/Resources/MSGraph.Autorest/generated/cmdlets/NewAzADGroupGraphRefMember_Create.cs +++ b/src/Resources/MSGraph.Autorest/generated/cmdlets/NewAzADGroupGraphRefMember_Create.cs @@ -98,11 +98,11 @@ public partial class NewAzADGroupGraphRefMember_Create : global::System.Manageme public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// diff --git a/src/Resources/MSGraph.Autorest/generated/cmdlets/NewAzADGroupGraphRefMember_CreateExpanded.cs b/src/Resources/MSGraph.Autorest/generated/cmdlets/NewAzADGroupGraphRefMember_CreateExpanded.cs index ae32051d6d66..4722d79d1b9c 100644 --- a/src/Resources/MSGraph.Autorest/generated/cmdlets/NewAzADGroupGraphRefMember_CreateExpanded.cs +++ b/src/Resources/MSGraph.Autorest/generated/cmdlets/NewAzADGroupGraphRefMember_CreateExpanded.cs @@ -32,6 +32,9 @@ public partial class NewAzADGroupGraphRefMember_CreateExpanded : global::System. /// A unique id generatd for the this cmdlet when ProcessRecord() is called. private string __processRecordId; + /// Dictionary of + private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.IDictionaryOfany _body = new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.DictionaryOfany(); + /// /// The for this operation. /// @@ -40,12 +43,6 @@ public partial class NewAzADGroupGraphRefMember_CreateExpanded : global::System. [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "Additional Parameters")] public global::System.Collections.Hashtable AdditionalProperties { get; set; } - /// Backing field for property. - private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.IDictionaryOfany _body= new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.DictionaryOfany(); - - /// Dictionary of - private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.IDictionaryOfany Body { get => this._body; set => this._body = value; } - /// Wait for .NET debugger to attach [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "Wait for .NET debugger to attach")] [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Runtime)] @@ -93,11 +90,11 @@ public partial class NewAzADGroupGraphRefMember_CreateExpanded : global::System. public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// @@ -282,7 +279,7 @@ protected override void ProcessRecord() { using( NoSynchronizationContext ) { - Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.DictionaryExtensions.HashTableToDictionary(AdditionalProperties,Body.AdditionalProperties); + Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.DictionaryExtensions.HashTableToDictionary(AdditionalProperties,_body.AdditionalProperties); await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletGetPipeline); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } Pipeline = Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Module.Instance.CreatePipeline(InvocationInformation, __correlationId, __processRecordId, this.ParameterSetName); if (null != HttpPipelinePrepend) @@ -297,12 +294,12 @@ protected override void ProcessRecord() try { await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletBeforeAPICall); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } - await this.Client.GroupsCreateGraphRefMembers(GroupId, Body, onNoContent, onDefault, this, Pipeline); + await this.Client.GroupsCreateGraphRefMembers(GroupId, _body, onNoContent, onDefault, this, Pipeline); await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletAfterAPICall); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } } catch (Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.UndeclaredResponseException urexception) { - WriteError(new global::System.Management.Automation.ErrorRecord(urexception, urexception.StatusCode.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { GroupId=GroupId,body=Body}) + WriteError(new global::System.Management.Automation.ErrorRecord(urexception, urexception.StatusCode.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { GroupId=GroupId,body=_body}) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(urexception.Message) { RecommendedAction = urexception.Action } }); @@ -348,14 +345,14 @@ protected override void StopProcessing() { // Unrecognized Response. Create an error record based on what we have. var ex = new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.RestException(responseMessage, await response); - WriteError( new global::System.Management.Automation.ErrorRecord(ex, ex.Code, global::System.Management.Automation.ErrorCategory.InvalidOperation, new { GroupId=GroupId, body=Body }) + WriteError( new global::System.Management.Automation.ErrorRecord(ex, ex.Code, global::System.Management.Automation.ErrorCategory.InvalidOperation, new { GroupId=GroupId, body=_body }) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(ex.Message) { RecommendedAction = ex.Action } }); } else { - WriteError( new global::System.Management.Automation.ErrorRecord(new global::System.Exception($"[{code}] : {message}"), code?.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { GroupId=GroupId, body=Body }) + WriteError( new global::System.Management.Automation.ErrorRecord(new global::System.Exception($"[{code}] : {message}"), code?.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { GroupId=GroupId, body=_body }) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(message) { RecommendedAction = global::System.String.Empty } }); diff --git a/src/Resources/MSGraph.Autorest/generated/cmdlets/NewAzAdApplication_CreateExpanded.cs b/src/Resources/MSGraph.Autorest/generated/cmdlets/NewAzAdApplication_CreateExpanded.cs index 3338b1a9f491..eb10fc6070be 100644 --- a/src/Resources/MSGraph.Autorest/generated/cmdlets/NewAzAdApplication_CreateExpanded.cs +++ b/src/Resources/MSGraph.Autorest/generated/cmdlets/NewAzAdApplication_CreateExpanded.cs @@ -29,6 +29,12 @@ public partial class NewAzADApplication_CreateExpanded : global::System.Manageme /// A unique id generatd for the this cmdlet when ProcessRecord() is called. private string __processRecordId; + /// + /// Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity + /// types. + /// + private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphApplication _body = new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.MicrosoftGraphApplication(); + /// /// The for this operation. /// @@ -48,7 +54,7 @@ public partial class NewAzADApplication_CreateExpanded : global::System.Manageme Description = @"Defines custom behavior that a consuming service can use to call an app in specific contexts. For example, applications that can render file streams may set the addIns property for its 'FileHandler' functionality. This will let services like Office 365 call the application in the context of a document the user is working on.", SerializedName = @"addIns", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAddIn) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAddIn[] AddIn { get => Body.AddIn ?? null /* arrayOf */; set => Body.AddIn = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAddIn[] AddIn { get => _body.AddIn ?? null /* arrayOf */; set => _body.AddIn = value; } [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "Additional Parameters")] public global::System.Collections.Hashtable AdditionalProperties { get; set; } @@ -62,7 +68,7 @@ public partial class NewAzADApplication_CreateExpanded : global::System.Manageme Description = @"apiApplication", SerializedName = @"api", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphApiApplication) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphApiApplication Api { get => Body.Api ?? null /* object */; set => Body.Api = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphApiApplication Api { get => _body.Api ?? null /* object */; set => _body.Api = value; } /// /// The collection of roles assigned to the application. With app role assignments, these roles can be assigned to users, @@ -77,7 +83,7 @@ public partial class NewAzADApplication_CreateExpanded : global::System.Manageme Description = @"The collection of roles assigned to the application. With app role assignments, these roles can be assigned to users, groups, or service principals associated with other applications. Not nullable.", SerializedName = @"appRoles", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAppRole) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAppRole[] AppRole { get => Body.AppRole ?? null /* arrayOf */; set => Body.AppRole = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAppRole[] AppRole { get => _body.AppRole ?? null /* arrayOf */; set => _body.AppRole = value; } /// Unique identifier of the applicationTemplate. [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "Unique identifier of the applicationTemplate.")] @@ -88,16 +94,7 @@ public partial class NewAzADApplication_CreateExpanded : global::System.Manageme Description = @"Unique identifier of the applicationTemplate.", SerializedName = @"applicationTemplateId", PossibleTypes = new [] { typeof(string) })] - public string ApplicationTemplateId { get => Body.ApplicationTemplateId ?? null; set => Body.ApplicationTemplateId = value; } - - /// Backing field for property. - private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphApplication _body= new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.MicrosoftGraphApplication(); - - /// - /// Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity - /// types. - /// - private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphApplication Body { get => this._body; set => this._body = value; } + public string ApplicationTemplateId { get => _body.ApplicationTemplateId ?? null; set => _body.ApplicationTemplateId = value; } /// Wait for .NET debugger to attach [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "Wait for .NET debugger to attach")] @@ -116,7 +113,7 @@ public partial class NewAzADApplication_CreateExpanded : global::System.Manageme Description = @".", SerializedName = @"deletedDateTime", PossibleTypes = new [] { typeof(global::System.DateTime) })] - public global::System.DateTime CreatedOnBehalfOfDeletedDateTime { get => Body.CreatedOnBehalfOfDeletedDateTime ?? default(global::System.DateTime); set => Body.CreatedOnBehalfOfDeletedDateTime = value; } + public global::System.DateTime CreatedOnBehalfOfDeletedDateTime { get => _body.CreatedOnBehalfOfDeletedDateTime ?? default(global::System.DateTime); set => _body.CreatedOnBehalfOfDeletedDateTime = value; } /// The name displayed in directory [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "The name displayed in directory")] @@ -127,7 +124,7 @@ public partial class NewAzADApplication_CreateExpanded : global::System.Manageme Description = @"The name displayed in directory", SerializedName = @"displayName", PossibleTypes = new [] { typeof(string) })] - public string CreatedOnBehalfOfDisplayName { get => Body.CreatedOnBehalfOfDisplayName ?? null; set => Body.CreatedOnBehalfOfDisplayName = value; } + public string CreatedOnBehalfOfDisplayName { get => _body.CreatedOnBehalfOfDisplayName ?? null; set => _body.CreatedOnBehalfOfDisplayName = value; } /// /// The credentials, account, tenant, and subscription used for communication with Azure @@ -147,7 +144,7 @@ public partial class NewAzADApplication_CreateExpanded : global::System.Manageme Description = @".", SerializedName = @"deletedDateTime", PossibleTypes = new [] { typeof(global::System.DateTime) })] - public global::System.DateTime DeletedDateTime { get => Body.DeletedDateTime ?? default(global::System.DateTime); set => Body.DeletedDateTime = value; } + public global::System.DateTime DeletedDateTime { get => _body.DeletedDateTime ?? default(global::System.DateTime); set => _body.DeletedDateTime = value; } /// /// An optional description of the application. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and @@ -161,7 +158,7 @@ public partial class NewAzADApplication_CreateExpanded : global::System.Manageme Description = @"An optional description of the application. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search.", SerializedName = @"description", PossibleTypes = new [] { typeof(string) })] - public string Description { get => Body.Description ?? null; set => Body.Description = value; } + public string Description { get => _body.Description ?? null; set => _body.Description = value; } /// /// Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, @@ -176,7 +173,7 @@ public partial class NewAzADApplication_CreateExpanded : global::System.Manageme Description = @"Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT).", SerializedName = @"disabledByMicrosoftStatus", PossibleTypes = new [] { typeof(string) })] - public string DisabledByMicrosoftStatus { get => Body.DisabledByMicrosoftStatus ?? null; set => Body.DisabledByMicrosoftStatus = value; } + public string DisabledByMicrosoftStatus { get => _body.DisabledByMicrosoftStatus ?? null; set => _body.DisabledByMicrosoftStatus = value; } /// The name displayed in directory [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "The name displayed in directory")] @@ -187,7 +184,7 @@ public partial class NewAzADApplication_CreateExpanded : global::System.Manageme Description = @"The name displayed in directory", SerializedName = @"displayName", PossibleTypes = new [] { typeof(string) })] - public string DisplayName { get => Body.DisplayName ?? null; set => Body.DisplayName = value; } + public string DisplayName { get => _body.DisplayName ?? null; set => _body.DisplayName = value; } /// /// Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, @@ -202,7 +199,7 @@ public partial class NewAzADApplication_CreateExpanded : global::System.Manageme Description = @"Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of).", SerializedName = @"groupMembershipClaims", PossibleTypes = new [] { typeof(string) })] - public string GroupMembershipClaim { get => Body.GroupMembershipClaim ?? null; set => Body.GroupMembershipClaim = value; } + public string GroupMembershipClaim { get => _body.GroupMembershipClaim ?? null; set => _body.GroupMembershipClaim = value; } /// . [global::System.Management.Automation.AllowEmptyCollection] @@ -214,7 +211,7 @@ public partial class NewAzADApplication_CreateExpanded : global::System.Manageme Description = @".", SerializedName = @"homeRealmDiscoveryPolicies", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphHomeRealmDiscoveryPolicy) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphHomeRealmDiscoveryPolicy[] HomeRealmDiscoveryPolicy { get => Body.HomeRealmDiscoveryPolicy ?? null /* arrayOf */; set => Body.HomeRealmDiscoveryPolicy = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphHomeRealmDiscoveryPolicy[] HomeRealmDiscoveryPolicy { get => _body.HomeRealmDiscoveryPolicy ?? null /* arrayOf */; set => _body.HomeRealmDiscoveryPolicy = value; } /// SendAsync Pipeline Steps to be appended to the front of the pipeline [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "SendAsync Pipeline Steps to be appended to the front of the pipeline")] @@ -242,7 +239,7 @@ public partial class NewAzADApplication_CreateExpanded : global::System.Manageme Description = @"The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith).", SerializedName = @"identifierUris", PossibleTypes = new [] { typeof(string) })] - public string[] IdentifierUri { get => Body.IdentifierUri ?? null /* arrayOf */; set => Body.IdentifierUri = value; } + public string[] IdentifierUri { get => _body.IdentifierUri ?? null /* arrayOf */; set => _body.IdentifierUri = value; } /// informationalUrl [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "informationalUrl")] @@ -253,7 +250,7 @@ public partial class NewAzADApplication_CreateExpanded : global::System.Manageme Description = @"informationalUrl", SerializedName = @"info", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphInformationalUrl) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphInformationalUrl Info { get => Body.Info ?? null /* object */; set => Body.Info = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphInformationalUrl Info { get => _body.Info ?? null /* object */; set => _body.Info = value; } /// Accessor for our copy of the InvocationInfo. public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } @@ -269,7 +266,7 @@ public partial class NewAzADApplication_CreateExpanded : global::System.Manageme Description = @"Specifies whether this application supports device authentication without a user. The default is false.", SerializedName = @"isDeviceOnlyAuthSupported", PossibleTypes = new [] { typeof(global::System.Management.Automation.SwitchParameter) })] - public global::System.Management.Automation.SwitchParameter IsDeviceOnlyAuthSupported { get => Body.IsDeviceOnlyAuthSupported ?? default(global::System.Management.Automation.SwitchParameter); set => Body.IsDeviceOnlyAuthSupported = value; } + public global::System.Management.Automation.SwitchParameter IsDeviceOnlyAuthSupported { get => _body.IsDeviceOnlyAuthSupported ?? default(global::System.Management.Automation.SwitchParameter); set => _body.IsDeviceOnlyAuthSupported = value; } /// /// Specifies the fallback application type as public client, such as an installed application running on a mobile device. @@ -286,7 +283,7 @@ public partial class NewAzADApplication_CreateExpanded : global::System.Manageme Description = @"Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property.", SerializedName = @"isFallbackPublicClient", PossibleTypes = new [] { typeof(global::System.Management.Automation.SwitchParameter) })] - public global::System.Management.Automation.SwitchParameter IsFallbackPublicClient { get => Body.IsFallbackPublicClient ?? default(global::System.Management.Automation.SwitchParameter); set => Body.IsFallbackPublicClient = value; } + public global::System.Management.Automation.SwitchParameter IsFallbackPublicClient { get => _body.IsFallbackPublicClient ?? default(global::System.Management.Automation.SwitchParameter); set => _body.IsFallbackPublicClient = value; } /// /// The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, NOT, ge, le). @@ -300,10 +297,10 @@ public partial class NewAzADApplication_CreateExpanded : global::System.Manageme Description = @"The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, NOT, ge, le).", SerializedName = @"keyCredentials", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphKeyCredential) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphKeyCredential[] KeyCredentials { get => Body.KeyCredentials ?? null /* arrayOf */; set => Body.KeyCredentials = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphKeyCredential[] KeyCredentials { get => _body.KeyCredentials ?? null /* arrayOf */; set => _body.KeyCredentials = value; } /// The main logo for the application. Not nullable. - internal byte[] Logo { get => Body.Logo ?? null /* byte array */; set => Body.Logo = value; } + internal byte[] Logo { get => _body.Logo ?? null /* byte array */; set => _body.Logo = value; } /// Input File for Logo (The main logo for the application. Not nullable.) [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "Input File for Logo (The main logo for the application. Not nullable.)")] @@ -326,11 +323,11 @@ public string LogoInputFile } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// Notes relevant for the management of the application. @@ -342,7 +339,7 @@ public string LogoInputFile Description = @"Notes relevant for the management of the application.", SerializedName = @"notes", PossibleTypes = new [] { typeof(string) })] - public string Note { get => Body.Note ?? null; set => Body.Note = value; } + public string Note { get => _body.Note ?? null; set => _body.Note = value; } /// . [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = ".")] @@ -353,7 +350,7 @@ public string LogoInputFile Description = @".", SerializedName = @"oauth2RequirePostResponse", PossibleTypes = new [] { typeof(global::System.Management.Automation.SwitchParameter) })] - public global::System.Management.Automation.SwitchParameter Oauth2RequirePostResponse { get => Body.Oauth2RequirePostResponse ?? default(global::System.Management.Automation.SwitchParameter); set => Body.Oauth2RequirePostResponse = value; } + public global::System.Management.Automation.SwitchParameter Oauth2RequirePostResponse { get => _body.Oauth2RequirePostResponse ?? default(global::System.Management.Automation.SwitchParameter); set => _body.Oauth2RequirePostResponse = value; } /// optionalClaims [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "optionalClaims")] @@ -364,7 +361,7 @@ public string LogoInputFile Description = @"optionalClaims", SerializedName = @"optionalClaims", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphOptionalClaims) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphOptionalClaims OptionalClaim { get => Body.OptionalClaim ?? null /* object */; set => Body.OptionalClaim = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphOptionalClaims OptionalClaim { get => _body.OptionalClaim ?? null /* object */; set => _body.OptionalClaim = value; } /// parentalControlSettings [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "parentalControlSettings")] @@ -375,7 +372,7 @@ public string LogoInputFile Description = @"parentalControlSettings", SerializedName = @"parentalControlSettings", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphParentalControlSettings) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphParentalControlSettings ParentalControlSetting { get => Body.ParentalControlSetting ?? null /* object */; set => Body.ParentalControlSetting = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphParentalControlSettings ParentalControlSetting { get => _body.ParentalControlSetting ?? null /* object */; set => _body.ParentalControlSetting = value; } /// /// The collection of password credentials associated with the application. Not nullable. @@ -389,7 +386,7 @@ public string LogoInputFile Description = @"The collection of password credentials associated with the application. Not nullable.", SerializedName = @"passwordCredentials", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPasswordCredential) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPasswordCredential[] PasswordCredentials { get => Body.PasswordCredentials ?? null /* arrayOf */; set => Body.PasswordCredentials = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPasswordCredential[] PasswordCredentials { get => _body.PasswordCredentials ?? null /* arrayOf */; set => _body.PasswordCredentials = value; } /// /// The instance of the that the remote call will use. @@ -421,7 +418,7 @@ public string LogoInputFile Description = @"publicClientApplication", SerializedName = @"publicClient", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPublicClientApplication) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPublicClientApplication PublicClient { get => Body.PublicClient ?? null /* object */; set => Body.PublicClient = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPublicClientApplication PublicClient { get => _body.PublicClient ?? null /* object */; set => _body.PublicClient = value; } /// /// Specifies the resources that the application needs to access. This property also specifies the set of OAuth permission @@ -437,7 +434,7 @@ public string LogoInputFile Description = @"Specifies the resources that the application needs to access. This property also specifies the set of OAuth permission scopes and application roles that it needs for each of those resources. This configuration of access to the required resources drives the consent experience. Not nullable. Supports $filter (eq, NOT, ge, le).", SerializedName = @"requiredResourceAccess", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphRequiredResourceAccess) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphRequiredResourceAccess[] RequiredResourceAccess { get => Body.RequiredResourceAccess ?? null /* arrayOf */; set => Body.RequiredResourceAccess = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphRequiredResourceAccess[] RequiredResourceAccess { get => _body.RequiredResourceAccess ?? null /* arrayOf */; set => _body.RequiredResourceAccess = value; } /// /// Specifies the Microsoft accounts that are supported for the current application. Supported values are: AzureADMyOrg, AzureADMultipleOrgs, @@ -451,7 +448,7 @@ public string LogoInputFile Description = @"Specifies the Microsoft accounts that are supported for the current application. Supported values are: AzureADMyOrg, AzureADMultipleOrgs, AzureADandPersonalMicrosoftAccount, PersonalMicrosoftAccount. See more in the table below. Supports $filter (eq, ne, NOT).", SerializedName = @"signInAudience", PossibleTypes = new [] { typeof(string) })] - public string SignInAudience { get => Body.SignInAudience ?? null; set => Body.SignInAudience = value; } + public string SignInAudience { get => _body.SignInAudience ?? null; set => _body.SignInAudience = value; } /// spaApplication [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "spaApplication")] @@ -462,7 +459,7 @@ public string LogoInputFile Description = @"spaApplication", SerializedName = @"spa", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphSpaApplication) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphSpaApplication Spa { get => Body.Spa ?? null /* object */; set => Body.Spa = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphSpaApplication Spa { get => _body.Spa ?? null /* object */; set => _body.Spa = value; } /// /// Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, NOT, ge, @@ -477,7 +474,7 @@ public string LogoInputFile Description = @"Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, NOT, ge, le, startsWith).", SerializedName = @"tags", PossibleTypes = new [] { typeof(string) })] - public string[] Tag { get => Body.Tag ?? null /* arrayOf */; set => Body.Tag = value; } + public string[] Tag { get => _body.Tag ?? null /* arrayOf */; set => _body.Tag = value; } /// /// Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens @@ -492,7 +489,7 @@ public string LogoInputFile Description = @"Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user.", SerializedName = @"tokenEncryptionKeyId", PossibleTypes = new [] { typeof(string) })] - public string TokenEncryptionKeyId { get => Body.TokenEncryptionKeyId ?? null; set => Body.TokenEncryptionKeyId = value; } + public string TokenEncryptionKeyId { get => _body.TokenEncryptionKeyId ?? null; set => _body.TokenEncryptionKeyId = value; } /// . [global::System.Management.Automation.AllowEmptyCollection] @@ -504,7 +501,7 @@ public string LogoInputFile Description = @".", SerializedName = @"tokenIssuancePolicies", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphTokenIssuancePolicy) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphTokenIssuancePolicy[] TokenIssuancePolicy { get => Body.TokenIssuancePolicy ?? null /* arrayOf */; set => Body.TokenIssuancePolicy = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphTokenIssuancePolicy[] TokenIssuancePolicy { get => _body.TokenIssuancePolicy ?? null /* arrayOf */; set => _body.TokenIssuancePolicy = value; } /// The tokenLifetimePolicies assigned to this application. Supports $expand. [global::System.Management.Automation.AllowEmptyCollection] @@ -516,7 +513,7 @@ public string LogoInputFile Description = @"The tokenLifetimePolicies assigned to this application. Supports $expand.", SerializedName = @"tokenLifetimePolicies", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphTokenLifetimePolicy) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphTokenLifetimePolicy[] TokenLifetimePolicy { get => Body.TokenLifetimePolicy ?? null /* arrayOf */; set => Body.TokenLifetimePolicy = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphTokenLifetimePolicy[] TokenLifetimePolicy { get => _body.TokenLifetimePolicy ?? null /* arrayOf */; set => _body.TokenLifetimePolicy = value; } /// webApplication [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "webApplication")] @@ -527,7 +524,7 @@ public string LogoInputFile Description = @"webApplication", SerializedName = @"web", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphWebApplication) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphWebApplication Web { get => Body.Web ?? null /* object */; set => Body.Web = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphWebApplication Web { get => _body.Web ?? null /* object */; set => _body.Web = value; } /// /// overrideOnCreated will be called before the regular onCreated has been processed, allowing customization of what @@ -685,7 +682,7 @@ protected override void ProcessRecord() { using( NoSynchronizationContext ) { - Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.DictionaryExtensions.HashTableToDictionary(AdditionalProperties,Body.AdditionalProperties); + Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.DictionaryExtensions.HashTableToDictionary(AdditionalProperties,_body.AdditionalProperties); await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletGetPipeline); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } Pipeline = Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Module.Instance.CreatePipeline(InvocationInformation, __correlationId, __processRecordId, this.ParameterSetName); if (null != HttpPipelinePrepend) @@ -700,12 +697,12 @@ protected override void ProcessRecord() try { await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletBeforeAPICall); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } - await this.Client.ApplicationsApplicationCreateApplication(Body, onCreated, onDefault, this, Pipeline); + await this.Client.ApplicationsApplicationCreateApplication(_body, onCreated, onDefault, this, Pipeline); await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletAfterAPICall); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } } catch (Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.UndeclaredResponseException urexception) { - WriteError(new global::System.Management.Automation.ErrorRecord(urexception, urexception.StatusCode.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { body=Body}) + WriteError(new global::System.Management.Automation.ErrorRecord(urexception, urexception.StatusCode.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { body=_body}) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(urexception.Message) { RecommendedAction = urexception.Action } }); @@ -775,14 +772,14 @@ protected override void StopProcessing() { // Unrecognized Response. Create an error record based on what we have. var ex = new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.RestException(responseMessage, await response); - WriteError( new global::System.Management.Automation.ErrorRecord(ex, ex.Code, global::System.Management.Automation.ErrorCategory.InvalidOperation, new { body=Body }) + WriteError( new global::System.Management.Automation.ErrorRecord(ex, ex.Code, global::System.Management.Automation.ErrorCategory.InvalidOperation, new { body=_body }) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(ex.Message) { RecommendedAction = ex.Action } }); } else { - WriteError( new global::System.Management.Automation.ErrorRecord(new global::System.Exception($"[{code}] : {message}"), code?.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { body=Body }) + WriteError( new global::System.Management.Automation.ErrorRecord(new global::System.Exception($"[{code}] : {message}"), code?.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { body=_body }) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(message) { RecommendedAction = global::System.String.Empty } }); diff --git a/src/Resources/MSGraph.Autorest/generated/cmdlets/NewAzAdGroup_CreateExpanded.cs b/src/Resources/MSGraph.Autorest/generated/cmdlets/NewAzAdGroup_CreateExpanded.cs index 3de0add4a539..9b4d06d25ab9 100644 --- a/src/Resources/MSGraph.Autorest/generated/cmdlets/NewAzAdGroup_CreateExpanded.cs +++ b/src/Resources/MSGraph.Autorest/generated/cmdlets/NewAzAdGroup_CreateExpanded.cs @@ -29,6 +29,12 @@ public partial class NewAzADGroup_CreateExpanded : global::System.Management.Aut /// A unique id generatd for the this cmdlet when ProcessRecord() is called. private string __processRecordId; + /// + /// Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity + /// types. + /// + private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphGroup _body = new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.MicrosoftGraphGroup(); + /// /// The for this operation. /// @@ -49,16 +55,7 @@ public partial class NewAzADGroup_CreateExpanded : global::System.Management.Aut Description = @"Represents the app roles a group has been granted for an application. Supports $expand.", SerializedName = @"appRoleAssignments", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAppRoleAssignmentAutoGenerated) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAppRoleAssignmentAutoGenerated[] AppRoleAssignment { get => Body.AppRoleAssignment ?? null /* arrayOf */; set => Body.AppRoleAssignment = value; } - - /// Backing field for property. - private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphGroup _body= new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.MicrosoftGraphGroup(); - - /// - /// Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity - /// types. - /// - private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphGroup Body { get => this._body; set => this._body = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAppRoleAssignmentAutoGenerated[] AppRoleAssignment { get => _body.AppRoleAssignment ?? null /* arrayOf */; set => _body.AppRoleAssignment = value; } /// Wait for .NET debugger to attach [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "Wait for .NET debugger to attach")] @@ -78,7 +75,7 @@ public partial class NewAzADGroup_CreateExpanded : global::System.Management.Aut Description = @"Describes a classification for the group (such as low, medium or high business impact). Valid values for this property are defined by creating a ClassificationList setting value, based on the template definition.Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith).", SerializedName = @"classification", PossibleTypes = new [] { typeof(string) })] - public string Classification { get => Body.Classification ?? null; set => Body.Classification = value; } + public string Classification { get => _body.Classification ?? null; set => _body.Classification = value; } /// The reference to the client API class. public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.MSGraph Client => Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Module.Instance.ClientAPI; @@ -95,7 +92,7 @@ public partial class NewAzADGroup_CreateExpanded : global::System.Management.Aut Description = @"Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types.", SerializedName = @"createdOnBehalfOf", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphDirectoryObject) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphDirectoryObject CreatedOnBehalfOf { get => Body.CreatedOnBehalfOf ?? null /* object */; set => Body.CreatedOnBehalfOf = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphDirectoryObject CreatedOnBehalfOf { get => _body.CreatedOnBehalfOf ?? null /* object */; set => _body.CreatedOnBehalfOf = value; } /// /// The credentials, account, tenant, and subscription used for communication with Azure @@ -115,7 +112,7 @@ public partial class NewAzADGroup_CreateExpanded : global::System.Management.Aut Description = @".", SerializedName = @"deletedDateTime", PossibleTypes = new [] { typeof(global::System.DateTime) })] - public global::System.DateTime DeletedDateTime { get => Body.DeletedDateTime ?? default(global::System.DateTime); set => Body.DeletedDateTime = value; } + public global::System.DateTime DeletedDateTime { get => _body.DeletedDateTime ?? default(global::System.DateTime); set => _body.DeletedDateTime = value; } /// /// An optional description for the group. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. @@ -128,7 +125,7 @@ public partial class NewAzADGroup_CreateExpanded : global::System.Management.Aut Description = @"An optional description for the group. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search.", SerializedName = @"description", PossibleTypes = new [] { typeof(string) })] - public string Description { get => Body.Description ?? null; set => Body.Description = value; } + public string Description { get => _body.Description ?? null; set => _body.Description = value; } /// The name displayed in directory [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "The name displayed in directory")] @@ -139,7 +136,7 @@ public partial class NewAzADGroup_CreateExpanded : global::System.Management.Aut Description = @"The name displayed in directory", SerializedName = @"displayName", PossibleTypes = new [] { typeof(string) })] - public string DisplayName { get => Body.DisplayName ?? null; set => Body.DisplayName = value; } + public string DisplayName { get => _body.DisplayName ?? null; set => _body.DisplayName = value; } /// /// Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, @@ -155,7 +152,7 @@ public partial class NewAzADGroup_CreateExpanded : global::System.Management.Aut Description = @"Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it's either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter (eq, NOT).", SerializedName = @"groupTypes", PossibleTypes = new [] { typeof(string) })] - public string[] GroupType { get => Body.GroupType ?? null /* arrayOf */; set => Body.GroupType = value; } + public string[] GroupType { get => _body.GroupType ?? null /* arrayOf */; set => _body.GroupType = value; } /// /// Indicates whether there are members in this group that have license errors from its group-based license assignment. This @@ -170,7 +167,7 @@ public partial class NewAzADGroup_CreateExpanded : global::System.Management.Aut Description = @"Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). Supports $filter (eq).", SerializedName = @"hasMembersWithLicenseErrors", PossibleTypes = new [] { typeof(global::System.Management.Automation.SwitchParameter) })] - public global::System.Management.Automation.SwitchParameter HasMembersWithLicenseError { get => Body.HasMembersWithLicenseError ?? default(global::System.Management.Automation.SwitchParameter); set => Body.HasMembersWithLicenseError = value; } + public global::System.Management.Automation.SwitchParameter HasMembersWithLicenseError { get => _body.HasMembersWithLicenseError ?? default(global::System.Management.Automation.SwitchParameter); set => _body.HasMembersWithLicenseError = value; } /// SendAsync Pipeline Steps to be appended to the front of the pipeline [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "SendAsync Pipeline Steps to be appended to the front of the pipeline")] @@ -196,7 +193,7 @@ public partial class NewAzADGroup_CreateExpanded : global::System.Management.Aut Description = @".", SerializedName = @"isArchived", PossibleTypes = new [] { typeof(global::System.Management.Automation.SwitchParameter) })] - public global::System.Management.Automation.SwitchParameter IsArchived { get => Body.IsArchived ?? default(global::System.Management.Automation.SwitchParameter); set => Body.IsArchived = value; } + public global::System.Management.Automation.SwitchParameter IsArchived { get => _body.IsArchived ?? default(global::System.Management.Automation.SwitchParameter); set => _body.IsArchived = value; } /// /// Indicates whether this group can be assigned to an Azure Active Directory role.This property can only be set while creating @@ -214,7 +211,7 @@ public partial class NewAzADGroup_CreateExpanded : global::System.Management.Aut Description = @"Indicates whether this group can be assigned to an Azure Active Directory role.This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must also be assigned the Directory.AccessAsUser.All permission to set this property. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, NOT).", SerializedName = @"isAssignableToRole", PossibleTypes = new [] { typeof(global::System.Management.Automation.SwitchParameter) })] - public global::System.Management.Automation.SwitchParameter IsAssignableToRole { get => Body.IsAssignableToRole ?? default(global::System.Management.Automation.SwitchParameter); set => Body.IsAssignableToRole = value; } + public global::System.Management.Automation.SwitchParameter IsAssignableToRole { get => _body.IsAssignableToRole ?? default(global::System.Management.Automation.SwitchParameter); set => _body.IsAssignableToRole = value; } /// /// Specifies whether the group is mail-enabled. Returned by default. Supports $filter (eq, ne, NOT). @@ -227,7 +224,7 @@ public partial class NewAzADGroup_CreateExpanded : global::System.Management.Aut Description = @"Specifies whether the group is mail-enabled. Returned by default. Supports $filter (eq, ne, NOT).", SerializedName = @"mailEnabled", PossibleTypes = new [] { typeof(global::System.Management.Automation.SwitchParameter) })] - public global::System.Management.Automation.SwitchParameter MailEnabled { get => Body.MailEnabled ?? default(global::System.Management.Automation.SwitchParameter); set => Body.MailEnabled = value; } + public global::System.Management.Automation.SwitchParameter MailEnabled { get => _body.MailEnabled ?? default(global::System.Management.Automation.SwitchParameter); set => _body.MailEnabled = value; } /// /// The mail alias for the group, unique in the organization. This property must be specified when a group is created. These @@ -242,7 +239,7 @@ public partial class NewAzADGroup_CreateExpanded : global::System.Management.Aut Description = @"The mail alias for the group, unique in the organization. This property must be specified when a group is created. These characters cannot be used in the mailNickName: @()/[]';:.<>,SPACE. Returned by default. Supports $filter (eq, ne, NOT, ge, le, in, startsWith).", SerializedName = @"mailNickname", PossibleTypes = new [] { typeof(string) })] - public string MailNickname { get => Body.MailNickname ?? null; set => Body.MailNickname = value; } + public string MailNickname { get => _body.MailNickname ?? null; set => _body.MailNickname = value; } /// /// The rule that determines members for this group if the group is a dynamic group (groupTypes contains DynamicMembership). @@ -257,7 +254,7 @@ public partial class NewAzADGroup_CreateExpanded : global::System.Management.Aut Description = @"The rule that determines members for this group if the group is a dynamic group (groupTypes contains DynamicMembership). For more information about the syntax of the membership rule, see Membership Rules syntax. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith).", SerializedName = @"membershipRule", PossibleTypes = new [] { typeof(string) })] - public string MembershipRule { get => Body.MembershipRule ?? null; set => Body.MembershipRule = value; } + public string MembershipRule { get => _body.MembershipRule ?? null; set => _body.MembershipRule = value; } /// /// Indicates whether the dynamic membership processing is on or paused. Possible values are On or Paused. Returned by default. @@ -271,14 +268,14 @@ public partial class NewAzADGroup_CreateExpanded : global::System.Management.Aut Description = @"Indicates whether the dynamic membership processing is on or paused. Possible values are On or Paused. Returned by default. Supports $filter (eq, ne, NOT, in).", SerializedName = @"membershipRuleProcessingState", PossibleTypes = new [] { typeof(string) })] - public string MembershipRuleProcessingState { get => Body.MembershipRuleProcessingState ?? null; set => Body.MembershipRuleProcessingState = value; } + public string MembershipRuleProcessingState { get => _body.MembershipRuleProcessingState ?? null; set => _body.MembershipRuleProcessingState = value; } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// @@ -293,7 +290,7 @@ public partial class NewAzADGroup_CreateExpanded : global::System.Management.Aut Description = @"The permissions that have been granted for a group to a specific application. Supports $expand.", SerializedName = @"permissionGrants", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphResourceSpecificPermissionGrant) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphResourceSpecificPermissionGrant[] PermissionGrant { get => Body.PermissionGrant ?? null /* arrayOf */; set => Body.PermissionGrant = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphResourceSpecificPermissionGrant[] PermissionGrant { get => _body.PermissionGrant ?? null /* arrayOf */; set => _body.PermissionGrant = value; } /// /// The instance of the that the remote call will use. @@ -311,7 +308,7 @@ public partial class NewAzADGroup_CreateExpanded : global::System.Management.Aut Description = @"The preferred data location for the group. For more information, see OneDrive Online Multi-Geo. Returned by default.", SerializedName = @"preferredDataLocation", PossibleTypes = new [] { typeof(string) })] - public string PreferredDataLocation { get => Body.PreferredDataLocation ?? null; set => Body.PreferredDataLocation = value; } + public string PreferredDataLocation { get => _body.PreferredDataLocation ?? null; set => _body.PreferredDataLocation = value; } /// /// The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. @@ -325,7 +322,7 @@ public partial class NewAzADGroup_CreateExpanded : global::System.Management.Aut Description = @"The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. Supports $filter (eq, ne, NOT, ge, le, in, startsWith).", SerializedName = @"preferredLanguage", PossibleTypes = new [] { typeof(string) })] - public string PreferredLanguage { get => Body.PreferredLanguage ?? null; set => Body.PreferredLanguage = value; } + public string PreferredLanguage { get => _body.PreferredLanguage ?? null; set => _body.PreferredLanguage = value; } /// The URI for the proxy server to use [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "The URI for the proxy server to use")] @@ -354,7 +351,7 @@ public partial class NewAzADGroup_CreateExpanded : global::System.Management.Aut Description = @"Specifies whether the group is a security group. Returned by default. Supports $filter (eq, ne, NOT, in).", SerializedName = @"securityEnabled", PossibleTypes = new [] { typeof(global::System.Management.Automation.SwitchParameter) })] - public global::System.Management.Automation.SwitchParameter SecurityEnabled { get => Body.SecurityEnabled ?? default(global::System.Management.Automation.SwitchParameter); set => Body.SecurityEnabled = value; } + public global::System.Management.Automation.SwitchParameter SecurityEnabled { get => _body.SecurityEnabled ?? default(global::System.Management.Automation.SwitchParameter); set => _body.SecurityEnabled = value; } /// /// Security identifier of the group, used in Windows scenarios. Returned by default. @@ -367,7 +364,7 @@ public partial class NewAzADGroup_CreateExpanded : global::System.Management.Aut Description = @"Security identifier of the group, used in Windows scenarios. Returned by default.", SerializedName = @"securityIdentifier", PossibleTypes = new [] { typeof(string) })] - public string SecurityIdentifier { get => Body.SecurityIdentifier ?? null; set => Body.SecurityIdentifier = value; } + public string SecurityIdentifier { get => _body.SecurityIdentifier ?? null; set => _body.SecurityIdentifier = value; } /// /// Specifies a Microsoft 365 group's color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned @@ -381,7 +378,7 @@ public partial class NewAzADGroup_CreateExpanded : global::System.Management.Aut Description = @"Specifies a Microsoft 365 group's color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.", SerializedName = @"theme", PossibleTypes = new [] { typeof(string) })] - public string Theme { get => Body.Theme ?? null; set => Body.Theme = value; } + public string Theme { get => _body.Theme ?? null; set => _body.Theme = value; } /// /// Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. @@ -398,7 +395,7 @@ public partial class NewAzADGroup_CreateExpanded : global::System.Management.Aut Description = @"Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can't be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. See group visibility options to learn more. Returned by default.", SerializedName = @"visibility", PossibleTypes = new [] { typeof(string) })] - public string Visibility { get => Body.Visibility ?? null; set => Body.Visibility = value; } + public string Visibility { get => _body.Visibility ?? null; set => _body.Visibility = value; } /// /// overrideOnCreated will be called before the regular onCreated has been processed, allowing customization of what @@ -556,7 +553,7 @@ protected override void ProcessRecord() { using( NoSynchronizationContext ) { - Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.DictionaryExtensions.HashTableToDictionary(AdditionalProperties,Body.AdditionalProperties); + Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.DictionaryExtensions.HashTableToDictionary(AdditionalProperties,_body.AdditionalProperties); await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletGetPipeline); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } Pipeline = Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Module.Instance.CreatePipeline(InvocationInformation, __correlationId, __processRecordId, this.ParameterSetName); if (null != HttpPipelinePrepend) @@ -571,12 +568,12 @@ protected override void ProcessRecord() try { await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletBeforeAPICall); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } - await this.Client.GroupsGroupCreateGroup(Body, onCreated, onDefault, this, Pipeline); + await this.Client.GroupsGroupCreateGroup(_body, onCreated, onDefault, this, Pipeline); await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletAfterAPICall); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } } catch (Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.UndeclaredResponseException urexception) { - WriteError(new global::System.Management.Automation.ErrorRecord(urexception, urexception.StatusCode.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { body=Body}) + WriteError(new global::System.Management.Automation.ErrorRecord(urexception, urexception.StatusCode.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { body=_body}) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(urexception.Message) { RecommendedAction = urexception.Action } }); @@ -646,14 +643,14 @@ protected override void StopProcessing() { // Unrecognized Response. Create an error record based on what we have. var ex = new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.RestException(responseMessage, await response); - WriteError( new global::System.Management.Automation.ErrorRecord(ex, ex.Code, global::System.Management.Automation.ErrorCategory.InvalidOperation, new { body=Body }) + WriteError( new global::System.Management.Automation.ErrorRecord(ex, ex.Code, global::System.Management.Automation.ErrorCategory.InvalidOperation, new { body=_body }) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(ex.Message) { RecommendedAction = ex.Action } }); } else { - WriteError( new global::System.Management.Automation.ErrorRecord(new global::System.Exception($"[{code}] : {message}"), code?.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { body=Body }) + WriteError( new global::System.Management.Automation.ErrorRecord(new global::System.Exception($"[{code}] : {message}"), code?.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { body=_body }) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(message) { RecommendedAction = global::System.String.Empty } }); diff --git a/src/Resources/MSGraph.Autorest/generated/cmdlets/NewAzAdServicePrincipal_CreateExpanded.cs b/src/Resources/MSGraph.Autorest/generated/cmdlets/NewAzAdServicePrincipal_CreateExpanded.cs index b6765414c911..b785a9bd4eed 100644 --- a/src/Resources/MSGraph.Autorest/generated/cmdlets/NewAzAdServicePrincipal_CreateExpanded.cs +++ b/src/Resources/MSGraph.Autorest/generated/cmdlets/NewAzAdServicePrincipal_CreateExpanded.cs @@ -29,6 +29,12 @@ public partial class NewAzADServicePrincipal_CreateExpanded : global::System.Man /// A unique id generatd for the this cmdlet when ProcessRecord() is called. private string __processRecordId; + /// + /// Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity + /// types. + /// + private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphServicePrincipal _body = new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.MicrosoftGraphServicePrincipal(); + /// /// The for this operation. /// @@ -45,7 +51,7 @@ public partial class NewAzADServicePrincipal_CreateExpanded : global::System.Man Description = @"true if the service principal account is enabled; otherwise, false. Supports $filter (eq, ne, NOT, in).", SerializedName = @"accountEnabled", PossibleTypes = new [] { typeof(global::System.Management.Automation.SwitchParameter) })] - public global::System.Management.Automation.SwitchParameter AccountEnabled { get => Body.AccountEnabled ?? default(global::System.Management.Automation.SwitchParameter); set => Body.AccountEnabled = value; } + public global::System.Management.Automation.SwitchParameter AccountEnabled { get => _body.AccountEnabled ?? default(global::System.Management.Automation.SwitchParameter); set => _body.AccountEnabled = value; } /// /// Defines custom behavior that a consuming service can use to call an app in specific contexts. For example, applications @@ -61,7 +67,7 @@ public partial class NewAzADServicePrincipal_CreateExpanded : global::System.Man Description = @"Defines custom behavior that a consuming service can use to call an app in specific contexts. For example, applications that can render file streams may set the addIns property for its 'FileHandler' functionality. This will let services like Microsoft 365 call the application in the context of a document the user is working on.", SerializedName = @"addIns", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAddIn) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAddIn[] AddIn { get => Body.AddIn ?? null /* arrayOf */; set => Body.AddIn = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAddIn[] AddIn { get => _body.AddIn ?? null /* arrayOf */; set => _body.AddIn = value; } [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "Additional Parameters")] public global::System.Collections.Hashtable AdditionalProperties { get; set; } @@ -79,7 +85,7 @@ public partial class NewAzADServicePrincipal_CreateExpanded : global::System.Man Description = @"Used to retrieve service principals by subscription, identify resource group and full resource ids for managed identities. Supports $filter (eq, NOT, ge, le, startsWith).", SerializedName = @"alternativeNames", PossibleTypes = new [] { typeof(string) })] - public string[] AlternativeName { get => Body.AlternativeName ?? null /* arrayOf */; set => Body.AlternativeName = value; } + public string[] AlternativeName { get => _body.AlternativeName ?? null /* arrayOf */; set => _body.AlternativeName = value; } /// The description exposed by the associated application. [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "The description exposed by the associated application.")] @@ -90,7 +96,7 @@ public partial class NewAzADServicePrincipal_CreateExpanded : global::System.Man Description = @"The description exposed by the associated application.", SerializedName = @"appDescription", PossibleTypes = new [] { typeof(string) })] - public string AppDescription { get => Body.AppDescription ?? null; set => Body.AppDescription = value; } + public string AppDescription { get => _body.AppDescription ?? null; set => _body.AppDescription = value; } /// The display name exposed by the associated application. [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "The display name exposed by the associated application.")] @@ -101,7 +107,7 @@ public partial class NewAzADServicePrincipal_CreateExpanded : global::System.Man Description = @"The display name exposed by the associated application.", SerializedName = @"appDisplayName", PossibleTypes = new [] { typeof(string) })] - public string AppDisplayName { get => Body.AppDisplayName ?? null; set => Body.AppDisplayName = value; } + public string AppDisplayName { get => _body.AppDisplayName ?? null; set => _body.AppDisplayName = value; } /// The unique identifier for the associated application (its appId property). [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "The unique identifier for the associated application (its appId property).")] @@ -112,7 +118,7 @@ public partial class NewAzADServicePrincipal_CreateExpanded : global::System.Man Description = @"The unique identifier for the associated application (its appId property).", SerializedName = @"appId", PossibleTypes = new [] { typeof(string) })] - public string AppId { get => Body.AppId ?? null; set => Body.AppId = value; } + public string AppId { get => _body.AppId ?? null; set => _body.AppId = value; } /// /// Contains the tenant id where the application is registered. This is applicable only to service principals backed by applications.Supports @@ -126,7 +132,7 @@ public partial class NewAzADServicePrincipal_CreateExpanded : global::System.Man Description = @"Contains the tenant id where the application is registered. This is applicable only to service principals backed by applications.Supports $filter (eq, ne, NOT, ge, le).", SerializedName = @"appOwnerOrganizationId", PossibleTypes = new [] { typeof(string) })] - public string AppOwnerOrganizationId { get => Body.AppOwnerOrganizationId ?? null; set => Body.AppOwnerOrganizationId = value; } + public string AppOwnerOrganizationId { get => _body.AppOwnerOrganizationId ?? null; set => _body.AppOwnerOrganizationId = value; } /// /// The roles exposed by the application which this service principal represents. For more information see the appRoles property @@ -141,7 +147,7 @@ public partial class NewAzADServicePrincipal_CreateExpanded : global::System.Man Description = @"The roles exposed by the application which this service principal represents. For more information see the appRoles property definition on the application entity. Not nullable.", SerializedName = @"appRoles", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAppRole) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAppRole[] AppRole { get => Body.AppRole ?? null /* arrayOf */; set => Body.AppRole = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAppRole[] AppRole { get => _body.AppRole ?? null /* arrayOf */; set => _body.AppRole = value; } /// /// App role assignments for this app or service, granted to users, groups, and other service principals.Supports $expand. @@ -155,7 +161,7 @@ public partial class NewAzADServicePrincipal_CreateExpanded : global::System.Man Description = @"App role assignments for this app or service, granted to users, groups, and other service principals.Supports $expand.", SerializedName = @"appRoleAssignedTo", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAppRoleAssignment) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAppRoleAssignment[] AppRoleAssignedTo { get => Body.AppRoleAssignedTo ?? null /* arrayOf */; set => Body.AppRoleAssignedTo = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAppRoleAssignment[] AppRoleAssignedTo { get => _body.AppRoleAssignedTo ?? null /* arrayOf */; set => _body.AppRoleAssignedTo = value; } /// /// App role assignment for another app or service, granted to this service principal. Supports $expand. @@ -169,7 +175,7 @@ public partial class NewAzADServicePrincipal_CreateExpanded : global::System.Man Description = @"App role assignment for another app or service, granted to this service principal. Supports $expand.", SerializedName = @"appRoleAssignments", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAppRoleAssignment) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAppRoleAssignment[] AppRoleAssignment { get => Body.AppRoleAssignment ?? null /* arrayOf */; set => Body.AppRoleAssignment = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAppRoleAssignment[] AppRoleAssignment { get => _body.AppRoleAssignment ?? null /* arrayOf */; set => _body.AppRoleAssignment = value; } /// /// Specifies whether users or other service principals need to be granted an app role assignment for this service principal @@ -183,16 +189,7 @@ public partial class NewAzADServicePrincipal_CreateExpanded : global::System.Man Description = @"Specifies whether users or other service principals need to be granted an app role assignment for this service principal before users can sign in or apps can get tokens. The default value is false. Not nullable. Supports $filter (eq, ne, NOT).", SerializedName = @"appRoleAssignmentRequired", PossibleTypes = new [] { typeof(global::System.Management.Automation.SwitchParameter) })] - public global::System.Management.Automation.SwitchParameter AppRoleAssignmentRequired { get => Body.AppRoleAssignmentRequired ?? default(global::System.Management.Automation.SwitchParameter); set => Body.AppRoleAssignmentRequired = value; } - - /// Backing field for property. - private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphServicePrincipal _body= new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.MicrosoftGraphServicePrincipal(); - - /// - /// Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity - /// types. - /// - private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphServicePrincipal Body { get => this._body; set => this._body = value; } + public global::System.Management.Automation.SwitchParameter AppRoleAssignmentRequired { get => _body.AppRoleAssignmentRequired ?? default(global::System.Management.Automation.SwitchParameter); set => _body.AppRoleAssignmentRequired = value; } /// Wait for .NET debugger to attach [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "Wait for .NET debugger to attach")] @@ -209,7 +206,7 @@ public partial class NewAzADServicePrincipal_CreateExpanded : global::System.Man Description = @"The claimsMappingPolicies assigned to this service principal. Supports $expand.", SerializedName = @"claimsMappingPolicies", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphClaimsMappingPolicy) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphClaimsMappingPolicy[] ClaimsMappingPolicy { get => Body.ClaimsMappingPolicy ?? null /* arrayOf */; set => Body.ClaimsMappingPolicy = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphClaimsMappingPolicy[] ClaimsMappingPolicy { get => _body.ClaimsMappingPolicy ?? null /* arrayOf */; set => _body.ClaimsMappingPolicy = value; } /// The reference to the client API class. public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.MSGraph Client => Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Module.Instance.ClientAPI; @@ -236,7 +233,7 @@ public partial class NewAzADServicePrincipal_CreateExpanded : global::System.Man Description = @"The permission classifications for delegated permissions exposed by the app that this service principal represents. Supports $expand.", SerializedName = @"delegatedPermissionClassifications", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphDelegatedPermissionClassification) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphDelegatedPermissionClassification[] DelegatedPermissionClassification { get => Body.DelegatedPermissionClassification ?? null /* arrayOf */; set => Body.DelegatedPermissionClassification = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphDelegatedPermissionClassification[] DelegatedPermissionClassification { get => _body.DelegatedPermissionClassification ?? null /* arrayOf */; set => _body.DelegatedPermissionClassification = value; } /// . [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = ".")] @@ -247,7 +244,7 @@ public partial class NewAzADServicePrincipal_CreateExpanded : global::System.Man Description = @".", SerializedName = @"deletedDateTime", PossibleTypes = new [] { typeof(global::System.DateTime) })] - public global::System.DateTime DeletedDateTime { get => Body.DeletedDateTime ?? default(global::System.DateTime); set => Body.DeletedDateTime = value; } + public global::System.DateTime DeletedDateTime { get => _body.DeletedDateTime ?? default(global::System.DateTime); set => _body.DeletedDateTime = value; } /// /// Free text field to provide an internal end-user facing description of the service principal. End-user portals such MyApps @@ -262,7 +259,7 @@ public partial class NewAzADServicePrincipal_CreateExpanded : global::System.Man Description = @"Free text field to provide an internal end-user facing description of the service principal. End-user portals such MyApps will display the application description in this field. The maximum allowed size is 1024 characters. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search.", SerializedName = @"description", PossibleTypes = new [] { typeof(string) })] - public string Description { get => Body.Description ?? null; set => Body.Description = value; } + public string Description { get => _body.Description ?? null; set => _body.Description = value; } /// /// Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, @@ -277,7 +274,7 @@ public partial class NewAzADServicePrincipal_CreateExpanded : global::System.Man Description = @"Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT).", SerializedName = @"disabledByMicrosoftStatus", PossibleTypes = new [] { typeof(string) })] - public string DisabledByMicrosoftStatus { get => Body.DisabledByMicrosoftStatus ?? null; set => Body.DisabledByMicrosoftStatus = value; } + public string DisabledByMicrosoftStatus { get => _body.DisabledByMicrosoftStatus ?? null; set => _body.DisabledByMicrosoftStatus = value; } /// The name displayed in directory [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "The name displayed in directory")] @@ -288,7 +285,7 @@ public partial class NewAzADServicePrincipal_CreateExpanded : global::System.Man Description = @"The name displayed in directory", SerializedName = @"displayName", PossibleTypes = new [] { typeof(string) })] - public string DisplayName { get => Body.DisplayName ?? null; set => Body.DisplayName = value; } + public string DisplayName { get => _body.DisplayName ?? null; set => _body.DisplayName = value; } /// /// Endpoints available for discovery. Services like Sharepoint populate this property with a tenant specific SharePoint endpoints @@ -303,7 +300,7 @@ public partial class NewAzADServicePrincipal_CreateExpanded : global::System.Man Description = @"Endpoints available for discovery. Services like Sharepoint populate this property with a tenant specific SharePoint endpoints that other applications can discover and use in their experiences.", SerializedName = @"endpoints", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphEndpoint) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphEndpoint[] Endpoint { get => Body.Endpoint ?? null /* arrayOf */; set => Body.Endpoint = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphEndpoint[] Endpoint { get => _body.Endpoint ?? null /* arrayOf */; set => _body.Endpoint = value; } /// /// The homeRealmDiscoveryPolicies assigned to this service principal. Supports $expand. @@ -317,7 +314,7 @@ public partial class NewAzADServicePrincipal_CreateExpanded : global::System.Man Description = @"The homeRealmDiscoveryPolicies assigned to this service principal. Supports $expand.", SerializedName = @"homeRealmDiscoveryPolicies", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphHomeRealmDiscoveryPolicy) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphHomeRealmDiscoveryPolicy[] HomeRealmDiscoveryPolicy { get => Body.HomeRealmDiscoveryPolicy ?? null /* arrayOf */; set => Body.HomeRealmDiscoveryPolicy = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphHomeRealmDiscoveryPolicy[] HomeRealmDiscoveryPolicy { get => _body.HomeRealmDiscoveryPolicy ?? null /* arrayOf */; set => _body.HomeRealmDiscoveryPolicy = value; } /// Home page or landing page of the application. [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "Home page or landing page of the application.")] @@ -328,7 +325,7 @@ public partial class NewAzADServicePrincipal_CreateExpanded : global::System.Man Description = @"Home page or landing page of the application.", SerializedName = @"homepage", PossibleTypes = new [] { typeof(string) })] - public string Homepage { get => Body.Homepage ?? null; set => Body.Homepage = value; } + public string Homepage { get => _body.Homepage ?? null; set => _body.Homepage = value; } /// SendAsync Pipeline Steps to be appended to the front of the pipeline [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "SendAsync Pipeline Steps to be appended to the front of the pipeline")] @@ -351,7 +348,7 @@ public partial class NewAzADServicePrincipal_CreateExpanded : global::System.Man Description = @"informationalUrl", SerializedName = @"info", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphInformationalUrl) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphInformationalUrl Info { get => Body.Info ?? null /* object */; set => Body.Info = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphInformationalUrl Info { get => _body.Info ?? null /* object */; set => _body.Info = value; } /// Accessor for our copy of the InvocationInfo. public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } @@ -369,7 +366,7 @@ public partial class NewAzADServicePrincipal_CreateExpanded : global::System.Man Description = @"The collection of key credentials associated with the service principal. Not nullable. Supports $filter (eq, NOT, ge, le).", SerializedName = @"keyCredentials", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphKeyCredential) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphKeyCredential[] KeyCredentials { get => Body.KeyCredentials ?? null /* arrayOf */; set => Body.KeyCredentials = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphKeyCredential[] KeyCredentials { get => _body.KeyCredentials ?? null /* arrayOf */; set => _body.KeyCredentials = value; } /// /// Specifies the URL where the service provider redirects the user to Azure AD to authenticate. Azure AD uses the URL to @@ -385,7 +382,7 @@ public partial class NewAzADServicePrincipal_CreateExpanded : global::System.Man Description = @"Specifies the URL where the service provider redirects the user to Azure AD to authenticate. Azure AD uses the URL to launch the application from Microsoft 365 or the Azure AD My Apps. When blank, Azure AD performs IdP-initiated sign-on for applications configured with SAML-based single sign-on. The user launches the application from Microsoft 365, the Azure AD My Apps, or the Azure AD SSO URL.", SerializedName = @"loginUrl", PossibleTypes = new [] { typeof(string) })] - public string LoginUrl { get => Body.LoginUrl ?? null; set => Body.LoginUrl = value; } + public string LoginUrl { get => _body.LoginUrl ?? null; set => _body.LoginUrl = value; } /// /// Specifies the URL that will be used by Microsoft's authorization service to logout an user using OpenId Connect front-channel, @@ -399,14 +396,14 @@ public partial class NewAzADServicePrincipal_CreateExpanded : global::System.Man Description = @"Specifies the URL that will be used by Microsoft's authorization service to logout an user using OpenId Connect front-channel, back-channel or SAML logout protocols.", SerializedName = @"logoutUrl", PossibleTypes = new [] { typeof(string) })] - public string LogoutUrl { get => Body.LogoutUrl ?? null; set => Body.LogoutUrl = value; } + public string LogoutUrl { get => _body.LogoutUrl ?? null; set => _body.LogoutUrl = value; } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// @@ -421,7 +418,7 @@ public partial class NewAzADServicePrincipal_CreateExpanded : global::System.Man Description = @"Free text field to capture information about the service principal, typically used for operational purposes. Maximum allowed size is 1024 characters.", SerializedName = @"notes", PossibleTypes = new [] { typeof(string) })] - public string Note { get => Body.Note ?? null; set => Body.Note = value; } + public string Note { get => _body.Note ?? null; set => _body.Note = value; } /// /// Specifies the list of email addresses where Azure AD sends a notification when the active certificate is near the expiration @@ -436,7 +433,7 @@ public partial class NewAzADServicePrincipal_CreateExpanded : global::System.Man Description = @"Specifies the list of email addresses where Azure AD sends a notification when the active certificate is near the expiration date. This is only for the certificates used to sign the SAML token issued for Azure AD Gallery applications.", SerializedName = @"notificationEmailAddresses", PossibleTypes = new [] { typeof(string) })] - public string[] NotificationEmailAddress { get => Body.NotificationEmailAddress ?? null /* arrayOf */; set => Body.NotificationEmailAddress = value; } + public string[] NotificationEmailAddress { get => _body.NotificationEmailAddress ?? null /* arrayOf */; set => _body.NotificationEmailAddress = value; } /// /// The delegated permissions exposed by the application. For more information see the oauth2PermissionScopes property on @@ -451,7 +448,7 @@ public partial class NewAzADServicePrincipal_CreateExpanded : global::System.Man Description = @"The delegated permissions exposed by the application. For more information see the oauth2PermissionScopes property on the application entity's api property. Not nullable.", SerializedName = @"oauth2PermissionScopes", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPermissionScope) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPermissionScope[] Oauth2PermissionScope { get => Body.Oauth2PermissionScope ?? null /* arrayOf */; set => Body.Oauth2PermissionScope = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPermissionScope[] Oauth2PermissionScope { get => _body.Oauth2PermissionScope ?? null /* arrayOf */; set => _body.Oauth2PermissionScope = value; } /// /// The collection of password credentials associated with the service principal. Not nullable. @@ -465,7 +462,7 @@ public partial class NewAzADServicePrincipal_CreateExpanded : global::System.Man Description = @"The collection of password credentials associated with the service principal. Not nullable.", SerializedName = @"passwordCredentials", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPasswordCredential) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPasswordCredential[] PasswordCredentials { get => Body.PasswordCredentials ?? null /* arrayOf */; set => Body.PasswordCredentials = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPasswordCredential[] PasswordCredentials { get => _body.PasswordCredentials ?? null /* arrayOf */; set => _body.PasswordCredentials = value; } /// /// The instance of the that the remote call will use. @@ -485,7 +482,7 @@ public partial class NewAzADServicePrincipal_CreateExpanded : global::System.Man Description = @"Specifies the single sign-on mode configured for this application. Azure AD uses the preferred single sign-on mode to launch the application from Microsoft 365 or the Azure AD My Apps. The supported values are password, saml, notSupported, and oidc.", SerializedName = @"preferredSingleSignOnMode", PossibleTypes = new [] { typeof(string) })] - public string PreferredSingleSignOnMode { get => Body.PreferredSingleSignOnMode ?? null; set => Body.PreferredSingleSignOnMode = value; } + public string PreferredSingleSignOnMode { get => _body.PreferredSingleSignOnMode ?? null; set => _body.PreferredSingleSignOnMode = value; } /// /// Reserved for internal use only. Do not write or otherwise rely on this property. May be removed in future versions. @@ -498,7 +495,7 @@ public partial class NewAzADServicePrincipal_CreateExpanded : global::System.Man Description = @"Reserved for internal use only. Do not write or otherwise rely on this property. May be removed in future versions.", SerializedName = @"preferredTokenSigningKeyThumbprint", PossibleTypes = new [] { typeof(string) })] - public string PreferredTokenSigningKeyThumbprint { get => Body.PreferredTokenSigningKeyThumbprint ?? null; set => Body.PreferredTokenSigningKeyThumbprint = value; } + public string PreferredTokenSigningKeyThumbprint { get => _body.PreferredTokenSigningKeyThumbprint ?? null; set => _body.PreferredTokenSigningKeyThumbprint = value; } /// The URI for the proxy server to use [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "The URI for the proxy server to use")] @@ -529,7 +526,7 @@ public partial class NewAzADServicePrincipal_CreateExpanded : global::System.Man Description = @"The URLs that user tokens are sent to for sign in with the associated application, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to for the associated application. Not nullable.", SerializedName = @"replyUrls", PossibleTypes = new [] { typeof(string) })] - public string[] ReplyUrl { get => Body.ReplyUrl ?? null /* arrayOf */; set => Body.ReplyUrl = value; } + public string[] ReplyUrl { get => _body.ReplyUrl ?? null /* arrayOf */; set => _body.ReplyUrl = value; } /// samlSingleSignOnSettings [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "samlSingleSignOnSettings")] @@ -540,7 +537,7 @@ public partial class NewAzADServicePrincipal_CreateExpanded : global::System.Man Description = @"samlSingleSignOnSettings", SerializedName = @"samlSingleSignOnSettings", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphSamlSingleSignOnSettings) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphSamlSingleSignOnSettings SamlSingleSignOnSetting { get => Body.SamlSingleSignOnSetting ?? null /* object */; set => Body.SamlSingleSignOnSetting = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphSamlSingleSignOnSettings SamlSingleSignOnSetting { get => _body.SamlSingleSignOnSetting ?? null /* object */; set => _body.SamlSingleSignOnSetting = value; } /// /// Contains the list of identifiersUris, copied over from the associated application. Additional values can be added to hybrid @@ -558,7 +555,7 @@ public partial class NewAzADServicePrincipal_CreateExpanded : global::System.Man Description = @"Contains the list of identifiersUris, copied over from the associated application. Additional values can be added to hybrid applications. These values can be used to identify the permissions exposed by this app within Azure AD. For example,Client apps can specify a resource URI which is based on the values of this property to acquire an access token, which is the URI returned in the 'aud' claim.The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, NOT, ge, le, startsWith).", SerializedName = @"servicePrincipalNames", PossibleTypes = new [] { typeof(string) })] - public string[] ServicePrincipalName { get => Body.ServicePrincipalName ?? null /* arrayOf */; set => Body.ServicePrincipalName = value; } + public string[] ServicePrincipalName { get => _body.ServicePrincipalName ?? null /* arrayOf */; set => _body.ServicePrincipalName = value; } /// /// Identifies if the service principal represents an application or a managed identity. This is set by Azure AD internally. @@ -573,7 +570,7 @@ public partial class NewAzADServicePrincipal_CreateExpanded : global::System.Man Description = @"Identifies if the service principal represents an application or a managed identity. This is set by Azure AD internally. For a service principal that represents an application this is set as Application. For a service principal that represent a managed identity this is set as ManagedIdentity.", SerializedName = @"servicePrincipalType", PossibleTypes = new [] { typeof(string) })] - public string ServicePrincipalType { get => Body.ServicePrincipalType ?? null; set => Body.ServicePrincipalType = value; } + public string ServicePrincipalType { get => _body.ServicePrincipalType ?? null; set => _body.ServicePrincipalType = value; } /// /// Custom strings that can be used to categorize and identify the service principal. Not nullable. Supports $filter (eq, @@ -588,7 +585,7 @@ public partial class NewAzADServicePrincipal_CreateExpanded : global::System.Man Description = @"Custom strings that can be used to categorize and identify the service principal. Not nullable. Supports $filter (eq, NOT, ge, le, startsWith).", SerializedName = @"tags", PossibleTypes = new [] { typeof(string) })] - public string[] Tag { get => Body.Tag ?? null /* arrayOf */; set => Body.Tag = value; } + public string[] Tag { get => _body.Tag ?? null /* arrayOf */; set => _body.Tag = value; } /// /// Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD issues tokens for this @@ -603,7 +600,7 @@ public partial class NewAzADServicePrincipal_CreateExpanded : global::System.Man Description = @"Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD issues tokens for this application encrypted using the key specified by this property. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user.", SerializedName = @"tokenEncryptionKeyId", PossibleTypes = new [] { typeof(string) })] - public string TokenEncryptionKeyId { get => Body.TokenEncryptionKeyId ?? null; set => Body.TokenEncryptionKeyId = value; } + public string TokenEncryptionKeyId { get => _body.TokenEncryptionKeyId ?? null; set => _body.TokenEncryptionKeyId = value; } /// The tokenIssuancePolicies assigned to this service principal. Supports $expand. [global::System.Management.Automation.AllowEmptyCollection] @@ -615,7 +612,7 @@ public partial class NewAzADServicePrincipal_CreateExpanded : global::System.Man Description = @"The tokenIssuancePolicies assigned to this service principal. Supports $expand.", SerializedName = @"tokenIssuancePolicies", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphTokenIssuancePolicy) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphTokenIssuancePolicy[] TokenIssuancePolicy { get => Body.TokenIssuancePolicy ?? null /* arrayOf */; set => Body.TokenIssuancePolicy = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphTokenIssuancePolicy[] TokenIssuancePolicy { get => _body.TokenIssuancePolicy ?? null /* arrayOf */; set => _body.TokenIssuancePolicy = value; } /// The tokenLifetimePolicies assigned to this service principal. Supports $expand. [global::System.Management.Automation.AllowEmptyCollection] @@ -627,7 +624,7 @@ public partial class NewAzADServicePrincipal_CreateExpanded : global::System.Man Description = @"The tokenLifetimePolicies assigned to this service principal. Supports $expand.", SerializedName = @"tokenLifetimePolicies", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphTokenLifetimePolicy) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphTokenLifetimePolicy[] TokenLifetimePolicy { get => Body.TokenLifetimePolicy ?? null /* arrayOf */; set => Body.TokenLifetimePolicy = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphTokenLifetimePolicy[] TokenLifetimePolicy { get => _body.TokenLifetimePolicy ?? null /* arrayOf */; set => _body.TokenLifetimePolicy = value; } /// . [global::System.Management.Automation.AllowEmptyCollection] @@ -639,7 +636,7 @@ public partial class NewAzADServicePrincipal_CreateExpanded : global::System.Man Description = @".", SerializedName = @"transitiveMemberOf", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphDirectoryObject) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphDirectoryObject[] TransitiveMemberOf { get => Body.TransitiveMemberOf ?? null /* arrayOf */; set => Body.TransitiveMemberOf = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphDirectoryObject[] TransitiveMemberOf { get => _body.TransitiveMemberOf ?? null /* arrayOf */; set => _body.TransitiveMemberOf = value; } /// /// overrideOnCreated will be called before the regular onCreated has been processed, allowing customization of what @@ -797,7 +794,7 @@ protected override void ProcessRecord() { using( NoSynchronizationContext ) { - Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.DictionaryExtensions.HashTableToDictionary(AdditionalProperties,Body.AdditionalProperties); + Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.DictionaryExtensions.HashTableToDictionary(AdditionalProperties,_body.AdditionalProperties); await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletGetPipeline); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } Pipeline = Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Module.Instance.CreatePipeline(InvocationInformation, __correlationId, __processRecordId, this.ParameterSetName); if (null != HttpPipelinePrepend) @@ -812,12 +809,12 @@ protected override void ProcessRecord() try { await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletBeforeAPICall); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } - await this.Client.ServicePrincipalsServicePrincipalCreateServicePrincipal(Body, onCreated, onDefault, this, Pipeline); + await this.Client.ServicePrincipalsServicePrincipalCreateServicePrincipal(_body, onCreated, onDefault, this, Pipeline); await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletAfterAPICall); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } } catch (Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.UndeclaredResponseException urexception) { - WriteError(new global::System.Management.Automation.ErrorRecord(urexception, urexception.StatusCode.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { body=Body}) + WriteError(new global::System.Management.Automation.ErrorRecord(urexception, urexception.StatusCode.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { body=_body}) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(urexception.Message) { RecommendedAction = urexception.Action } }); @@ -887,14 +884,14 @@ protected override void StopProcessing() { // Unrecognized Response. Create an error record based on what we have. var ex = new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.RestException(responseMessage, await response); - WriteError( new global::System.Management.Automation.ErrorRecord(ex, ex.Code, global::System.Management.Automation.ErrorCategory.InvalidOperation, new { body=Body }) + WriteError( new global::System.Management.Automation.ErrorRecord(ex, ex.Code, global::System.Management.Automation.ErrorCategory.InvalidOperation, new { body=_body }) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(ex.Message) { RecommendedAction = ex.Action } }); } else { - WriteError( new global::System.Management.Automation.ErrorRecord(new global::System.Exception($"[{code}] : {message}"), code?.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { body=Body }) + WriteError( new global::System.Management.Automation.ErrorRecord(new global::System.Exception($"[{code}] : {message}"), code?.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { body=_body }) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(message) { RecommendedAction = global::System.String.Empty } }); diff --git a/src/Resources/MSGraph.Autorest/generated/cmdlets/NewAzAdUser_CreateExpanded.cs b/src/Resources/MSGraph.Autorest/generated/cmdlets/NewAzAdUser_CreateExpanded.cs index 2abb2b6e71ae..f929edacb3c8 100644 --- a/src/Resources/MSGraph.Autorest/generated/cmdlets/NewAzAdUser_CreateExpanded.cs +++ b/src/Resources/MSGraph.Autorest/generated/cmdlets/NewAzAdUser_CreateExpanded.cs @@ -29,6 +29,9 @@ public partial class NewAzADUser_CreateExpanded : global::System.Management.Auto /// A unique id generatd for the this cmdlet when ProcessRecord() is called. private string __processRecordId; + /// Represents an Azure Active Directory user object. + private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphUser _body = new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.MicrosoftGraphUser(); + /// /// The for this operation. /// @@ -46,7 +49,7 @@ public partial class NewAzADUser_CreateExpanded : global::System.Management.Auto Description = @"true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter (eq, ne, NOT, and in).", SerializedName = @"accountEnabled", PossibleTypes = new [] { typeof(global::System.Management.Automation.SwitchParameter) })] - public global::System.Management.Automation.SwitchParameter AccountEnabled { get => Body.AccountEnabled ?? default(global::System.Management.Automation.SwitchParameter); set => Body.AccountEnabled = value; } + public global::System.Management.Automation.SwitchParameter AccountEnabled { get => _body.AccountEnabled ?? default(global::System.Management.Automation.SwitchParameter); set => _body.AccountEnabled = value; } [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "Additional Parameters")] public global::System.Collections.Hashtable AdditionalProperties { get; set; } @@ -63,7 +66,7 @@ public partial class NewAzADUser_CreateExpanded : global::System.Management.Auto Description = @"Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Supports $filter (eq, ne, NOT, and in).", SerializedName = @"ageGroup", PossibleTypes = new [] { typeof(string) })] - public string AgeGroup { get => Body.AgeGroup ?? null; set => Body.AgeGroup = value; } + public string AgeGroup { get => _body.AgeGroup ?? null; set => _body.AgeGroup = value; } /// /// The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, @@ -78,13 +81,7 @@ public partial class NewAzADUser_CreateExpanded : global::System.Management.Auto Description = @"The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Supports $filter (eq, ne, not, ge, le, and eq on null values) and $orderBy.", SerializedName = @"approximateLastSignInDateTime", PossibleTypes = new [] { typeof(global::System.DateTime) })] - public global::System.DateTime ApproximateLastSignInDateTime { get => Body.ApproximateLastSignInDateTime ?? default(global::System.DateTime); set => Body.ApproximateLastSignInDateTime = value; } - - /// Backing field for property. - private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphUser _body= new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.MicrosoftGraphUser(); - - /// Represents an Azure Active Directory user object. - private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphUser Body { get => this._body; set => this._body = value; } + public global::System.DateTime ApproximateLastSignInDateTime { get => _body.ApproximateLastSignInDateTime ?? default(global::System.DateTime); set => _body.ApproximateLastSignInDateTime = value; } /// Wait for .NET debugger to attach [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "Wait for .NET debugger to attach")] @@ -102,7 +99,7 @@ public partial class NewAzADUser_CreateExpanded : global::System.Management.Auto Description = @"The city in which the user is located. Maximum length is 128 characters. Supports $filter (eq, ne, NOT, ge, le, in, startsWith).", SerializedName = @"city", PossibleTypes = new [] { typeof(string) })] - public string City { get => Body.City ?? null; set => Body.City = value; } + public string City { get => _body.City ?? null; set => _body.City = value; } /// The reference to the client API class. public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.MSGraph Client => Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Module.Instance.ClientAPI; @@ -119,7 +116,7 @@ public partial class NewAzADUser_CreateExpanded : global::System.Management.Auto Description = @"The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Supports $filter (eq, ne, NOT, ge, le, in, startsWith).", SerializedName = @"companyName", PossibleTypes = new [] { typeof(string) })] - public string CompanyName { get => Body.CompanyName ?? null; set => Body.CompanyName = value; } + public string CompanyName { get => _body.CompanyName ?? null; set => _body.CompanyName = value; } /// /// The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using @@ -133,7 +130,7 @@ public partial class NewAzADUser_CreateExpanded : global::System.Management.Auto Description = @"The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.", SerializedName = @"complianceExpirationDateTime", PossibleTypes = new [] { typeof(global::System.DateTime) })] - public global::System.DateTime ComplianceExpirationDateTime { get => Body.ComplianceExpirationDateTime ?? default(global::System.DateTime); set => Body.ComplianceExpirationDateTime = value; } + public global::System.DateTime ComplianceExpirationDateTime { get => _body.ComplianceExpirationDateTime ?? default(global::System.DateTime); set => _body.ComplianceExpirationDateTime = value; } /// /// Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the @@ -147,7 +144,7 @@ public partial class NewAzADUser_CreateExpanded : global::System.Management.Auto Description = @"Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Supports $filter (eq, ne, NOT, and in).", SerializedName = @"consentProvidedForMinor", PossibleTypes = new [] { typeof(string) })] - public string ConsentProvidedForMinor { get => Body.ConsentProvidedForMinor ?? null; set => Body.ConsentProvidedForMinor = value; } + public string ConsentProvidedForMinor { get => _body.ConsentProvidedForMinor ?? null; set => _body.ConsentProvidedForMinor = value; } /// /// The country/region in which the user is located; for example, US or UK. Maximum length is 128 characters. Supports $filter @@ -161,7 +158,7 @@ public partial class NewAzADUser_CreateExpanded : global::System.Management.Auto Description = @"The country/region in which the user is located; for example, US or UK. Maximum length is 128 characters. Supports $filter (eq, ne, NOT, ge, le, in, startsWith).", SerializedName = @"country", PossibleTypes = new [] { typeof(string) })] - public string Country { get => Body.Country ?? null; set => Body.Country = value; } + public string Country { get => _body.Country ?? null; set => _body.Country = value; } /// /// The credentials, account, tenant, and subscription used for communication with Azure @@ -181,7 +178,7 @@ public partial class NewAzADUser_CreateExpanded : global::System.Management.Auto Description = @".", SerializedName = @"deletedDateTime", PossibleTypes = new [] { typeof(global::System.DateTime) })] - public global::System.DateTime DeletedDateTime { get => Body.DeletedDateTime ?? default(global::System.DateTime); set => Body.DeletedDateTime = value; } + public global::System.DateTime DeletedDateTime { get => _body.DeletedDateTime ?? default(global::System.DateTime); set => _body.DeletedDateTime = value; } /// /// The name for the department in which the user works. Maximum length is 64 characters.Supports $filter (eq, ne, NOT , ge, @@ -195,7 +192,7 @@ public partial class NewAzADUser_CreateExpanded : global::System.Management.Auto Description = @"The name for the department in which the user works. Maximum length is 64 characters.Supports $filter (eq, ne, NOT , ge, le, and in operators).", SerializedName = @"department", PossibleTypes = new [] { typeof(string) })] - public string Department { get => Body.Department ?? null; set => Body.Department = value; } + public string Department { get => _body.Department ?? null; set => _body.Department = value; } /// For internal use only. [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "For internal use only.")] @@ -206,7 +203,7 @@ public partial class NewAzADUser_CreateExpanded : global::System.Management.Auto Description = @"For internal use only.", SerializedName = @"deviceVersion", PossibleTypes = new [] { typeof(int) })] - public int DeviceVersion { get => Body.DeviceVersion ?? default(int); set => Body.DeviceVersion = value; } + public int DeviceVersion { get => _body.DeviceVersion ?? default(int); set => _body.DeviceVersion = value; } /// The name displayed in directory [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "The name displayed in directory")] @@ -217,7 +214,7 @@ public partial class NewAzADUser_CreateExpanded : global::System.Management.Auto Description = @"The name displayed in directory", SerializedName = @"displayName", PossibleTypes = new [] { typeof(string) })] - public string DisplayName { get => Body.DisplayName ?? null; set => Body.DisplayName = value; } + public string DisplayName { get => _body.DisplayName ?? null; set => _body.DisplayName = value; } /// /// The date and time when the user was hired or will start work in case of a future hire. Supports $filter (eq, ne, NOT , @@ -231,7 +228,7 @@ public partial class NewAzADUser_CreateExpanded : global::System.Management.Auto Description = @"The date and time when the user was hired or will start work in case of a future hire. Supports $filter (eq, ne, NOT , ge, le, in).", SerializedName = @"employeeHireDate", PossibleTypes = new [] { typeof(global::System.DateTime) })] - public global::System.DateTime EmployeeHireDate { get => Body.EmployeeHireDate ?? default(global::System.DateTime); set => Body.EmployeeHireDate = value; } + public global::System.DateTime EmployeeHireDate { get => _body.EmployeeHireDate ?? default(global::System.DateTime); set => _body.EmployeeHireDate = value; } /// /// The employee identifier assigned to the user by the organization. Supports $filter (eq, ne, NOT , ge, le, in, startsWith). @@ -244,7 +241,7 @@ public partial class NewAzADUser_CreateExpanded : global::System.Management.Auto Description = @"The employee identifier assigned to the user by the organization. Supports $filter (eq, ne, NOT , ge, le, in, startsWith).", SerializedName = @"employeeId", PossibleTypes = new [] { typeof(string) })] - public string EmployeeId { get => Body.EmployeeId ?? null; set => Body.EmployeeId = value; } + public string EmployeeId { get => _body.EmployeeId ?? null; set => _body.EmployeeId = value; } /// /// Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Supports $filter (eq, ne, NOT @@ -258,7 +255,7 @@ public partial class NewAzADUser_CreateExpanded : global::System.Management.Auto Description = @"Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Supports $filter (eq, ne, NOT , ge, le, in, startsWith).", SerializedName = @"employeeType", PossibleTypes = new [] { typeof(string) })] - public string EmployeeType { get => Body.EmployeeType ?? null; set => Body.EmployeeType = value; } + public string EmployeeType { get => _body.EmployeeType ?? null; set => _body.EmployeeType = value; } /// /// For an external user invited to the tenant using the invitation API, this property represents the invited user's invitation @@ -273,7 +270,7 @@ public partial class NewAzADUser_CreateExpanded : global::System.Management.Auto Description = @"For an external user invited to the tenant using the invitation API, this property represents the invited user's invitation status. For invited users, the state can be PendingAcceptance or Accepted, or null for all other users. Supports $filter (eq, ne, NOT , in).", SerializedName = @"externalUserState", PossibleTypes = new [] { typeof(string) })] - public string ExternalUserState { get => Body.ExternalUserState ?? null; set => Body.ExternalUserState = value; } + public string ExternalUserState { get => _body.ExternalUserState ?? null; set => _body.ExternalUserState = value; } /// /// Shows the timestamp for the latest change to the externalUserState property. Supports $filter (eq, ne, NOT , in). @@ -286,7 +283,7 @@ public partial class NewAzADUser_CreateExpanded : global::System.Management.Auto Description = @"Shows the timestamp for the latest change to the externalUserState property. Supports $filter (eq, ne, NOT , in).", SerializedName = @"externalUserStateChangeDateTime", PossibleTypes = new [] { typeof(global::System.DateTime) })] - public global::System.DateTime ExternalUserStateChangeDateTime { get => Body.ExternalUserStateChangeDateTime ?? default(global::System.DateTime); set => Body.ExternalUserStateChangeDateTime = value; } + public global::System.DateTime ExternalUserStateChangeDateTime { get => _body.ExternalUserStateChangeDateTime ?? default(global::System.DateTime); set => _body.ExternalUserStateChangeDateTime = value; } /// /// The fax number of the user. Supports $filter (eq, ne, NOT , ge, le, in, startsWith). @@ -299,7 +296,7 @@ public partial class NewAzADUser_CreateExpanded : global::System.Management.Auto Description = @"The fax number of the user. Supports $filter (eq, ne, NOT , ge, le, in, startsWith).", SerializedName = @"faxNumber", PossibleTypes = new [] { typeof(string) })] - public string FaxNumber { get => Body.FaxNumber ?? null; set => Body.FaxNumber = value; } + public string FaxNumber { get => _body.FaxNumber ?? null; set => _body.FaxNumber = value; } /// /// The given name (first name) of the user. Maximum length is 64 characters. Supports $filter (eq, ne, NOT , ge, le, in, @@ -313,7 +310,7 @@ public partial class NewAzADUser_CreateExpanded : global::System.Management.Auto Description = @"The given name (first name) of the user. Maximum length is 64 characters. Supports $filter (eq, ne, NOT , ge, le, in, startsWith).", SerializedName = @"givenName", PossibleTypes = new [] { typeof(string) })] - public string GivenName { get => Body.GivenName ?? null; set => Body.GivenName = value; } + public string GivenName { get => _body.GivenName ?? null; set => _body.GivenName = value; } /// SendAsync Pipeline Steps to be appended to the front of the pipeline [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "SendAsync Pipeline Steps to be appended to the front of the pipeline")] @@ -342,7 +339,7 @@ public partial class NewAzADUser_CreateExpanded : global::System.Management.Auto Description = @"Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter (eq) only where the signInType is not userPrincipalName.", SerializedName = @"identities", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphObjectIdentity) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphObjectIdentity[] Identity { get => Body.Identity ?? null /* arrayOf */; set => Body.Identity = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphObjectIdentity[] Identity { get => _body.Identity ?? null /* arrayOf */; set => _body.Identity = value; } /// Accessor for our copy of the InvocationInfo. public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } @@ -356,7 +353,7 @@ public partial class NewAzADUser_CreateExpanded : global::System.Management.Auto Description = @"Do not use – reserved for future use.", SerializedName = @"isResourceAccount", PossibleTypes = new [] { typeof(global::System.Management.Automation.SwitchParameter) })] - public global::System.Management.Automation.SwitchParameter IsResourceAccount { get => Body.IsResourceAccount ?? default(global::System.Management.Automation.SwitchParameter); set => Body.IsResourceAccount = value; } + public global::System.Management.Automation.SwitchParameter IsResourceAccount { get => _body.IsResourceAccount ?? default(global::System.Management.Automation.SwitchParameter); set => _body.IsResourceAccount = value; } /// /// The user's job title. Maximum length is 128 characters. Supports $filter (eq, ne, NOT , ge, le, in, startsWith). @@ -369,7 +366,7 @@ public partial class NewAzADUser_CreateExpanded : global::System.Management.Auto Description = @"The user's job title. Maximum length is 128 characters. Supports $filter (eq, ne, NOT , ge, le, in, startsWith).", SerializedName = @"jobTitle", PossibleTypes = new [] { typeof(string) })] - public string JobTitle { get => Body.JobTitle ?? null; set => Body.JobTitle = value; } + public string JobTitle { get => _body.JobTitle ?? null; set => _body.JobTitle = value; } /// /// The SMTP address for the user, for example, admin@contoso.com. Changes to this property will also update the user's proxyAddresses @@ -385,7 +382,7 @@ public partial class NewAzADUser_CreateExpanded : global::System.Management.Auto Description = @"The SMTP address for the user, for example, admin@contoso.com. Changes to this property will also update the user's proxyAddresses collection to include the value as an SMTP address. While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Supports $filter (eq, ne, NOT, ge, le, in, startsWith, endsWith).", SerializedName = @"mail", PossibleTypes = new [] { typeof(string) })] - public string Mail { get => Body.Mail ?? null; set => Body.Mail = value; } + public string Mail { get => _body.Mail ?? null; set => _body.Mail = value; } /// /// The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. @@ -399,14 +396,14 @@ public partial class NewAzADUser_CreateExpanded : global::System.Management.Auto Description = @"The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter (eq, ne, NOT, ge, le, in, startsWith).", SerializedName = @"mailNickname", PossibleTypes = new [] { typeof(string) })] - public string MailNickname { get => Body.MailNickname ?? null; set => Body.MailNickname = value; } + public string MailNickname { get => _body.MailNickname ?? null; set => _body.MailNickname = value; } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// @@ -421,7 +418,7 @@ public partial class NewAzADUser_CreateExpanded : global::System.Management.Auto Description = @"The office location in the user's place of business. Maximum length is 128 characters. Supports $filter (eq, ne, NOT, ge, le, in, startsWith).", SerializedName = @"officeLocation", PossibleTypes = new [] { typeof(string) })] - public string OfficeLocation { get => Body.OfficeLocation ?? null; set => Body.OfficeLocation = value; } + public string OfficeLocation { get => _body.OfficeLocation ?? null; set => _body.OfficeLocation = value; } /// /// This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property @@ -437,7 +434,7 @@ public partial class NewAzADUser_CreateExpanded : global::System.Management.Auto Description = @"This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user's userPrincipalName (UPN) property. NOTE: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter (eq, ne, NOT, ge, le, in)..", SerializedName = @"onPremisesImmutableId", PossibleTypes = new [] { typeof(string) })] - public string OnPremisesImmutableId { get => Body.OnPremisesImmutableId ?? null; set => Body.OnPremisesImmutableId = value; } + public string OnPremisesImmutableId { get => _body.OnPremisesImmutableId ?? null; set => _body.OnPremisesImmutableId = value; } /// /// The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time @@ -452,7 +449,7 @@ public partial class NewAzADUser_CreateExpanded : global::System.Management.Auto Description = @"The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Read-only. Supports $filter (eq, ne, not, ge, le, in).", SerializedName = @"onPremisesLastSyncDateTime", PossibleTypes = new [] { typeof(global::System.DateTime) })] - public global::System.DateTime OnPremisesLastSyncDateTime { get => Body.OnPremisesLastSyncDateTime ?? default(global::System.DateTime); set => Body.OnPremisesLastSyncDateTime = value; } + public global::System.DateTime OnPremisesLastSyncDateTime { get => _body.OnPremisesLastSyncDateTime ?? default(global::System.DateTime); set => _body.OnPremisesLastSyncDateTime = value; } /// /// true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises @@ -467,7 +464,7 @@ public partial class NewAzADUser_CreateExpanded : global::System.Management.Auto Description = @"true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. Supports $filter (eq, ne, not, in, and eq on null values).", SerializedName = @"onPremisesSyncEnabled", PossibleTypes = new [] { typeof(global::System.Management.Automation.SwitchParameter) })] - public global::System.Management.Automation.SwitchParameter OnPremisesSyncEnabled { get => Body.OnPremisesSyncEnabled ?? default(global::System.Management.Automation.SwitchParameter); set => Body.OnPremisesSyncEnabled = value; } + public global::System.Management.Automation.SwitchParameter OnPremisesSyncEnabled { get => _body.OnPremisesSyncEnabled ?? default(global::System.Management.Automation.SwitchParameter); set => _body.OnPremisesSyncEnabled = value; } /// Operating system of the device. Windows, iOS, etc. This property is read-only. [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "Operating system of the device. Windows, iOS, etc. This property is read-only.")] @@ -478,7 +475,7 @@ public partial class NewAzADUser_CreateExpanded : global::System.Management.Auto Description = @"Operating system of the device. Windows, iOS, etc. This property is read-only.", SerializedName = @"operatingSystem", PossibleTypes = new [] { typeof(string) })] - public string OperatingSystem { get => Body.OperatingSystem ?? null; set => Body.OperatingSystem = value; } + public string OperatingSystem { get => _body.OperatingSystem ?? null; set => _body.OperatingSystem = value; } /// /// Operating system version of the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values). @@ -491,7 +488,7 @@ public partial class NewAzADUser_CreateExpanded : global::System.Management.Auto Description = @"Operating system version of the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).", SerializedName = @"operatingSystemVersion", PossibleTypes = new [] { typeof(string) })] - public string OperatingSystemVersion { get => Body.OperatingSystemVersion ?? null; set => Body.OperatingSystemVersion = value; } + public string OperatingSystemVersion { get => _body.OperatingSystemVersion ?? null; set => _body.OperatingSystemVersion = value; } /// /// A list of additional email addresses for the user; for example: ['bob@contoso.com', 'Robert@fabrikam.com'].NOTE: While @@ -507,7 +504,7 @@ public partial class NewAzADUser_CreateExpanded : global::System.Management.Auto Description = @"A list of additional email addresses for the user; for example: ['bob@contoso.com', 'Robert@fabrikam.com'].NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user.Supports $filter (eq, NOT, ge, le, in, startsWith).", SerializedName = @"otherMails", PossibleTypes = new [] { typeof(string) })] - public string[] OtherMail { get => Body.OtherMail ?? null /* arrayOf */; set => Body.OtherMail = value; } + public string[] OtherMail { get => _body.OtherMail ?? null /* arrayOf */; set => _body.OtherMail = value; } /// /// Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, @@ -523,7 +520,7 @@ public partial class NewAzADUser_CreateExpanded : global::System.Management.Auto Description = @"Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword.Supports $filter (ne, NOT).", SerializedName = @"passwordPolicies", PossibleTypes = new [] { typeof(string) })] - public string PasswordPolicy { get => Body.PasswordPolicy ?? null; set => Body.PasswordPolicy = value; } + public string PasswordPolicy { get => _body.PasswordPolicy ?? null; set => _body.PasswordPolicy = value; } /// passwordProfile [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "passwordProfile")] @@ -534,7 +531,7 @@ public partial class NewAzADUser_CreateExpanded : global::System.Management.Auto Description = @"passwordProfile", SerializedName = @"passwordProfile", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPasswordProfile) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPasswordProfile PasswordProfile { get => Body.PasswordProfile ?? null /* object */; set => Body.PasswordProfile = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPasswordProfile PasswordProfile { get => _body.PasswordProfile ?? null /* object */; set => _body.PasswordProfile = value; } /// /// For internal use only. Not nullable. Supports $filter (eq, not, ge, le, startsWith). @@ -548,7 +545,7 @@ public partial class NewAzADUser_CreateExpanded : global::System.Management.Auto Description = @"For internal use only. Not nullable. Supports $filter (eq, not, ge, le, startsWith).", SerializedName = @"physicalIds", PossibleTypes = new [] { typeof(string) })] - public string[] PhysicalId { get => Body.PhysicalId ?? null /* arrayOf */; set => Body.PhysicalId = value; } + public string[] PhysicalId { get => _body.PhysicalId ?? null /* arrayOf */; set => _body.PhysicalId = value; } /// /// The instance of the that the remote call will use. @@ -568,7 +565,7 @@ public partial class NewAzADUser_CreateExpanded : global::System.Management.Auto Description = @"The postal code for the user's postal address. The postal code is specific to the user's country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Supports $filter (eq, ne, NOT, ge, le, in, startsWith).", SerializedName = @"postalCode", PossibleTypes = new [] { typeof(string) })] - public string PostalCode { get => Body.PostalCode ?? null; set => Body.PostalCode = value; } + public string PostalCode { get => _body.PostalCode ?? null; set => _body.PostalCode = value; } /// /// The preferred language for the user. Should follow ISO 639-1 Code; for example en-US. Supports $filter (eq, ne, NOT, ge, @@ -582,7 +579,7 @@ public partial class NewAzADUser_CreateExpanded : global::System.Management.Auto Description = @"The preferred language for the user. Should follow ISO 639-1 Code; for example en-US. Supports $filter (eq, ne, NOT, ge, le, in, startsWith).", SerializedName = @"preferredLanguage", PossibleTypes = new [] { typeof(string) })] - public string PreferredLanguage { get => Body.PreferredLanguage ?? null; set => Body.PreferredLanguage = value; } + public string PreferredLanguage { get => _body.PreferredLanguage ?? null; set => _body.PreferredLanguage = value; } /// The URI for the proxy server to use [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "The URI for the proxy server to use")] @@ -613,7 +610,7 @@ public partial class NewAzADUser_CreateExpanded : global::System.Management.Auto Description = @"true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Supports $filter (eq, ne, NOT, in).", SerializedName = @"showInAddressList", PossibleTypes = new [] { typeof(global::System.Management.Automation.SwitchParameter) })] - public global::System.Management.Automation.SwitchParameter ShowInAddressList { get => Body.ShowInAddressList ?? default(global::System.Management.Automation.SwitchParameter); set => Body.ShowInAddressList = value; } + public global::System.Management.Automation.SwitchParameter ShowInAddressList { get => _body.ShowInAddressList ?? default(global::System.Management.Automation.SwitchParameter); set => _body.ShowInAddressList = value; } /// /// The state or province in the user's address. Maximum length is 128 characters. Supports $filter (eq, ne, NOT, ge, le, @@ -627,7 +624,7 @@ public partial class NewAzADUser_CreateExpanded : global::System.Management.Auto Description = @"The state or province in the user's address. Maximum length is 128 characters. Supports $filter (eq, ne, NOT, ge, le, in, startsWith).", SerializedName = @"state", PossibleTypes = new [] { typeof(string) })] - public string State { get => Body.State ?? null; set => Body.State = value; } + public string State { get => _body.State ?? null; set => _body.State = value; } /// /// The street address of the user's place of business. Maximum length is 1024 characters. Supports $filter (eq, ne, NOT, @@ -641,7 +638,7 @@ public partial class NewAzADUser_CreateExpanded : global::System.Management.Auto Description = @"The street address of the user's place of business. Maximum length is 1024 characters. Supports $filter (eq, ne, NOT, ge, le, in, startsWith).", SerializedName = @"streetAddress", PossibleTypes = new [] { typeof(string) })] - public string StreetAddress { get => Body.StreetAddress ?? null; set => Body.StreetAddress = value; } + public string StreetAddress { get => _body.StreetAddress ?? null; set => _body.StreetAddress = value; } /// /// The user's surname (family name or last name). Maximum length is 64 characters. Supports $filter (eq, ne, NOT, ge, le, @@ -655,7 +652,7 @@ public partial class NewAzADUser_CreateExpanded : global::System.Management.Auto Description = @"The user's surname (family name or last name). Maximum length is 64 characters. Supports $filter (eq, ne, NOT, ge, le, in, startsWith).", SerializedName = @"surname", PossibleTypes = new [] { typeof(string) })] - public string Surname { get => Body.Surname ?? null; set => Body.Surname = value; } + public string Surname { get => _body.Surname ?? null; set => _body.Surname = value; } /// /// Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), @@ -670,7 +667,7 @@ public partial class NewAzADUser_CreateExpanded : global::System.Management.Auto Description = @"Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory", SerializedName = @"trustType", PossibleTypes = new [] { typeof(string) })] - public string TrustType { get => Body.TrustType ?? null; set => Body.TrustType = value; } + public string TrustType { get => _body.TrustType ?? null; set => _body.TrustType = value; } /// /// A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement @@ -685,7 +682,7 @@ public partial class NewAzADUser_CreateExpanded : global::System.Management.Auto Description = @"A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Supports $filter (eq, ne, NOT, ge, le, in, startsWith).", SerializedName = @"usageLocation", PossibleTypes = new [] { typeof(string) })] - public string UsageLocation { get => Body.UsageLocation ?? null; set => Body.UsageLocation = value; } + public string UsageLocation { get => _body.UsageLocation ?? null; set => _body.UsageLocation = value; } /// /// The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet @@ -703,7 +700,7 @@ public partial class NewAzADUser_CreateExpanded : global::System.Management.Auto Description = @"The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user's email name. The general format is alias@domain, where domain must be present in the tenant's collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter (eq, ne, NOT, ge, le, in, startsWith, endsWith) and $orderBy.", SerializedName = @"userPrincipalName", PossibleTypes = new [] { typeof(string) })] - public string UserPrincipalName { get => Body.UserPrincipalName ?? null; set => Body.UserPrincipalName = value; } + public string UserPrincipalName { get => _body.UserPrincipalName ?? null; set => _body.UserPrincipalName = value; } /// /// A string value that can be used to classify user types in your directory, such as Member and Guest. Supports $filter (eq, @@ -717,7 +714,7 @@ public partial class NewAzADUser_CreateExpanded : global::System.Management.Auto Description = @"A string value that can be used to classify user types in your directory, such as Member and Guest. Supports $filter (eq, ne, NOT, in,).", SerializedName = @"userType", PossibleTypes = new [] { typeof(string) })] - public string UserType { get => Body.UserType ?? null; set => Body.UserType = value; } + public string UserType { get => _body.UserType ?? null; set => _body.UserType = value; } /// /// overrideOnCreated will be called before the regular onCreated has been processed, allowing customization of what @@ -875,7 +872,7 @@ protected override void ProcessRecord() { using( NoSynchronizationContext ) { - Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.DictionaryExtensions.HashTableToDictionary(AdditionalProperties,Body.AdditionalProperties); + Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.DictionaryExtensions.HashTableToDictionary(AdditionalProperties,_body.AdditionalProperties); await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletGetPipeline); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } Pipeline = Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Module.Instance.CreatePipeline(InvocationInformation, __correlationId, __processRecordId, this.ParameterSetName); if (null != HttpPipelinePrepend) @@ -890,12 +887,12 @@ protected override void ProcessRecord() try { await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletBeforeAPICall); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } - await this.Client.UsersUserCreateUser(Body, onCreated, onDefault, this, Pipeline); + await this.Client.UsersUserCreateUser(_body, onCreated, onDefault, this, Pipeline); await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletAfterAPICall); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } } catch (Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.UndeclaredResponseException urexception) { - WriteError(new global::System.Management.Automation.ErrorRecord(urexception, urexception.StatusCode.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { body=Body}) + WriteError(new global::System.Management.Automation.ErrorRecord(urexception, urexception.StatusCode.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { body=_body}) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(urexception.Message) { RecommendedAction = urexception.Action } }); @@ -965,14 +962,14 @@ protected override void StopProcessing() { // Unrecognized Response. Create an error record based on what we have. var ex = new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.RestException(responseMessage, await response); - WriteError( new global::System.Management.Automation.ErrorRecord(ex, ex.Code, global::System.Management.Automation.ErrorCategory.InvalidOperation, new { body=Body }) + WriteError( new global::System.Management.Automation.ErrorRecord(ex, ex.Code, global::System.Management.Automation.ErrorCategory.InvalidOperation, new { body=_body }) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(ex.Message) { RecommendedAction = ex.Action } }); } else { - WriteError( new global::System.Management.Automation.ErrorRecord(new global::System.Exception($"[{code}] : {message}"), code?.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { body=Body }) + WriteError( new global::System.Management.Automation.ErrorRecord(new global::System.Exception($"[{code}] : {message}"), code?.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { body=_body }) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(message) { RecommendedAction = global::System.String.Empty } }); diff --git a/src/Resources/MSGraph.Autorest/generated/cmdlets/NewAzAdApplication_Create.cs b/src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzADAppFederatedIdentityCredential_Delete.cs similarity index 80% rename from src/Resources/MSGraph.Autorest/generated/cmdlets/NewAzAdApplication_Create.cs rename to src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzADAppFederatedIdentityCredential_Delete.cs index b98dbe5c94f3..2867db8bc863 100644 --- a/src/Resources/MSGraph.Autorest/generated/cmdlets/NewAzAdApplication_Create.cs +++ b/src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzADAppFederatedIdentityCredential_Delete.cs @@ -8,16 +8,15 @@ namespace Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Cmdlets using static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Extensions; using System; - /// Add new entity to applications + /// Delete federatedIdentityCredentials for applications. /// - /// [OpenAPI] CreateApplication=>POST:"/applications" + /// [OpenAPI] DeleteFederatedIdentityCredentials=>DELETE:"/applications/{application-id}/federatedIdentityCredentials/{federatedIdentityCredential-id}" /// - [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.InternalExport] - [global::System.Management.Automation.Cmdlet(global::System.Management.Automation.VerbsCommon.New, @"AzADApplication_Create", SupportsShouldProcess = true)] - [global::System.Management.Automation.OutputType(typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphApplication))] - [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Description(@"Add new entity to applications")] + [global::System.Management.Automation.Cmdlet(global::System.Management.Automation.VerbsCommon.Remove, @"AzADAppFederatedIdentityCredential_Delete", SupportsShouldProcess = true)] + [global::System.Management.Automation.OutputType(typeof(bool))] + [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Description(@"Delete federatedIdentityCredentials for applications.")] [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Generated] - public partial class NewAzADApplication_Create : global::System.Management.Automation.PSCmdlet, + public partial class RemoveAzADAppFederatedIdentityCredential_Delete : global::System.Management.Automation.PSCmdlet, Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener { /// A unique id generatd for the this cmdlet when it is instantiated. @@ -34,21 +33,19 @@ public partial class NewAzADApplication_Create : global::System.Management.Autom /// private global::System.Threading.CancellationTokenSource _cancellationTokenSource = new global::System.Threading.CancellationTokenSource(); - /// Backing field for property. - private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphApplication _body; + /// Backing field for property. + private string _applicationObjectId; - /// - /// Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity - /// types. - /// - [global::System.Management.Automation.Parameter(Mandatory = true, HelpMessage = "Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types.", ValueFromPipeline = true)] + /// key: id of application + [global::System.Management.Automation.Parameter(Mandatory = true, HelpMessage = "key: id of application")] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Info( Required = true, ReadOnly = false, - Description = @"Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types.", - SerializedName = @"body", - PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphApplication) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphApplication Body { get => this._body; set => this._body = value; } + Description = @"key: id of application", + SerializedName = @"application-id", + PossibleTypes = new [] { typeof(string) })] + [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Path)] + public string ApplicationObjectId { get => this._applicationObjectId; set => this._applicationObjectId = value; } /// Wait for .NET debugger to attach [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "Wait for .NET debugger to attach")] @@ -79,17 +76,52 @@ public partial class NewAzADApplication_Create : global::System.Management.Autom [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Runtime)] public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.SendAsyncStep[] HttpPipelinePrepend { get; set; } + /// Backing field for property. + private string _id; + + /// key: id of federatedIdentityCredential + [global::System.Management.Automation.Parameter(Mandatory = true, HelpMessage = "key: id of federatedIdentityCredential")] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Info( + Required = true, + ReadOnly = false, + Description = @"key: id of federatedIdentityCredential", + SerializedName = @"federatedIdentityCredential-id", + PossibleTypes = new [] { typeof(string) })] + [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Path)] + public string Id { get => this._id; set => this._id = value; } + + /// Backing field for property. + private string _ifMatch; + + /// ETag + [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "ETag")] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Info( + Required = false, + ReadOnly = false, + Description = @"ETag", + SerializedName = @"If-Match", + PossibleTypes = new [] { typeof(string) })] + [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Header)] + public string IfMatch { get => this._ifMatch; set => this._ifMatch = value; } + /// Accessor for our copy of the InvocationInfo. public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Token => _cancellationTokenSource.Token; + /// + /// When specified, forces the cmdlet return a 'bool' given that there isn't a return type by default. + /// + [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "Returns true when the command succeeds")] + [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Runtime)] + public global::System.Management.Automation.SwitchParameter PassThru { get; set; } + /// /// The instance of the that the remote call will use. /// @@ -112,28 +144,26 @@ public partial class NewAzADApplication_Create : global::System.Management.Autom public global::System.Management.Automation.SwitchParameter ProxyUseDefaultCredentials { get; set; } /// - /// overrideOnCreated will be called before the regular onCreated has been processed, allowing customization of what + /// overrideOnDefault will be called before the regular onDefault has been processed, allowing customization of what /// happens on that response. Implement this method in a partial class to enable this behavior /// /// the raw response message as an global::System.Net.Http.HttpResponseMessage. - /// the body result as a the body result as a from the remote call - /// /// Determines if the rest of the onCreated method should be processed, or if the method should + /// /// Determines if the rest of the onDefault method should be processed, or if the method should /// return immediately (set to true to skip further processing ) - partial void overrideOnCreated(global::System.Net.Http.HttpResponseMessage responseMessage, global::System.Threading.Tasks.Task response, ref global::System.Threading.Tasks.Task returnNow); + partial void overrideOnDefault(global::System.Net.Http.HttpResponseMessage responseMessage, global::System.Threading.Tasks.Task response, ref global::System.Threading.Tasks.Task returnNow); /// - /// overrideOnDefault will be called before the regular onDefault has been processed, allowing customization of what - /// happens on that response. Implement this method in a partial class to enable this behavior + /// overrideOnNoContent will be called before the regular onNoContent has been processed, allowing customization of + /// what happens on that response. Implement this method in a partial class to enable this behavior /// /// the raw response message as an global::System.Net.Http.HttpResponseMessage. - /// the body result as a from the remote call - /// /// Determines if the rest of the onDefault method should be processed, or if the method should + /// /// Determines if the rest of the onNoContent method should be processed, or if the method should /// return immediately (set to true to skip further processing ) - partial void overrideOnDefault(global::System.Net.Http.HttpResponseMessage responseMessage, global::System.Threading.Tasks.Task response, ref global::System.Threading.Tasks.Task returnNow); + partial void overrideOnNoContent(global::System.Net.Http.HttpResponseMessage responseMessage, ref global::System.Threading.Tasks.Task returnNow); /// /// (overrides the default BeginProcessing method in global::System.Management.Automation.PSCmdlet) @@ -213,14 +243,6 @@ protected override void EndProcessing() } } - /// - /// Intializes a new instance of the cmdlet class. - /// - public NewAzADApplication_Create() - { - - } - /// Performs execution of the command. protected override void ProcessRecord() { @@ -229,7 +251,7 @@ protected override void ProcessRecord() try { // work - if (ShouldProcess($"Call remote 'ApplicationsApplicationCreateApplication' operation")) + if (ShouldProcess($"Call remote 'ApplicationsDeleteFederatedIdentityCredentials' operation")) { using( var asyncCommandRuntime = new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.PowerShell.AsyncCommandRuntime(this, ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token) ) { @@ -281,12 +303,12 @@ protected override void ProcessRecord() try { await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletBeforeAPICall); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } - await this.Client.ApplicationsApplicationCreateApplication(Body, onCreated, onDefault, this, Pipeline); + await this.Client.ApplicationsDeleteFederatedIdentityCredentials(ApplicationObjectId, Id, this.InvocationInformation.BoundParameters.ContainsKey("IfMatch") ? IfMatch : null, onNoContent, onDefault, this, Pipeline); await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletAfterAPICall); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } } catch (Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.UndeclaredResponseException urexception) { - WriteError(new global::System.Management.Automation.ErrorRecord(urexception, urexception.StatusCode.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { body=Body}) + WriteError(new global::System.Management.Automation.ErrorRecord(urexception, urexception.StatusCode.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ApplicationObjectId=ApplicationObjectId,Id=Id,IfMatch=this.InvocationInformation.BoundParameters.ContainsKey("IfMatch") ? IfMatch : null}) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(urexception.Message) { RecommendedAction = urexception.Action } }); @@ -298,6 +320,14 @@ protected override void ProcessRecord() } } + /// + /// Intializes a new instance of the cmdlet class. + /// + public RemoveAzADAppFederatedIdentityCredential_Delete() + { + + } + /// Interrupts currently running code within the command. protected override void StopProcessing() { @@ -305,30 +335,6 @@ protected override void StopProcessing() base.StopProcessing(); } - /// a delegate that is called when the remote service returns 201 (Created). - /// the raw response message as an global::System.Net.Http.HttpResponseMessage. - /// the body result as a from the remote call - /// - /// A that will be complete when handling of the method is completed. - /// - private async global::System.Threading.Tasks.Task onCreated(global::System.Net.Http.HttpResponseMessage responseMessage, global::System.Threading.Tasks.Task response) - { - using( NoSynchronizationContext ) - { - var _returnNow = global::System.Threading.Tasks.Task.FromResult(false); - overrideOnCreated(responseMessage, response, ref _returnNow); - // if overrideOnCreated has returned true, then return right away. - if ((null != _returnNow && await _returnNow)) - { - return ; - } - // onCreated - response for 201 / application/json - // (await response) // should be Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphApplication - WriteObject((await response)); - } - } - /// /// a delegate that is called when the remote service returns default (any response code not handled elsewhere). /// @@ -356,19 +362,43 @@ protected override void StopProcessing() { // Unrecognized Response. Create an error record based on what we have. var ex = new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.RestException(responseMessage, await response); - WriteError( new global::System.Management.Automation.ErrorRecord(ex, ex.Code, global::System.Management.Automation.ErrorCategory.InvalidOperation, new { body=Body }) + WriteError( new global::System.Management.Automation.ErrorRecord(ex, ex.Code, global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ApplicationObjectId=ApplicationObjectId, Id=Id, IfMatch=this.InvocationInformation.BoundParameters.ContainsKey("IfMatch") ? IfMatch : null }) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(ex.Message) { RecommendedAction = ex.Action } }); } else { - WriteError( new global::System.Management.Automation.ErrorRecord(new global::System.Exception($"[{code}] : {message}"), code?.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { body=Body }) + WriteError( new global::System.Management.Automation.ErrorRecord(new global::System.Exception($"[{code}] : {message}"), code?.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ApplicationObjectId=ApplicationObjectId, Id=Id, IfMatch=this.InvocationInformation.BoundParameters.ContainsKey("IfMatch") ? IfMatch : null }) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(message) { RecommendedAction = global::System.String.Empty } }); } } } + + /// a delegate that is called when the remote service returns 204 (NoContent). + /// the raw response message as an global::System.Net.Http.HttpResponseMessage. + /// + /// A that will be complete when handling of the method is completed. + /// + private async global::System.Threading.Tasks.Task onNoContent(global::System.Net.Http.HttpResponseMessage responseMessage) + { + using( NoSynchronizationContext ) + { + var _returnNow = global::System.Threading.Tasks.Task.FromResult(false); + overrideOnNoContent(responseMessage, ref _returnNow); + // if overrideOnNoContent has returned true, then return right away. + if ((null != _returnNow && await _returnNow)) + { + return ; + } + // onNoContent - response for 204 / + if (true == MyInvocation?.BoundParameters?.ContainsKey("PassThru")) + { + WriteObject(true); + } + } + } } } \ No newline at end of file diff --git a/src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzAdApplicationKey_Remove.cs b/src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzAdApplicationKey_Remove.cs index 7ab11a7fb195..5b2b99a89676 100644 --- a/src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzAdApplicationKey_Remove.cs +++ b/src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzAdApplicationKey_Remove.cs @@ -93,11 +93,11 @@ public partial class RemoveAzADApplicationKey_Remove : global::System.Management public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// diff --git a/src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzAdApplicationKey_RemoveExpanded.cs b/src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzAdApplicationKey_RemoveExpanded.cs index 07497d7e62e6..8741f7d3f935 100644 --- a/src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzAdApplicationKey_RemoveExpanded.cs +++ b/src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzAdApplicationKey_RemoveExpanded.cs @@ -29,6 +29,8 @@ public partial class RemoveAzADApplicationKey_RemoveExpanded : global::System.Ma /// A unique id generatd for the this cmdlet when ProcessRecord() is called. private string __processRecordId; + private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IPathsHxlydaApplicationsApplicationIdMicrosoftGraphRemovekeyPostRequestbodyContentApplicationJsonSchema _body = new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.PathsHxlydaApplicationsApplicationIdMicrosoftGraphRemovekeyPostRequestbodyContentApplicationJsonSchema(); + /// /// The for this operation. /// @@ -51,11 +53,6 @@ public partial class RemoveAzADApplicationKey_RemoveExpanded : global::System.Ma [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Path)] public string ApplicationId { get => this._applicationId; set => this._applicationId = value; } - /// Backing field for property. - private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IPathsHxlydaApplicationsApplicationIdMicrosoftGraphRemovekeyPostRequestbodyContentApplicationJsonSchema _body= new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.PathsHxlydaApplicationsApplicationIdMicrosoftGraphRemovekeyPostRequestbodyContentApplicationJsonSchema(); - - private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IPathsHxlydaApplicationsApplicationIdMicrosoftGraphRemovekeyPostRequestbodyContentApplicationJsonSchema Body { get => this._body; set => this._body = value; } - /// Wait for .NET debugger to attach [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "Wait for .NET debugger to attach")] [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Runtime)] @@ -97,14 +94,14 @@ public partial class RemoveAzADApplicationKey_RemoveExpanded : global::System.Ma Description = @".", SerializedName = @"keyId", PossibleTypes = new [] { typeof(string) })] - public string KeyId { get => Body.KeyId ?? null; set => Body.KeyId = value; } + public string KeyId { get => _body.KeyId ?? null; set => _body.KeyId = value; } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// @@ -128,7 +125,7 @@ public partial class RemoveAzADApplicationKey_RemoveExpanded : global::System.Ma Description = @".", SerializedName = @"proof", PossibleTypes = new [] { typeof(string) })] - public string Proof { get => Body.Proof ?? null; set => Body.Proof = value; } + public string Proof { get => _body.Proof ?? null; set => _body.Proof = value; } /// The URI for the proxy server to use [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "The URI for the proxy server to use")] @@ -292,7 +289,7 @@ protected override void ProcessRecord() { using( NoSynchronizationContext ) { - Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.DictionaryExtensions.HashTableToDictionary(AdditionalProperties,Body.AdditionalProperties); + Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.DictionaryExtensions.HashTableToDictionary(AdditionalProperties,_body.AdditionalProperties); await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletGetPipeline); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } Pipeline = Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Module.Instance.CreatePipeline(InvocationInformation, __correlationId, __processRecordId, this.ParameterSetName); if (null != HttpPipelinePrepend) @@ -307,12 +304,12 @@ protected override void ProcessRecord() try { await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletBeforeAPICall); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } - await this.Client.ApplicationsRemoveKey(ApplicationId, Body, onNoContent, onDefault, this, Pipeline); + await this.Client.ApplicationsRemoveKey(ApplicationId, _body, onNoContent, onDefault, this, Pipeline); await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletAfterAPICall); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } } catch (Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.UndeclaredResponseException urexception) { - WriteError(new global::System.Management.Automation.ErrorRecord(urexception, urexception.StatusCode.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ApplicationId=ApplicationId,body=Body}) + WriteError(new global::System.Management.Automation.ErrorRecord(urexception, urexception.StatusCode.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ApplicationId=ApplicationId,body=_body}) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(urexception.Message) { RecommendedAction = urexception.Action } }); @@ -366,14 +363,14 @@ protected override void StopProcessing() { // Unrecognized Response. Create an error record based on what we have. var ex = new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.RestException(responseMessage, await response); - WriteError( new global::System.Management.Automation.ErrorRecord(ex, ex.Code, global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ApplicationId=ApplicationId, body=Body }) + WriteError( new global::System.Management.Automation.ErrorRecord(ex, ex.Code, global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ApplicationId=ApplicationId, body=_body }) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(ex.Message) { RecommendedAction = ex.Action } }); } else { - WriteError( new global::System.Management.Automation.ErrorRecord(new global::System.Exception($"[{code}] : {message}"), code?.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ApplicationId=ApplicationId, body=Body }) + WriteError( new global::System.Management.Automation.ErrorRecord(new global::System.Exception($"[{code}] : {message}"), code?.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ApplicationId=ApplicationId, body=_body }) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(message) { RecommendedAction = global::System.String.Empty } }); diff --git a/src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzAdApplicationPassword_Remove.cs b/src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzAdApplicationPassword_Remove.cs index 65e734640320..d7501ebb9929 100644 --- a/src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzAdApplicationPassword_Remove.cs +++ b/src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzAdApplicationPassword_Remove.cs @@ -93,11 +93,11 @@ public partial class RemoveAzADApplicationPassword_Remove : global::System.Manag public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// diff --git a/src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzAdApplicationPassword_RemoveExpanded.cs b/src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzAdApplicationPassword_RemoveExpanded.cs index cdf5073a4eb4..caf66204cb33 100644 --- a/src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzAdApplicationPassword_RemoveExpanded.cs +++ b/src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzAdApplicationPassword_RemoveExpanded.cs @@ -29,6 +29,8 @@ public partial class RemoveAzADApplicationPassword_RemoveExpanded : global::Syst /// A unique id generatd for the this cmdlet when ProcessRecord() is called. private string __processRecordId; + private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IPathsHv033BApplicationsApplicationIdMicrosoftGraphRemovepasswordPostRequestbodyContentApplicationJsonSchema _body = new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.PathsHv033BApplicationsApplicationIdMicrosoftGraphRemovepasswordPostRequestbodyContentApplicationJsonSchema(); + /// /// The for this operation. /// @@ -51,11 +53,6 @@ public partial class RemoveAzADApplicationPassword_RemoveExpanded : global::Syst [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Path)] public string ApplicationId { get => this._applicationId; set => this._applicationId = value; } - /// Backing field for property. - private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IPathsHv033BApplicationsApplicationIdMicrosoftGraphRemovepasswordPostRequestbodyContentApplicationJsonSchema _body= new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.PathsHv033BApplicationsApplicationIdMicrosoftGraphRemovepasswordPostRequestbodyContentApplicationJsonSchema(); - - private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IPathsHv033BApplicationsApplicationIdMicrosoftGraphRemovepasswordPostRequestbodyContentApplicationJsonSchema Body { get => this._body; set => this._body = value; } - /// Wait for .NET debugger to attach [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "Wait for .NET debugger to attach")] [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Runtime)] @@ -97,14 +94,14 @@ public partial class RemoveAzADApplicationPassword_RemoveExpanded : global::Syst Description = @".", SerializedName = @"keyId", PossibleTypes = new [] { typeof(string) })] - public string KeyId { get => Body.KeyId ?? null; set => Body.KeyId = value; } + public string KeyId { get => _body.KeyId ?? null; set => _body.KeyId = value; } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// @@ -281,7 +278,7 @@ protected override void ProcessRecord() { using( NoSynchronizationContext ) { - Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.DictionaryExtensions.HashTableToDictionary(AdditionalProperties,Body.AdditionalProperties); + Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.DictionaryExtensions.HashTableToDictionary(AdditionalProperties,_body.AdditionalProperties); await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletGetPipeline); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } Pipeline = Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Module.Instance.CreatePipeline(InvocationInformation, __correlationId, __processRecordId, this.ParameterSetName); if (null != HttpPipelinePrepend) @@ -296,12 +293,12 @@ protected override void ProcessRecord() try { await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletBeforeAPICall); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } - await this.Client.ApplicationsRemovePassword(ApplicationId, Body, onNoContent, onDefault, this, Pipeline); + await this.Client.ApplicationsRemovePassword(ApplicationId, _body, onNoContent, onDefault, this, Pipeline); await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletAfterAPICall); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } } catch (Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.UndeclaredResponseException urexception) { - WriteError(new global::System.Management.Automation.ErrorRecord(urexception, urexception.StatusCode.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ApplicationId=ApplicationId,body=Body}) + WriteError(new global::System.Management.Automation.ErrorRecord(urexception, urexception.StatusCode.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ApplicationId=ApplicationId,body=_body}) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(urexception.Message) { RecommendedAction = urexception.Action } }); @@ -355,14 +352,14 @@ protected override void StopProcessing() { // Unrecognized Response. Create an error record based on what we have. var ex = new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.RestException(responseMessage, await response); - WriteError( new global::System.Management.Automation.ErrorRecord(ex, ex.Code, global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ApplicationId=ApplicationId, body=Body }) + WriteError( new global::System.Management.Automation.ErrorRecord(ex, ex.Code, global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ApplicationId=ApplicationId, body=_body }) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(ex.Message) { RecommendedAction = ex.Action } }); } else { - WriteError( new global::System.Management.Automation.ErrorRecord(new global::System.Exception($"[{code}] : {message}"), code?.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ApplicationId=ApplicationId, body=Body }) + WriteError( new global::System.Management.Automation.ErrorRecord(new global::System.Exception($"[{code}] : {message}"), code?.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ApplicationId=ApplicationId, body=_body }) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(message) { RecommendedAction = global::System.String.Empty } }); diff --git a/src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzAdApplication_Delete.cs b/src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzAdApplication_Delete.cs index ff1631064cbf..c8392b036d5b 100644 --- a/src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzAdApplication_Delete.cs +++ b/src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzAdApplication_Delete.cs @@ -99,11 +99,11 @@ public partial class RemoveAzADApplication_Delete : global::System.Management.Au public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// diff --git a/src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzAdGroupRefMember_Delete.cs b/src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzAdGroupRefMember_Delete.cs index 3167a0162ede..bb1fc20fa33b 100644 --- a/src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzAdGroupRefMember_Delete.cs +++ b/src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzAdGroupRefMember_Delete.cs @@ -99,11 +99,11 @@ public partial class RemoveAzADGroupRefMember_Delete : global::System.Management public string MemberId { get => this._memberId; set => this._memberId = value; } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// diff --git a/src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzAdGroup_Delete.cs b/src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzAdGroup_Delete.cs index 86b74e214821..a0675d21a8c0 100644 --- a/src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzAdGroup_Delete.cs +++ b/src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzAdGroup_Delete.cs @@ -99,11 +99,11 @@ public partial class RemoveAzADGroup_Delete : global::System.Management.Automati public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// diff --git a/src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzAdServicePrincipalKey_Remove.cs b/src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzAdServicePrincipalKey_Remove.cs index b29ed957a62a..673925098856 100644 --- a/src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzAdServicePrincipalKey_Remove.cs +++ b/src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzAdServicePrincipalKey_Remove.cs @@ -79,11 +79,11 @@ public partial class RemoveAzADServicePrincipalKey_Remove : global::System.Manag public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// diff --git a/src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzAdServicePrincipalKey_RemoveExpanded.cs b/src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzAdServicePrincipalKey_RemoveExpanded.cs index a6c0cc2381e5..05427aaf866c 100644 --- a/src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzAdServicePrincipalKey_RemoveExpanded.cs +++ b/src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzAdServicePrincipalKey_RemoveExpanded.cs @@ -29,6 +29,8 @@ public partial class RemoveAzADServicePrincipalKey_RemoveExpanded : global::Syst /// A unique id generatd for the this cmdlet when ProcessRecord() is called. private string __processRecordId; + private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IPaths1UhuhlbServiceprincipalsServiceprincipalIdMicrosoftGraphRemovekeyPostRequestbodyContentApplicationJsonSchema _body = new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.Paths1UhuhlbServiceprincipalsServiceprincipalIdMicrosoftGraphRemovekeyPostRequestbodyContentApplicationJsonSchema(); + /// /// The for this operation. /// @@ -37,11 +39,6 @@ public partial class RemoveAzADServicePrincipalKey_RemoveExpanded : global::Syst [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "Additional Parameters")] public global::System.Collections.Hashtable AdditionalProperties { get; set; } - /// Backing field for property. - private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IPaths1UhuhlbServiceprincipalsServiceprincipalIdMicrosoftGraphRemovekeyPostRequestbodyContentApplicationJsonSchema _body= new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.Paths1UhuhlbServiceprincipalsServiceprincipalIdMicrosoftGraphRemovekeyPostRequestbodyContentApplicationJsonSchema(); - - private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IPaths1UhuhlbServiceprincipalsServiceprincipalIdMicrosoftGraphRemovekeyPostRequestbodyContentApplicationJsonSchema Body { get => this._body; set => this._body = value; } - /// Wait for .NET debugger to attach [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "Wait for .NET debugger to attach")] [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Runtime)] @@ -83,14 +80,14 @@ public partial class RemoveAzADServicePrincipalKey_RemoveExpanded : global::Syst Description = @".", SerializedName = @"keyId", PossibleTypes = new [] { typeof(string) })] - public string KeyId { get => Body.KeyId ?? null; set => Body.KeyId = value; } + public string KeyId { get => _body.KeyId ?? null; set => _body.KeyId = value; } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// @@ -114,7 +111,7 @@ public partial class RemoveAzADServicePrincipalKey_RemoveExpanded : global::Syst Description = @".", SerializedName = @"proof", PossibleTypes = new [] { typeof(string) })] - public string Proof { get => Body.Proof ?? null; set => Body.Proof = value; } + public string Proof { get => _body.Proof ?? null; set => _body.Proof = value; } /// The URI for the proxy server to use [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "The URI for the proxy server to use")] @@ -292,7 +289,7 @@ protected override void ProcessRecord() { using( NoSynchronizationContext ) { - Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.DictionaryExtensions.HashTableToDictionary(AdditionalProperties,Body.AdditionalProperties); + Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.DictionaryExtensions.HashTableToDictionary(AdditionalProperties,_body.AdditionalProperties); await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletGetPipeline); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } Pipeline = Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Module.Instance.CreatePipeline(InvocationInformation, __correlationId, __processRecordId, this.ParameterSetName); if (null != HttpPipelinePrepend) @@ -307,12 +304,12 @@ protected override void ProcessRecord() try { await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletBeforeAPICall); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } - await this.Client.ServicePrincipalsRemoveKey(ServicePrincipalId, Body, onNoContent, onDefault, this, Pipeline); + await this.Client.ServicePrincipalsRemoveKey(ServicePrincipalId, _body, onNoContent, onDefault, this, Pipeline); await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletAfterAPICall); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } } catch (Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.UndeclaredResponseException urexception) { - WriteError(new global::System.Management.Automation.ErrorRecord(urexception, urexception.StatusCode.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ServicePrincipalId=ServicePrincipalId,body=Body}) + WriteError(new global::System.Management.Automation.ErrorRecord(urexception, urexception.StatusCode.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ServicePrincipalId=ServicePrincipalId,body=_body}) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(urexception.Message) { RecommendedAction = urexception.Action } }); @@ -366,14 +363,14 @@ protected override void StopProcessing() { // Unrecognized Response. Create an error record based on what we have. var ex = new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.RestException(responseMessage, await response); - WriteError( new global::System.Management.Automation.ErrorRecord(ex, ex.Code, global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ServicePrincipalId=ServicePrincipalId, body=Body }) + WriteError( new global::System.Management.Automation.ErrorRecord(ex, ex.Code, global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ServicePrincipalId=ServicePrincipalId, body=_body }) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(ex.Message) { RecommendedAction = ex.Action } }); } else { - WriteError( new global::System.Management.Automation.ErrorRecord(new global::System.Exception($"[{code}] : {message}"), code?.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ServicePrincipalId=ServicePrincipalId, body=Body }) + WriteError( new global::System.Management.Automation.ErrorRecord(new global::System.Exception($"[{code}] : {message}"), code?.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ServicePrincipalId=ServicePrincipalId, body=_body }) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(message) { RecommendedAction = global::System.String.Empty } }); diff --git a/src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzAdServicePrincipalPassword_Remove.cs b/src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzAdServicePrincipalPassword_Remove.cs index d1763fe36974..3288707b44d6 100644 --- a/src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzAdServicePrincipalPassword_Remove.cs +++ b/src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzAdServicePrincipalPassword_Remove.cs @@ -79,11 +79,11 @@ public partial class RemoveAzADServicePrincipalPassword_Remove : global::System. public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// diff --git a/src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzAdServicePrincipalPassword_RemoveExpanded.cs b/src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzAdServicePrincipalPassword_RemoveExpanded.cs index b905b21627a7..cec79164781b 100644 --- a/src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzAdServicePrincipalPassword_RemoveExpanded.cs +++ b/src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzAdServicePrincipalPassword_RemoveExpanded.cs @@ -29,6 +29,8 @@ public partial class RemoveAzADServicePrincipalPassword_RemoveExpanded : global: /// A unique id generatd for the this cmdlet when ProcessRecord() is called. private string __processRecordId; + private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IPaths1Idoj4GServiceprincipalsServiceprincipalIdMicrosoftGraphRemovepasswordPostRequestbodyContentApplicationJsonSchema _body = new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.Paths1Idoj4GServiceprincipalsServiceprincipalIdMicrosoftGraphRemovepasswordPostRequestbodyContentApplicationJsonSchema(); + /// /// The for this operation. /// @@ -37,11 +39,6 @@ public partial class RemoveAzADServicePrincipalPassword_RemoveExpanded : global: [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "Additional Parameters")] public global::System.Collections.Hashtable AdditionalProperties { get; set; } - /// Backing field for property. - private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IPaths1Idoj4GServiceprincipalsServiceprincipalIdMicrosoftGraphRemovepasswordPostRequestbodyContentApplicationJsonSchema _body= new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.Paths1Idoj4GServiceprincipalsServiceprincipalIdMicrosoftGraphRemovepasswordPostRequestbodyContentApplicationJsonSchema(); - - private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IPaths1Idoj4GServiceprincipalsServiceprincipalIdMicrosoftGraphRemovepasswordPostRequestbodyContentApplicationJsonSchema Body { get => this._body; set => this._body = value; } - /// Wait for .NET debugger to attach [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "Wait for .NET debugger to attach")] [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Runtime)] @@ -83,14 +80,14 @@ public partial class RemoveAzADServicePrincipalPassword_RemoveExpanded : global: Description = @".", SerializedName = @"keyId", PossibleTypes = new [] { typeof(string) })] - public string KeyId { get => Body.KeyId ?? null; set => Body.KeyId = value; } + public string KeyId { get => _body.KeyId ?? null; set => _body.KeyId = value; } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// @@ -281,7 +278,7 @@ protected override void ProcessRecord() { using( NoSynchronizationContext ) { - Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.DictionaryExtensions.HashTableToDictionary(AdditionalProperties,Body.AdditionalProperties); + Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.DictionaryExtensions.HashTableToDictionary(AdditionalProperties,_body.AdditionalProperties); await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletGetPipeline); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } Pipeline = Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Module.Instance.CreatePipeline(InvocationInformation, __correlationId, __processRecordId, this.ParameterSetName); if (null != HttpPipelinePrepend) @@ -296,12 +293,12 @@ protected override void ProcessRecord() try { await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletBeforeAPICall); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } - await this.Client.ServicePrincipalsRemovePassword(ServicePrincipalId, Body, onNoContent, onDefault, this, Pipeline); + await this.Client.ServicePrincipalsRemovePassword(ServicePrincipalId, _body, onNoContent, onDefault, this, Pipeline); await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletAfterAPICall); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } } catch (Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.UndeclaredResponseException urexception) { - WriteError(new global::System.Management.Automation.ErrorRecord(urexception, urexception.StatusCode.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ServicePrincipalId=ServicePrincipalId,body=Body}) + WriteError(new global::System.Management.Automation.ErrorRecord(urexception, urexception.StatusCode.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ServicePrincipalId=ServicePrincipalId,body=_body}) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(urexception.Message) { RecommendedAction = urexception.Action } }); @@ -355,14 +352,14 @@ protected override void StopProcessing() { // Unrecognized Response. Create an error record based on what we have. var ex = new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.RestException(responseMessage, await response); - WriteError( new global::System.Management.Automation.ErrorRecord(ex, ex.Code, global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ServicePrincipalId=ServicePrincipalId, body=Body }) + WriteError( new global::System.Management.Automation.ErrorRecord(ex, ex.Code, global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ServicePrincipalId=ServicePrincipalId, body=_body }) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(ex.Message) { RecommendedAction = ex.Action } }); } else { - WriteError( new global::System.Management.Automation.ErrorRecord(new global::System.Exception($"[{code}] : {message}"), code?.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ServicePrincipalId=ServicePrincipalId, body=Body }) + WriteError( new global::System.Management.Automation.ErrorRecord(new global::System.Exception($"[{code}] : {message}"), code?.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ServicePrincipalId=ServicePrincipalId, body=_body }) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(message) { RecommendedAction = global::System.String.Empty } }); diff --git a/src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzAdServicePrincipal_Delete.cs b/src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzAdServicePrincipal_Delete.cs index dda340556c0e..76435d975e12 100644 --- a/src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzAdServicePrincipal_Delete.cs +++ b/src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzAdServicePrincipal_Delete.cs @@ -99,11 +99,11 @@ public partial class RemoveAzADServicePrincipal_Delete : global::System.Manageme public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// diff --git a/src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzAdUser_Delete.cs b/src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzAdUser_Delete.cs index bb44715ce6fc..9c4a749785d6 100644 --- a/src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzAdUser_Delete.cs +++ b/src/Resources/MSGraph.Autorest/generated/cmdlets/RemoveAzAdUser_Delete.cs @@ -96,11 +96,11 @@ public partial class RemoveAzADUser_Delete : global::System.Management.Automatio public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// diff --git a/src/Resources/MSGraph.Autorest/generated/cmdlets/NewAzAdUser_Create.cs b/src/Resources/MSGraph.Autorest/generated/cmdlets/UpdateAzADAppFederatedIdentityCredential_UpdateExpanded.cs similarity index 63% rename from src/Resources/MSGraph.Autorest/generated/cmdlets/NewAzAdUser_Create.cs rename to src/Resources/MSGraph.Autorest/generated/cmdlets/UpdateAzADAppFederatedIdentityCredential_UpdateExpanded.cs index fad6e14da67a..64f6d2846c11 100644 --- a/src/Resources/MSGraph.Autorest/generated/cmdlets/NewAzAdUser_Create.cs +++ b/src/Resources/MSGraph.Autorest/generated/cmdlets/UpdateAzADAppFederatedIdentityCredential_UpdateExpanded.cs @@ -8,16 +8,15 @@ namespace Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Cmdlets using static Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Extensions; using System; - /// Add new entity to users + /// Update the federatedIdentityCredentials in applications. /// - /// [OpenAPI] CreateUser=>POST:"/users" + /// [OpenAPI] UpdateFederatedIdentityCredentials=>PATCH:"/applications/{application-id}/federatedIdentityCredentials/{federatedIdentityCredential-id}" /// - [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.InternalExport] - [global::System.Management.Automation.Cmdlet(global::System.Management.Automation.VerbsCommon.New, @"AzADUser_Create", SupportsShouldProcess = true)] - [global::System.Management.Automation.OutputType(typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphUser))] - [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Description(@"Add new entity to users")] + [global::System.Management.Automation.Cmdlet(global::System.Management.Automation.VerbsData.Update, @"AzADAppFederatedIdentityCredential_UpdateExpanded", SupportsShouldProcess = true)] + [global::System.Management.Automation.OutputType(typeof(bool))] + [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Description(@"Update the federatedIdentityCredentials in applications.")] [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Generated] - public partial class NewAzADUser_Create : global::System.Management.Automation.PSCmdlet, + public partial class UpdateAzADAppFederatedIdentityCredential_UpdateExpanded : global::System.Management.Automation.PSCmdlet, Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener { /// A unique id generatd for the this cmdlet when it is instantiated. @@ -29,23 +28,47 @@ public partial class NewAzADUser_Create : global::System.Management.Automation.P /// A unique id generatd for the this cmdlet when ProcessRecord() is called. private string __processRecordId; + /// federatedIdentityCredential + private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredential _body = new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.MicrosoftGraphFederatedIdentityCredential(); + /// /// The for this operation. /// private global::System.Threading.CancellationTokenSource _cancellationTokenSource = new global::System.Threading.CancellationTokenSource(); - /// Backing field for property. - private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphUser _body; + [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "Additional Parameters")] + public global::System.Collections.Hashtable AdditionalProperties { get; set; } + + /// Backing field for property. + private string _applicationObjectId; - /// Represents an Azure Active Directory user object. - [global::System.Management.Automation.Parameter(Mandatory = true, HelpMessage = "Represents an Azure Active Directory user object.", ValueFromPipeline = true)] + /// key: id of application + [global::System.Management.Automation.Parameter(Mandatory = true, HelpMessage = "key: id of application")] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Info( Required = true, ReadOnly = false, - Description = @"Represents an Azure Active Directory user object.", - SerializedName = @"body", - PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphUser) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphUser Body { get => this._body; set => this._body = value; } + Description = @"key: id of application", + SerializedName = @"application-id", + PossibleTypes = new [] { typeof(string) })] + [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Path)] + public string ApplicationObjectId { get => this._applicationObjectId; set => this._applicationObjectId = value; } + + /// + /// Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. + /// It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Azure + /// AD in your external identity provider and has no fixed value across identity providers - you may need to create a new + /// application registration in your identity provider to serve as the audience of this token. Required. + /// + [global::System.Management.Automation.AllowEmptyCollection] + [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required.")] + [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Body)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Info( + Required = false, + ReadOnly = false, + Description = @"Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required.", + SerializedName = @"audiences", + PossibleTypes = new [] { typeof(string) })] + public string[] Audience { get => _body.Audience ?? null /* arrayOf */; set => _body.Audience = value; } /// Wait for .NET debugger to attach [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "Wait for .NET debugger to attach")] @@ -64,6 +87,19 @@ public partial class NewAzADUser_Create : global::System.Management.Automation.P [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Azure)] public global::System.Management.Automation.PSObject DefaultProfile { get; set; } + /// + /// The un-validated, user-provided description of the federated identity credential. Optional. + /// + [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "The un-validated, user-provided description of the federated identity credential. Optional.")] + [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Body)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Info( + Required = false, + ReadOnly = false, + Description = @"The un-validated, user-provided description of the federated identity credential. Optional.", + SerializedName = @"description", + PossibleTypes = new [] { typeof(string) })] + public string Description { get => _body.Description ?? null; set => _body.Description = value; } + /// SendAsync Pipeline Steps to be appended to the front of the pipeline [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "SendAsync Pipeline Steps to be appended to the front of the pipeline")] [global::System.Management.Automation.ValidateNotNull] @@ -76,17 +112,67 @@ public partial class NewAzADUser_Create : global::System.Management.Automation.P [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Runtime)] public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.SendAsyncStep[] HttpPipelinePrepend { get; set; } + /// Backing field for property. + private string _id; + + /// key: id of federatedIdentityCredential + [global::System.Management.Automation.Parameter(Mandatory = true, HelpMessage = "key: id of federatedIdentityCredential")] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Info( + Required = true, + ReadOnly = false, + Description = @"key: id of federatedIdentityCredential", + SerializedName = @"federatedIdentityCredential-id", + PossibleTypes = new [] { typeof(string) })] + [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Path)] + public string Id { get => this._id; set => this._id = value; } + /// Accessor for our copy of the InvocationInfo. public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } /// - /// cancellation delegate. Stops the cmdlet when called. + /// The URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination + /// of the values of issuer and subject must be unique on the app. Required. + /// + [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "The URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination of the values of issuer and subject must be unique on the app. Required.")] + [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Body)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Info( + Required = false, + ReadOnly = false, + Description = @"The URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination of the values of issuer and subject must be unique on the app. Required.", + SerializedName = @"issuer", + PossibleTypes = new [] { typeof(string) })] + public string Issuer { get => _body.Issuer ?? null; set => _body.Issuer = value; } + + /// + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Token => _cancellationTokenSource.Token; + /// + /// is the unique identifier for the federated identity credential, which has a character limit of 120 characters and must + /// be URL friendly. It is immutable once created. Required. Not nullable. Supports $filter (eq). + /// + [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "is the unique identifier for the federated identity credential, which has a character limit of 120 characters and must be URL friendly. It is immutable once created. Required. Not nullable. Supports $filter (eq).")] + [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Body)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Info( + Required = false, + ReadOnly = false, + Description = @"is the unique identifier for the federated identity credential, which has a character limit of 120 characters and must be URL friendly. It is immutable once created. Required. Not nullable. Supports $filter (eq).", + SerializedName = @"name", + PossibleTypes = new [] { typeof(string) })] + [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.DoNotExport] + public string Name { get => _body.Name ?? null; set => _body.Name = value; } + + /// + /// When specified, forces the cmdlet return a 'bool' given that there isn't a return type by default. + /// + [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "Returns true when the command succeeds")] + [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Runtime)] + public global::System.Management.Automation.SwitchParameter PassThru { get; set; } + /// /// The instance of the that the remote call will use. /// @@ -109,16 +195,20 @@ public partial class NewAzADUser_Create : global::System.Management.Automation.P public global::System.Management.Automation.SwitchParameter ProxyUseDefaultCredentials { get; set; } /// - /// overrideOnCreated will be called before the regular onCreated has been processed, allowing customization of what - /// happens on that response. Implement this method in a partial class to enable this behavior + /// Required. The identifier of the external software workload within the external identity provider. Like the audience value, + /// it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, + /// sometimes arbitrary strings. The value here must match the sub claim within the token presented to Azure AD. The combination + /// of issuer and subject must be unique on the app. Supports $filter (eq). /// - /// the raw response message as an global::System.Net.Http.HttpResponseMessage. - /// the body result as a from the remote call - /// /// Determines if the rest of the onCreated method should be processed, or if the method should - /// return immediately (set to true to skip further processing ) - - partial void overrideOnCreated(global::System.Net.Http.HttpResponseMessage responseMessage, global::System.Threading.Tasks.Task response, ref global::System.Threading.Tasks.Task returnNow); + [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Azure AD. The combination of issuer and subject must be unique on the app. Supports $filter (eq).")] + [global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category(global::Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.ParameterCategory.Body)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Info( + Required = false, + ReadOnly = false, + Description = @"Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Azure AD. The combination of issuer and subject must be unique on the app. Supports $filter (eq).", + SerializedName = @"subject", + PossibleTypes = new [] { typeof(string) })] + public string Subject { get => _body.Subject ?? null; set => _body.Subject = value; } /// /// overrideOnDefault will be called before the regular onDefault has been processed, allowing customization of what @@ -132,6 +222,16 @@ public partial class NewAzADUser_Create : global::System.Management.Automation.P partial void overrideOnDefault(global::System.Net.Http.HttpResponseMessage responseMessage, global::System.Threading.Tasks.Task response, ref global::System.Threading.Tasks.Task returnNow); + /// + /// overrideOnNoContent will be called before the regular onNoContent has been processed, allowing customization of + /// what happens on that response. Implement this method in a partial class to enable this behavior + /// + /// the raw response message as an global::System.Net.Http.HttpResponseMessage. + /// /// Determines if the rest of the onNoContent method should be processed, or if the method should + /// return immediately (set to true to skip further processing ) + + partial void overrideOnNoContent(global::System.Net.Http.HttpResponseMessage responseMessage, ref global::System.Threading.Tasks.Task returnNow); + /// /// (overrides the default BeginProcessing method in global::System.Management.Automation.PSCmdlet) /// @@ -210,14 +310,6 @@ protected override void EndProcessing() } } - /// - /// Intializes a new instance of the cmdlet class. - /// - public NewAzADUser_Create() - { - - } - /// Performs execution of the command. protected override void ProcessRecord() { @@ -226,7 +318,7 @@ protected override void ProcessRecord() try { // work - if (ShouldProcess($"Call remote 'UsersUserCreateUser' operation")) + if (ShouldProcess($"Call remote 'ApplicationsUpdateFederatedIdentityCredentials' operation")) { using( var asyncCommandRuntime = new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.PowerShell.AsyncCommandRuntime(this, ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token) ) { @@ -264,6 +356,7 @@ protected override void ProcessRecord() { using( NoSynchronizationContext ) { + Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.DictionaryExtensions.HashTableToDictionary(AdditionalProperties,_body.AdditionalProperties); await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletGetPipeline); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } Pipeline = Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Module.Instance.CreatePipeline(InvocationInformation, __correlationId, __processRecordId, this.ParameterSetName); if (null != HttpPipelinePrepend) @@ -278,12 +371,12 @@ protected override void ProcessRecord() try { await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletBeforeAPICall); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } - await this.Client.UsersUserCreateUser(Body, onCreated, onDefault, this, Pipeline); + await this.Client.ApplicationsUpdateFederatedIdentityCredentials(ApplicationObjectId, Id, _body, onNoContent, onDefault, this, Pipeline); await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletAfterAPICall); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } } catch (Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.UndeclaredResponseException urexception) { - WriteError(new global::System.Management.Automation.ErrorRecord(urexception, urexception.StatusCode.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { body=Body}) + WriteError(new global::System.Management.Automation.ErrorRecord(urexception, urexception.StatusCode.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ApplicationObjectId=ApplicationObjectId,Id=Id,body=_body}) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(urexception.Message) { RecommendedAction = urexception.Action } }); @@ -302,28 +395,12 @@ protected override void StopProcessing() base.StopProcessing(); } - /// a delegate that is called when the remote service returns 201 (Created). - /// the raw response message as an global::System.Net.Http.HttpResponseMessage. - /// the body result as a from the remote call - /// - /// A that will be complete when handling of the method is completed. - /// - private async global::System.Threading.Tasks.Task onCreated(global::System.Net.Http.HttpResponseMessage responseMessage, global::System.Threading.Tasks.Task response) + /// + /// Intializes a new instance of the cmdlet class. + /// + public UpdateAzADAppFederatedIdentityCredential_UpdateExpanded() { - using( NoSynchronizationContext ) - { - var _returnNow = global::System.Threading.Tasks.Task.FromResult(false); - overrideOnCreated(responseMessage, response, ref _returnNow); - // if overrideOnCreated has returned true, then return right away. - if ((null != _returnNow && await _returnNow)) - { - return ; - } - // onCreated - response for 201 / application/json - // (await response) // should be Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphUser - WriteObject((await response)); - } + } /// @@ -353,19 +430,43 @@ protected override void StopProcessing() { // Unrecognized Response. Create an error record based on what we have. var ex = new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.RestException(responseMessage, await response); - WriteError( new global::System.Management.Automation.ErrorRecord(ex, ex.Code, global::System.Management.Automation.ErrorCategory.InvalidOperation, new { body=Body }) + WriteError( new global::System.Management.Automation.ErrorRecord(ex, ex.Code, global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ApplicationObjectId=ApplicationObjectId, Id=Id, body=_body }) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(ex.Message) { RecommendedAction = ex.Action } }); } else { - WriteError( new global::System.Management.Automation.ErrorRecord(new global::System.Exception($"[{code}] : {message}"), code?.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { body=Body }) + WriteError( new global::System.Management.Automation.ErrorRecord(new global::System.Exception($"[{code}] : {message}"), code?.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ApplicationObjectId=ApplicationObjectId, Id=Id, body=_body }) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(message) { RecommendedAction = global::System.String.Empty } }); } } } + + /// a delegate that is called when the remote service returns 204 (NoContent). + /// the raw response message as an global::System.Net.Http.HttpResponseMessage. + /// + /// A that will be complete when handling of the method is completed. + /// + private async global::System.Threading.Tasks.Task onNoContent(global::System.Net.Http.HttpResponseMessage responseMessage) + { + using( NoSynchronizationContext ) + { + var _returnNow = global::System.Threading.Tasks.Task.FromResult(false); + overrideOnNoContent(responseMessage, ref _returnNow); + // if overrideOnNoContent has returned true, then return right away. + if ((null != _returnNow && await _returnNow)) + { + return ; + } + // onNoContent - response for 204 / + if (true == MyInvocation?.BoundParameters?.ContainsKey("PassThru")) + { + WriteObject(true); + } + } + } } } \ No newline at end of file diff --git a/src/Resources/MSGraph.Autorest/generated/cmdlets/UpdateAzAdApplication_UpdateExpanded.cs b/src/Resources/MSGraph.Autorest/generated/cmdlets/UpdateAzAdApplication_UpdateExpanded.cs index 72ae3f6c909e..075a30ad07e6 100644 --- a/src/Resources/MSGraph.Autorest/generated/cmdlets/UpdateAzAdApplication_UpdateExpanded.cs +++ b/src/Resources/MSGraph.Autorest/generated/cmdlets/UpdateAzAdApplication_UpdateExpanded.cs @@ -32,6 +32,12 @@ public partial class UpdateAzADApplication_UpdateExpanded : global::System.Manag /// A unique id generatd for the this cmdlet when ProcessRecord() is called. private string __processRecordId; + /// + /// Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity + /// types. + /// + private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphApplication _body = new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.MicrosoftGraphApplication(); + /// /// The for this operation. /// @@ -51,7 +57,7 @@ public partial class UpdateAzADApplication_UpdateExpanded : global::System.Manag Description = @"Defines custom behavior that a consuming service can use to call an app in specific contexts. For example, applications that can render file streams may set the addIns property for its 'FileHandler' functionality. This will let services like Office 365 call the application in the context of a document the user is working on.", SerializedName = @"addIns", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAddIn) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAddIn[] AddIn { get => Body.AddIn ?? null /* arrayOf */; set => Body.AddIn = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAddIn[] AddIn { get => _body.AddIn ?? null /* arrayOf */; set => _body.AddIn = value; } [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "Additional Parameters")] public global::System.Collections.Hashtable AdditionalProperties { get; set; } @@ -65,7 +71,7 @@ public partial class UpdateAzADApplication_UpdateExpanded : global::System.Manag Description = @"apiApplication", SerializedName = @"api", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphApiApplication) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphApiApplication Api { get => Body.Api ?? null /* object */; set => Body.Api = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphApiApplication Api { get => _body.Api ?? null /* object */; set => _body.Api = value; } /// /// The collection of roles assigned to the application. With app role assignments, these roles can be assigned to users, @@ -80,7 +86,7 @@ public partial class UpdateAzADApplication_UpdateExpanded : global::System.Manag Description = @"The collection of roles assigned to the application. With app role assignments, these roles can be assigned to users, groups, or service principals associated with other applications. Not nullable.", SerializedName = @"appRoles", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAppRole) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAppRole[] AppRole { get => Body.AppRole ?? null /* arrayOf */; set => Body.AppRole = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAppRole[] AppRole { get => _body.AppRole ?? null /* arrayOf */; set => _body.AppRole = value; } /// Unique identifier of the applicationTemplate. [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "Unique identifier of the applicationTemplate.")] @@ -91,16 +97,7 @@ public partial class UpdateAzADApplication_UpdateExpanded : global::System.Manag Description = @"Unique identifier of the applicationTemplate.", SerializedName = @"applicationTemplateId", PossibleTypes = new [] { typeof(string) })] - public string ApplicationTemplateId { get => Body.ApplicationTemplateId ?? null; set => Body.ApplicationTemplateId = value; } - - /// Backing field for property. - private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphApplication _body= new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.MicrosoftGraphApplication(); - - /// - /// Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity - /// types. - /// - private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphApplication Body { get => this._body; set => this._body = value; } + public string ApplicationTemplateId { get => _body.ApplicationTemplateId ?? null; set => _body.ApplicationTemplateId = value; } /// Wait for .NET debugger to attach [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "Wait for .NET debugger to attach")] @@ -119,7 +116,7 @@ public partial class UpdateAzADApplication_UpdateExpanded : global::System.Manag Description = @".", SerializedName = @"deletedDateTime", PossibleTypes = new [] { typeof(global::System.DateTime) })] - public global::System.DateTime CreatedOnBehalfOfDeletedDateTime { get => Body.CreatedOnBehalfOfDeletedDateTime ?? default(global::System.DateTime); set => Body.CreatedOnBehalfOfDeletedDateTime = value; } + public global::System.DateTime CreatedOnBehalfOfDeletedDateTime { get => _body.CreatedOnBehalfOfDeletedDateTime ?? default(global::System.DateTime); set => _body.CreatedOnBehalfOfDeletedDateTime = value; } /// The name displayed in directory [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "The name displayed in directory")] @@ -130,7 +127,7 @@ public partial class UpdateAzADApplication_UpdateExpanded : global::System.Manag Description = @"The name displayed in directory", SerializedName = @"displayName", PossibleTypes = new [] { typeof(string) })] - public string CreatedOnBehalfOfDisplayName { get => Body.CreatedOnBehalfOfDisplayName ?? null; set => Body.CreatedOnBehalfOfDisplayName = value; } + public string CreatedOnBehalfOfDisplayName { get => _body.CreatedOnBehalfOfDisplayName ?? null; set => _body.CreatedOnBehalfOfDisplayName = value; } /// /// The credentials, account, tenant, and subscription used for communication with Azure @@ -150,7 +147,7 @@ public partial class UpdateAzADApplication_UpdateExpanded : global::System.Manag Description = @".", SerializedName = @"deletedDateTime", PossibleTypes = new [] { typeof(global::System.DateTime) })] - public global::System.DateTime DeletedDateTime { get => Body.DeletedDateTime ?? default(global::System.DateTime); set => Body.DeletedDateTime = value; } + public global::System.DateTime DeletedDateTime { get => _body.DeletedDateTime ?? default(global::System.DateTime); set => _body.DeletedDateTime = value; } /// /// An optional description of the application. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and @@ -164,7 +161,7 @@ public partial class UpdateAzADApplication_UpdateExpanded : global::System.Manag Description = @"An optional description of the application. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search.", SerializedName = @"description", PossibleTypes = new [] { typeof(string) })] - public string Description { get => Body.Description ?? null; set => Body.Description = value; } + public string Description { get => _body.Description ?? null; set => _body.Description = value; } /// /// Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, @@ -179,7 +176,7 @@ public partial class UpdateAzADApplication_UpdateExpanded : global::System.Manag Description = @"Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT).", SerializedName = @"disabledByMicrosoftStatus", PossibleTypes = new [] { typeof(string) })] - public string DisabledByMicrosoftStatus { get => Body.DisabledByMicrosoftStatus ?? null; set => Body.DisabledByMicrosoftStatus = value; } + public string DisabledByMicrosoftStatus { get => _body.DisabledByMicrosoftStatus ?? null; set => _body.DisabledByMicrosoftStatus = value; } /// The name displayed in directory [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "The name displayed in directory")] @@ -190,7 +187,7 @@ public partial class UpdateAzADApplication_UpdateExpanded : global::System.Manag Description = @"The name displayed in directory", SerializedName = @"displayName", PossibleTypes = new [] { typeof(string) })] - public string DisplayName { get => Body.DisplayName ?? null; set => Body.DisplayName = value; } + public string DisplayName { get => _body.DisplayName ?? null; set => _body.DisplayName = value; } /// /// Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, @@ -205,7 +202,7 @@ public partial class UpdateAzADApplication_UpdateExpanded : global::System.Manag Description = @"Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of).", SerializedName = @"groupMembershipClaims", PossibleTypes = new [] { typeof(string) })] - public string GroupMembershipClaim { get => Body.GroupMembershipClaim ?? null; set => Body.GroupMembershipClaim = value; } + public string GroupMembershipClaim { get => _body.GroupMembershipClaim ?? null; set => _body.GroupMembershipClaim = value; } /// . [global::System.Management.Automation.AllowEmptyCollection] @@ -217,7 +214,7 @@ public partial class UpdateAzADApplication_UpdateExpanded : global::System.Manag Description = @".", SerializedName = @"homeRealmDiscoveryPolicies", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphHomeRealmDiscoveryPolicy) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphHomeRealmDiscoveryPolicy[] HomeRealmDiscoveryPolicy { get => Body.HomeRealmDiscoveryPolicy ?? null /* arrayOf */; set => Body.HomeRealmDiscoveryPolicy = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphHomeRealmDiscoveryPolicy[] HomeRealmDiscoveryPolicy { get => _body.HomeRealmDiscoveryPolicy ?? null /* arrayOf */; set => _body.HomeRealmDiscoveryPolicy = value; } /// SendAsync Pipeline Steps to be appended to the front of the pipeline [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "SendAsync Pipeline Steps to be appended to the front of the pipeline")] @@ -260,7 +257,7 @@ public partial class UpdateAzADApplication_UpdateExpanded : global::System.Manag Description = @"The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith).", SerializedName = @"identifierUris", PossibleTypes = new [] { typeof(string) })] - public string[] IdentifierUri { get => Body.IdentifierUri ?? null /* arrayOf */; set => Body.IdentifierUri = value; } + public string[] IdentifierUri { get => _body.IdentifierUri ?? null /* arrayOf */; set => _body.IdentifierUri = value; } /// informationalUrl [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "informationalUrl")] @@ -271,7 +268,7 @@ public partial class UpdateAzADApplication_UpdateExpanded : global::System.Manag Description = @"informationalUrl", SerializedName = @"info", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphInformationalUrl) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphInformationalUrl Info { get => Body.Info ?? null /* object */; set => Body.Info = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphInformationalUrl Info { get => _body.Info ?? null /* object */; set => _body.Info = value; } /// Accessor for our copy of the InvocationInfo. public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } @@ -287,7 +284,7 @@ public partial class UpdateAzADApplication_UpdateExpanded : global::System.Manag Description = @"Specifies whether this application supports device authentication without a user. The default is false.", SerializedName = @"isDeviceOnlyAuthSupported", PossibleTypes = new [] { typeof(global::System.Management.Automation.SwitchParameter) })] - public global::System.Management.Automation.SwitchParameter IsDeviceOnlyAuthSupported { get => Body.IsDeviceOnlyAuthSupported ?? default(global::System.Management.Automation.SwitchParameter); set => Body.IsDeviceOnlyAuthSupported = value; } + public global::System.Management.Automation.SwitchParameter IsDeviceOnlyAuthSupported { get => _body.IsDeviceOnlyAuthSupported ?? default(global::System.Management.Automation.SwitchParameter); set => _body.IsDeviceOnlyAuthSupported = value; } /// /// Specifies the fallback application type as public client, such as an installed application running on a mobile device. @@ -304,7 +301,7 @@ public partial class UpdateAzADApplication_UpdateExpanded : global::System.Manag Description = @"Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property.", SerializedName = @"isFallbackPublicClient", PossibleTypes = new [] { typeof(global::System.Management.Automation.SwitchParameter) })] - public global::System.Management.Automation.SwitchParameter IsFallbackPublicClient { get => Body.IsFallbackPublicClient ?? default(global::System.Management.Automation.SwitchParameter); set => Body.IsFallbackPublicClient = value; } + public global::System.Management.Automation.SwitchParameter IsFallbackPublicClient { get => _body.IsFallbackPublicClient ?? default(global::System.Management.Automation.SwitchParameter); set => _body.IsFallbackPublicClient = value; } /// /// The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, NOT, ge, le). @@ -318,10 +315,10 @@ public partial class UpdateAzADApplication_UpdateExpanded : global::System.Manag Description = @"The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, NOT, ge, le).", SerializedName = @"keyCredentials", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphKeyCredential) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphKeyCredential[] KeyCredentials { get => Body.KeyCredentials ?? null /* arrayOf */; set => Body.KeyCredentials = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphKeyCredential[] KeyCredentials { get => _body.KeyCredentials ?? null /* arrayOf */; set => _body.KeyCredentials = value; } /// The main logo for the application. Not nullable. - internal byte[] Logo { get => Body.Logo ?? null /* byte array */; set => Body.Logo = value; } + internal byte[] Logo { get => _body.Logo ?? null /* byte array */; set => _body.Logo = value; } /// Input File for Logo (The main logo for the application. Not nullable.) [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "Input File for Logo (The main logo for the application. Not nullable.)")] @@ -344,11 +341,11 @@ public string LogoInputFile } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// Notes relevant for the management of the application. @@ -360,7 +357,7 @@ public string LogoInputFile Description = @"Notes relevant for the management of the application.", SerializedName = @"notes", PossibleTypes = new [] { typeof(string) })] - public string Note { get => Body.Note ?? null; set => Body.Note = value; } + public string Note { get => _body.Note ?? null; set => _body.Note = value; } /// . [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = ".")] @@ -371,7 +368,7 @@ public string LogoInputFile Description = @".", SerializedName = @"oauth2RequirePostResponse", PossibleTypes = new [] { typeof(global::System.Management.Automation.SwitchParameter) })] - public global::System.Management.Automation.SwitchParameter Oauth2RequirePostResponse { get => Body.Oauth2RequirePostResponse ?? default(global::System.Management.Automation.SwitchParameter); set => Body.Oauth2RequirePostResponse = value; } + public global::System.Management.Automation.SwitchParameter Oauth2RequirePostResponse { get => _body.Oauth2RequirePostResponse ?? default(global::System.Management.Automation.SwitchParameter); set => _body.Oauth2RequirePostResponse = value; } /// optionalClaims [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "optionalClaims")] @@ -382,7 +379,7 @@ public string LogoInputFile Description = @"optionalClaims", SerializedName = @"optionalClaims", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphOptionalClaims) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphOptionalClaims OptionalClaim { get => Body.OptionalClaim ?? null /* object */; set => Body.OptionalClaim = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphOptionalClaims OptionalClaim { get => _body.OptionalClaim ?? null /* object */; set => _body.OptionalClaim = value; } /// parentalControlSettings [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "parentalControlSettings")] @@ -393,7 +390,7 @@ public string LogoInputFile Description = @"parentalControlSettings", SerializedName = @"parentalControlSettings", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphParentalControlSettings) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphParentalControlSettings ParentalControlSetting { get => Body.ParentalControlSetting ?? null /* object */; set => Body.ParentalControlSetting = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphParentalControlSettings ParentalControlSetting { get => _body.ParentalControlSetting ?? null /* object */; set => _body.ParentalControlSetting = value; } /// /// When specified, forces the cmdlet return a 'bool' given that there isn't a return type by default. @@ -414,7 +411,7 @@ public string LogoInputFile Description = @"The collection of password credentials associated with the application. Not nullable.", SerializedName = @"passwordCredentials", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPasswordCredential) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPasswordCredential[] PasswordCredentials { get => Body.PasswordCredentials ?? null /* arrayOf */; set => Body.PasswordCredentials = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPasswordCredential[] PasswordCredentials { get => _body.PasswordCredentials ?? null /* arrayOf */; set => _body.PasswordCredentials = value; } /// /// The instance of the that the remote call will use. @@ -446,7 +443,7 @@ public string LogoInputFile Description = @"publicClientApplication", SerializedName = @"publicClient", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPublicClientApplication) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPublicClientApplication PublicClient { get => Body.PublicClient ?? null /* object */; set => Body.PublicClient = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPublicClientApplication PublicClient { get => _body.PublicClient ?? null /* object */; set => _body.PublicClient = value; } /// /// Specifies the resources that the application needs to access. This property also specifies the set of OAuth permission @@ -462,7 +459,7 @@ public string LogoInputFile Description = @"Specifies the resources that the application needs to access. This property also specifies the set of OAuth permission scopes and application roles that it needs for each of those resources. This configuration of access to the required resources drives the consent experience. Not nullable. Supports $filter (eq, NOT, ge, le).", SerializedName = @"requiredResourceAccess", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphRequiredResourceAccess) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphRequiredResourceAccess[] RequiredResourceAccess { get => Body.RequiredResourceAccess ?? null /* arrayOf */; set => Body.RequiredResourceAccess = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphRequiredResourceAccess[] RequiredResourceAccess { get => _body.RequiredResourceAccess ?? null /* arrayOf */; set => _body.RequiredResourceAccess = value; } /// /// Specifies the Microsoft accounts that are supported for the current application. Supported values are: AzureADMyOrg, AzureADMultipleOrgs, @@ -476,7 +473,7 @@ public string LogoInputFile Description = @"Specifies the Microsoft accounts that are supported for the current application. Supported values are: AzureADMyOrg, AzureADMultipleOrgs, AzureADandPersonalMicrosoftAccount, PersonalMicrosoftAccount. See more in the table below. Supports $filter (eq, ne, NOT).", SerializedName = @"signInAudience", PossibleTypes = new [] { typeof(string) })] - public string SignInAudience { get => Body.SignInAudience ?? null; set => Body.SignInAudience = value; } + public string SignInAudience { get => _body.SignInAudience ?? null; set => _body.SignInAudience = value; } /// spaApplication [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "spaApplication")] @@ -487,7 +484,7 @@ public string LogoInputFile Description = @"spaApplication", SerializedName = @"spa", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphSpaApplication) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphSpaApplication Spa { get => Body.Spa ?? null /* object */; set => Body.Spa = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphSpaApplication Spa { get => _body.Spa ?? null /* object */; set => _body.Spa = value; } /// /// Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, NOT, ge, @@ -502,7 +499,7 @@ public string LogoInputFile Description = @"Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, NOT, ge, le, startsWith).", SerializedName = @"tags", PossibleTypes = new [] { typeof(string) })] - public string[] Tag { get => Body.Tag ?? null /* arrayOf */; set => Body.Tag = value; } + public string[] Tag { get => _body.Tag ?? null /* arrayOf */; set => _body.Tag = value; } /// /// Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens @@ -517,7 +514,7 @@ public string LogoInputFile Description = @"Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user.", SerializedName = @"tokenEncryptionKeyId", PossibleTypes = new [] { typeof(string) })] - public string TokenEncryptionKeyId { get => Body.TokenEncryptionKeyId ?? null; set => Body.TokenEncryptionKeyId = value; } + public string TokenEncryptionKeyId { get => _body.TokenEncryptionKeyId ?? null; set => _body.TokenEncryptionKeyId = value; } /// . [global::System.Management.Automation.AllowEmptyCollection] @@ -529,7 +526,7 @@ public string LogoInputFile Description = @".", SerializedName = @"tokenIssuancePolicies", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphTokenIssuancePolicy) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphTokenIssuancePolicy[] TokenIssuancePolicy { get => Body.TokenIssuancePolicy ?? null /* arrayOf */; set => Body.TokenIssuancePolicy = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphTokenIssuancePolicy[] TokenIssuancePolicy { get => _body.TokenIssuancePolicy ?? null /* arrayOf */; set => _body.TokenIssuancePolicy = value; } /// The tokenLifetimePolicies assigned to this application. Supports $expand. [global::System.Management.Automation.AllowEmptyCollection] @@ -541,7 +538,7 @@ public string LogoInputFile Description = @"The tokenLifetimePolicies assigned to this application. Supports $expand.", SerializedName = @"tokenLifetimePolicies", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphTokenLifetimePolicy) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphTokenLifetimePolicy[] TokenLifetimePolicy { get => Body.TokenLifetimePolicy ?? null /* arrayOf */; set => Body.TokenLifetimePolicy = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphTokenLifetimePolicy[] TokenLifetimePolicy { get => _body.TokenLifetimePolicy ?? null /* arrayOf */; set => _body.TokenLifetimePolicy = value; } /// webApplication [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "webApplication")] @@ -552,7 +549,7 @@ public string LogoInputFile Description = @"webApplication", SerializedName = @"web", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphWebApplication) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphWebApplication Web { get => Body.Web ?? null /* object */; set => Body.Web = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphWebApplication Web { get => _body.Web ?? null /* object */; set => _body.Web = value; } /// /// overrideOnDefault will be called before the regular onDefault has been processed, allowing customization of what @@ -700,7 +697,7 @@ protected override void ProcessRecord() { using( NoSynchronizationContext ) { - Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.DictionaryExtensions.HashTableToDictionary(AdditionalProperties,Body.AdditionalProperties); + Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.DictionaryExtensions.HashTableToDictionary(AdditionalProperties,_body.AdditionalProperties); await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletGetPipeline); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } Pipeline = Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Module.Instance.CreatePipeline(InvocationInformation, __correlationId, __processRecordId, this.ParameterSetName); if (null != HttpPipelinePrepend) @@ -715,12 +712,12 @@ protected override void ProcessRecord() try { await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletBeforeAPICall); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } - await this.Client.ApplicationsApplicationUpdateApplication(Id, Body, onNoContent, onDefault, this, Pipeline); + await this.Client.ApplicationsApplicationUpdateApplication(Id, _body, onNoContent, onDefault, this, Pipeline); await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletAfterAPICall); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } } catch (Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.UndeclaredResponseException urexception) { - WriteError(new global::System.Management.Automation.ErrorRecord(urexception, urexception.StatusCode.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { Id=Id,body=Body}) + WriteError(new global::System.Management.Automation.ErrorRecord(urexception, urexception.StatusCode.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { Id=Id,body=_body}) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(urexception.Message) { RecommendedAction = urexception.Action } }); @@ -774,14 +771,14 @@ public UpdateAzADApplication_UpdateExpanded() { // Unrecognized Response. Create an error record based on what we have. var ex = new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.RestException(responseMessage, await response); - WriteError( new global::System.Management.Automation.ErrorRecord(ex, ex.Code, global::System.Management.Automation.ErrorCategory.InvalidOperation, new { Id=Id, body=Body }) + WriteError( new global::System.Management.Automation.ErrorRecord(ex, ex.Code, global::System.Management.Automation.ErrorCategory.InvalidOperation, new { Id=Id, body=_body }) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(ex.Message) { RecommendedAction = ex.Action } }); } else { - WriteError( new global::System.Management.Automation.ErrorRecord(new global::System.Exception($"[{code}] : {message}"), code?.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { Id=Id, body=Body }) + WriteError( new global::System.Management.Automation.ErrorRecord(new global::System.Exception($"[{code}] : {message}"), code?.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { Id=Id, body=_body }) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(message) { RecommendedAction = global::System.String.Empty } }); diff --git a/src/Resources/MSGraph.Autorest/generated/cmdlets/UpdateAzAdGroup_UpdateExpanded.cs b/src/Resources/MSGraph.Autorest/generated/cmdlets/UpdateAzAdGroup_UpdateExpanded.cs index 0c1272350337..28631868d717 100644 --- a/src/Resources/MSGraph.Autorest/generated/cmdlets/UpdateAzAdGroup_UpdateExpanded.cs +++ b/src/Resources/MSGraph.Autorest/generated/cmdlets/UpdateAzAdGroup_UpdateExpanded.cs @@ -28,6 +28,12 @@ public partial class UpdateAzADGroup_UpdateExpanded : global::System.Management. /// A unique id generatd for the this cmdlet when ProcessRecord() is called. private string __processRecordId; + /// + /// Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity + /// types. + /// + private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphGroup _body = new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.MicrosoftGraphGroup(); + /// /// The for this operation. /// @@ -48,16 +54,7 @@ public partial class UpdateAzADGroup_UpdateExpanded : global::System.Management. Description = @"Represents the app roles a group has been granted for an application. Supports $expand.", SerializedName = @"appRoleAssignments", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAppRoleAssignmentAutoGenerated) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAppRoleAssignmentAutoGenerated[] AppRoleAssignment { get => Body.AppRoleAssignment ?? null /* arrayOf */; set => Body.AppRoleAssignment = value; } - - /// Backing field for property. - private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphGroup _body= new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.MicrosoftGraphGroup(); - - /// - /// Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity - /// types. - /// - private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphGroup Body { get => this._body; set => this._body = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAppRoleAssignmentAutoGenerated[] AppRoleAssignment { get => _body.AppRoleAssignment ?? null /* arrayOf */; set => _body.AppRoleAssignment = value; } /// Wait for .NET debugger to attach [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "Wait for .NET debugger to attach")] @@ -77,7 +74,7 @@ public partial class UpdateAzADGroup_UpdateExpanded : global::System.Management. Description = @"Describes a classification for the group (such as low, medium or high business impact). Valid values for this property are defined by creating a ClassificationList setting value, based on the template definition.Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith).", SerializedName = @"classification", PossibleTypes = new [] { typeof(string) })] - public string Classification { get => Body.Classification ?? null; set => Body.Classification = value; } + public string Classification { get => _body.Classification ?? null; set => _body.Classification = value; } /// The reference to the client API class. public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.MSGraph Client => Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Module.Instance.ClientAPI; @@ -94,7 +91,7 @@ public partial class UpdateAzADGroup_UpdateExpanded : global::System.Management. Description = @"Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types.", SerializedName = @"createdOnBehalfOf", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphDirectoryObject) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphDirectoryObject CreatedOnBehalfOf { get => Body.CreatedOnBehalfOf ?? null /* object */; set => Body.CreatedOnBehalfOf = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphDirectoryObject CreatedOnBehalfOf { get => _body.CreatedOnBehalfOf ?? null /* object */; set => _body.CreatedOnBehalfOf = value; } /// /// The credentials, account, tenant, and subscription used for communication with Azure @@ -114,7 +111,7 @@ public partial class UpdateAzADGroup_UpdateExpanded : global::System.Management. Description = @".", SerializedName = @"deletedDateTime", PossibleTypes = new [] { typeof(global::System.DateTime) })] - public global::System.DateTime DeletedDateTime { get => Body.DeletedDateTime ?? default(global::System.DateTime); set => Body.DeletedDateTime = value; } + public global::System.DateTime DeletedDateTime { get => _body.DeletedDateTime ?? default(global::System.DateTime); set => _body.DeletedDateTime = value; } /// /// An optional description for the group. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. @@ -127,7 +124,7 @@ public partial class UpdateAzADGroup_UpdateExpanded : global::System.Management. Description = @"An optional description for the group. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search.", SerializedName = @"description", PossibleTypes = new [] { typeof(string) })] - public string Description { get => Body.Description ?? null; set => Body.Description = value; } + public string Description { get => _body.Description ?? null; set => _body.Description = value; } /// The name displayed in directory [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "The name displayed in directory")] @@ -138,7 +135,7 @@ public partial class UpdateAzADGroup_UpdateExpanded : global::System.Management. Description = @"The name displayed in directory", SerializedName = @"displayName", PossibleTypes = new [] { typeof(string) })] - public string DisplayName { get => Body.DisplayName ?? null; set => Body.DisplayName = value; } + public string DisplayName { get => _body.DisplayName ?? null; set => _body.DisplayName = value; } /// /// Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, @@ -154,7 +151,7 @@ public partial class UpdateAzADGroup_UpdateExpanded : global::System.Management. Description = @"Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it's either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter (eq, NOT).", SerializedName = @"groupTypes", PossibleTypes = new [] { typeof(string) })] - public string[] GroupType { get => Body.GroupType ?? null /* arrayOf */; set => Body.GroupType = value; } + public string[] GroupType { get => _body.GroupType ?? null /* arrayOf */; set => _body.GroupType = value; } /// /// Indicates whether there are members in this group that have license errors from its group-based license assignment. This @@ -169,7 +166,7 @@ public partial class UpdateAzADGroup_UpdateExpanded : global::System.Management. Description = @"Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). Supports $filter (eq).", SerializedName = @"hasMembersWithLicenseErrors", PossibleTypes = new [] { typeof(global::System.Management.Automation.SwitchParameter) })] - public global::System.Management.Automation.SwitchParameter HasMembersWithLicenseError { get => Body.HasMembersWithLicenseError ?? default(global::System.Management.Automation.SwitchParameter); set => Body.HasMembersWithLicenseError = value; } + public global::System.Management.Automation.SwitchParameter HasMembersWithLicenseError { get => _body.HasMembersWithLicenseError ?? default(global::System.Management.Automation.SwitchParameter); set => _body.HasMembersWithLicenseError = value; } /// SendAsync Pipeline Steps to be appended to the front of the pipeline [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "SendAsync Pipeline Steps to be appended to the front of the pipeline")] @@ -195,7 +192,7 @@ public partial class UpdateAzADGroup_UpdateExpanded : global::System.Management. Description = @".", SerializedName = @"isArchived", PossibleTypes = new [] { typeof(global::System.Management.Automation.SwitchParameter) })] - public global::System.Management.Automation.SwitchParameter IsArchived { get => Body.IsArchived ?? default(global::System.Management.Automation.SwitchParameter); set => Body.IsArchived = value; } + public global::System.Management.Automation.SwitchParameter IsArchived { get => _body.IsArchived ?? default(global::System.Management.Automation.SwitchParameter); set => _body.IsArchived = value; } /// /// Indicates whether this group can be assigned to an Azure Active Directory role.This property can only be set while creating @@ -213,7 +210,7 @@ public partial class UpdateAzADGroup_UpdateExpanded : global::System.Management. Description = @"Indicates whether this group can be assigned to an Azure Active Directory role.This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must also be assigned the Directory.AccessAsUser.All permission to set this property. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, NOT).", SerializedName = @"isAssignableToRole", PossibleTypes = new [] { typeof(global::System.Management.Automation.SwitchParameter) })] - public global::System.Management.Automation.SwitchParameter IsAssignableToRole { get => Body.IsAssignableToRole ?? default(global::System.Management.Automation.SwitchParameter); set => Body.IsAssignableToRole = value; } + public global::System.Management.Automation.SwitchParameter IsAssignableToRole { get => _body.IsAssignableToRole ?? default(global::System.Management.Automation.SwitchParameter); set => _body.IsAssignableToRole = value; } /// /// Specifies whether the group is mail-enabled. Returned by default. Supports $filter (eq, ne, NOT). @@ -226,7 +223,7 @@ public partial class UpdateAzADGroup_UpdateExpanded : global::System.Management. Description = @"Specifies whether the group is mail-enabled. Returned by default. Supports $filter (eq, ne, NOT).", SerializedName = @"mailEnabled", PossibleTypes = new [] { typeof(global::System.Management.Automation.SwitchParameter) })] - public global::System.Management.Automation.SwitchParameter MailEnabled { get => Body.MailEnabled ?? default(global::System.Management.Automation.SwitchParameter); set => Body.MailEnabled = value; } + public global::System.Management.Automation.SwitchParameter MailEnabled { get => _body.MailEnabled ?? default(global::System.Management.Automation.SwitchParameter); set => _body.MailEnabled = value; } /// /// The mail alias for the group, unique in the organization. This property must be specified when a group is created. These @@ -241,7 +238,7 @@ public partial class UpdateAzADGroup_UpdateExpanded : global::System.Management. Description = @"The mail alias for the group, unique in the organization. This property must be specified when a group is created. These characters cannot be used in the mailNickName: @()/[]';:.<>,SPACE. Returned by default. Supports $filter (eq, ne, NOT, ge, le, in, startsWith).", SerializedName = @"mailNickname", PossibleTypes = new [] { typeof(string) })] - public string MailNickname { get => Body.MailNickname ?? null; set => Body.MailNickname = value; } + public string MailNickname { get => _body.MailNickname ?? null; set => _body.MailNickname = value; } /// /// The rule that determines members for this group if the group is a dynamic group (groupTypes contains DynamicMembership). @@ -256,7 +253,7 @@ public partial class UpdateAzADGroup_UpdateExpanded : global::System.Management. Description = @"The rule that determines members for this group if the group is a dynamic group (groupTypes contains DynamicMembership). For more information about the syntax of the membership rule, see Membership Rules syntax. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith).", SerializedName = @"membershipRule", PossibleTypes = new [] { typeof(string) })] - public string MembershipRule { get => Body.MembershipRule ?? null; set => Body.MembershipRule = value; } + public string MembershipRule { get => _body.MembershipRule ?? null; set => _body.MembershipRule = value; } /// /// Indicates whether the dynamic membership processing is on or paused. Possible values are On or Paused. Returned by default. @@ -270,14 +267,14 @@ public partial class UpdateAzADGroup_UpdateExpanded : global::System.Management. Description = @"Indicates whether the dynamic membership processing is on or paused. Possible values are On or Paused. Returned by default. Supports $filter (eq, ne, NOT, in).", SerializedName = @"membershipRuleProcessingState", PossibleTypes = new [] { typeof(string) })] - public string MembershipRuleProcessingState { get => Body.MembershipRuleProcessingState ?? null; set => Body.MembershipRuleProcessingState = value; } + public string MembershipRuleProcessingState { get => _body.MembershipRuleProcessingState ?? null; set => _body.MembershipRuleProcessingState = value; } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// Backing field for property. @@ -314,7 +311,7 @@ public partial class UpdateAzADGroup_UpdateExpanded : global::System.Management. Description = @"The permissions that have been granted for a group to a specific application. Supports $expand.", SerializedName = @"permissionGrants", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphResourceSpecificPermissionGrant) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphResourceSpecificPermissionGrant[] PermissionGrant { get => Body.PermissionGrant ?? null /* arrayOf */; set => Body.PermissionGrant = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphResourceSpecificPermissionGrant[] PermissionGrant { get => _body.PermissionGrant ?? null /* arrayOf */; set => _body.PermissionGrant = value; } /// /// The instance of the that the remote call will use. @@ -332,7 +329,7 @@ public partial class UpdateAzADGroup_UpdateExpanded : global::System.Management. Description = @"The preferred data location for the group. For more information, see OneDrive Online Multi-Geo. Returned by default.", SerializedName = @"preferredDataLocation", PossibleTypes = new [] { typeof(string) })] - public string PreferredDataLocation { get => Body.PreferredDataLocation ?? null; set => Body.PreferredDataLocation = value; } + public string PreferredDataLocation { get => _body.PreferredDataLocation ?? null; set => _body.PreferredDataLocation = value; } /// /// The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. @@ -346,7 +343,7 @@ public partial class UpdateAzADGroup_UpdateExpanded : global::System.Management. Description = @"The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. Supports $filter (eq, ne, NOT, ge, le, in, startsWith).", SerializedName = @"preferredLanguage", PossibleTypes = new [] { typeof(string) })] - public string PreferredLanguage { get => Body.PreferredLanguage ?? null; set => Body.PreferredLanguage = value; } + public string PreferredLanguage { get => _body.PreferredLanguage ?? null; set => _body.PreferredLanguage = value; } /// The URI for the proxy server to use [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "The URI for the proxy server to use")] @@ -375,7 +372,7 @@ public partial class UpdateAzADGroup_UpdateExpanded : global::System.Management. Description = @"Specifies whether the group is a security group. Returned by default. Supports $filter (eq, ne, NOT, in).", SerializedName = @"securityEnabled", PossibleTypes = new [] { typeof(global::System.Management.Automation.SwitchParameter) })] - public global::System.Management.Automation.SwitchParameter SecurityEnabled { get => Body.SecurityEnabled ?? default(global::System.Management.Automation.SwitchParameter); set => Body.SecurityEnabled = value; } + public global::System.Management.Automation.SwitchParameter SecurityEnabled { get => _body.SecurityEnabled ?? default(global::System.Management.Automation.SwitchParameter); set => _body.SecurityEnabled = value; } /// /// Security identifier of the group, used in Windows scenarios. Returned by default. @@ -388,7 +385,7 @@ public partial class UpdateAzADGroup_UpdateExpanded : global::System.Management. Description = @"Security identifier of the group, used in Windows scenarios. Returned by default.", SerializedName = @"securityIdentifier", PossibleTypes = new [] { typeof(string) })] - public string SecurityIdentifier { get => Body.SecurityIdentifier ?? null; set => Body.SecurityIdentifier = value; } + public string SecurityIdentifier { get => _body.SecurityIdentifier ?? null; set => _body.SecurityIdentifier = value; } /// /// Specifies a Microsoft 365 group's color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned @@ -402,7 +399,7 @@ public partial class UpdateAzADGroup_UpdateExpanded : global::System.Management. Description = @"Specifies a Microsoft 365 group's color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.", SerializedName = @"theme", PossibleTypes = new [] { typeof(string) })] - public string Theme { get => Body.Theme ?? null; set => Body.Theme = value; } + public string Theme { get => _body.Theme ?? null; set => _body.Theme = value; } /// /// Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. @@ -419,7 +416,7 @@ public partial class UpdateAzADGroup_UpdateExpanded : global::System.Management. Description = @"Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can't be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. See group visibility options to learn more. Returned by default.", SerializedName = @"visibility", PossibleTypes = new [] { typeof(string) })] - public string Visibility { get => Body.Visibility ?? null; set => Body.Visibility = value; } + public string Visibility { get => _body.Visibility ?? null; set => _body.Visibility = value; } /// /// overrideOnDefault will be called before the regular onDefault has been processed, allowing customization of what @@ -567,7 +564,7 @@ protected override void ProcessRecord() { using( NoSynchronizationContext ) { - Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.DictionaryExtensions.HashTableToDictionary(AdditionalProperties,Body.AdditionalProperties); + Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.DictionaryExtensions.HashTableToDictionary(AdditionalProperties,_body.AdditionalProperties); await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletGetPipeline); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } Pipeline = Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Module.Instance.CreatePipeline(InvocationInformation, __correlationId, __processRecordId, this.ParameterSetName); if (null != HttpPipelinePrepend) @@ -582,12 +579,12 @@ protected override void ProcessRecord() try { await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletBeforeAPICall); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } - await this.Client.GroupsGroupUpdateGroup(ObjectId, Body, onNoContent, onDefault, this, Pipeline); + await this.Client.GroupsGroupUpdateGroup(ObjectId, _body, onNoContent, onDefault, this, Pipeline); await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletAfterAPICall); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } } catch (Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.UndeclaredResponseException urexception) { - WriteError(new global::System.Management.Automation.ErrorRecord(urexception, urexception.StatusCode.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ObjectId=ObjectId,body=Body}) + WriteError(new global::System.Management.Automation.ErrorRecord(urexception, urexception.StatusCode.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ObjectId=ObjectId,body=_body}) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(urexception.Message) { RecommendedAction = urexception.Action } }); @@ -641,14 +638,14 @@ public UpdateAzADGroup_UpdateExpanded() { // Unrecognized Response. Create an error record based on what we have. var ex = new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.RestException(responseMessage, await response); - WriteError( new global::System.Management.Automation.ErrorRecord(ex, ex.Code, global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ObjectId=ObjectId, body=Body }) + WriteError( new global::System.Management.Automation.ErrorRecord(ex, ex.Code, global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ObjectId=ObjectId, body=_body }) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(ex.Message) { RecommendedAction = ex.Action } }); } else { - WriteError( new global::System.Management.Automation.ErrorRecord(new global::System.Exception($"[{code}] : {message}"), code?.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ObjectId=ObjectId, body=Body }) + WriteError( new global::System.Management.Automation.ErrorRecord(new global::System.Exception($"[{code}] : {message}"), code?.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { ObjectId=ObjectId, body=_body }) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(message) { RecommendedAction = global::System.String.Empty } }); diff --git a/src/Resources/MSGraph.Autorest/generated/cmdlets/UpdateAzAdServicePrincipal_UpdateExpanded.cs b/src/Resources/MSGraph.Autorest/generated/cmdlets/UpdateAzAdServicePrincipal_UpdateExpanded.cs index 711eb3b78f50..472d88e4c8c6 100644 --- a/src/Resources/MSGraph.Autorest/generated/cmdlets/UpdateAzAdServicePrincipal_UpdateExpanded.cs +++ b/src/Resources/MSGraph.Autorest/generated/cmdlets/UpdateAzAdServicePrincipal_UpdateExpanded.cs @@ -32,6 +32,12 @@ public partial class UpdateAzADServicePrincipal_UpdateExpanded : global::System. /// A unique id generatd for the this cmdlet when ProcessRecord() is called. private string __processRecordId; + /// + /// Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity + /// types. + /// + private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphServicePrincipal _body = new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.MicrosoftGraphServicePrincipal(); + /// /// The for this operation. /// @@ -48,7 +54,7 @@ public partial class UpdateAzADServicePrincipal_UpdateExpanded : global::System. Description = @"true if the service principal account is enabled; otherwise, false. Supports $filter (eq, ne, NOT, in).", SerializedName = @"accountEnabled", PossibleTypes = new [] { typeof(global::System.Management.Automation.SwitchParameter) })] - public global::System.Management.Automation.SwitchParameter AccountEnabled { get => Body.AccountEnabled ?? default(global::System.Management.Automation.SwitchParameter); set => Body.AccountEnabled = value; } + public global::System.Management.Automation.SwitchParameter AccountEnabled { get => _body.AccountEnabled ?? default(global::System.Management.Automation.SwitchParameter); set => _body.AccountEnabled = value; } /// /// Defines custom behavior that a consuming service can use to call an app in specific contexts. For example, applications @@ -64,7 +70,7 @@ public partial class UpdateAzADServicePrincipal_UpdateExpanded : global::System. Description = @"Defines custom behavior that a consuming service can use to call an app in specific contexts. For example, applications that can render file streams may set the addIns property for its 'FileHandler' functionality. This will let services like Microsoft 365 call the application in the context of a document the user is working on.", SerializedName = @"addIns", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAddIn) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAddIn[] AddIn { get => Body.AddIn ?? null /* arrayOf */; set => Body.AddIn = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAddIn[] AddIn { get => _body.AddIn ?? null /* arrayOf */; set => _body.AddIn = value; } [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "Additional Parameters")] public global::System.Collections.Hashtable AdditionalProperties { get; set; } @@ -82,7 +88,7 @@ public partial class UpdateAzADServicePrincipal_UpdateExpanded : global::System. Description = @"Used to retrieve service principals by subscription, identify resource group and full resource ids for managed identities. Supports $filter (eq, NOT, ge, le, startsWith).", SerializedName = @"alternativeNames", PossibleTypes = new [] { typeof(string) })] - public string[] AlternativeName { get => Body.AlternativeName ?? null /* arrayOf */; set => Body.AlternativeName = value; } + public string[] AlternativeName { get => _body.AlternativeName ?? null /* arrayOf */; set => _body.AlternativeName = value; } /// The description exposed by the associated application. [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "The description exposed by the associated application.")] @@ -93,7 +99,7 @@ public partial class UpdateAzADServicePrincipal_UpdateExpanded : global::System. Description = @"The description exposed by the associated application.", SerializedName = @"appDescription", PossibleTypes = new [] { typeof(string) })] - public string AppDescription { get => Body.AppDescription ?? null; set => Body.AppDescription = value; } + public string AppDescription { get => _body.AppDescription ?? null; set => _body.AppDescription = value; } /// The display name exposed by the associated application. [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "The display name exposed by the associated application.")] @@ -104,7 +110,7 @@ public partial class UpdateAzADServicePrincipal_UpdateExpanded : global::System. Description = @"The display name exposed by the associated application.", SerializedName = @"appDisplayName", PossibleTypes = new [] { typeof(string) })] - public string AppDisplayName { get => Body.AppDisplayName ?? null; set => Body.AppDisplayName = value; } + public string AppDisplayName { get => _body.AppDisplayName ?? null; set => _body.AppDisplayName = value; } /// The unique identifier for the associated application (its appId property). [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "The unique identifier for the associated application (its appId property).")] @@ -115,7 +121,7 @@ public partial class UpdateAzADServicePrincipal_UpdateExpanded : global::System. Description = @"The unique identifier for the associated application (its appId property).", SerializedName = @"appId", PossibleTypes = new [] { typeof(string) })] - public string AppId { get => Body.AppId ?? null; set => Body.AppId = value; } + public string AppId { get => _body.AppId ?? null; set => _body.AppId = value; } /// /// Contains the tenant id where the application is registered. This is applicable only to service principals backed by applications.Supports @@ -129,7 +135,7 @@ public partial class UpdateAzADServicePrincipal_UpdateExpanded : global::System. Description = @"Contains the tenant id where the application is registered. This is applicable only to service principals backed by applications.Supports $filter (eq, ne, NOT, ge, le).", SerializedName = @"appOwnerOrganizationId", PossibleTypes = new [] { typeof(string) })] - public string AppOwnerOrganizationId { get => Body.AppOwnerOrganizationId ?? null; set => Body.AppOwnerOrganizationId = value; } + public string AppOwnerOrganizationId { get => _body.AppOwnerOrganizationId ?? null; set => _body.AppOwnerOrganizationId = value; } /// /// The roles exposed by the application which this service principal represents. For more information see the appRoles property @@ -144,7 +150,7 @@ public partial class UpdateAzADServicePrincipal_UpdateExpanded : global::System. Description = @"The roles exposed by the application which this service principal represents. For more information see the appRoles property definition on the application entity. Not nullable.", SerializedName = @"appRoles", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAppRole) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAppRole[] AppRole { get => Body.AppRole ?? null /* arrayOf */; set => Body.AppRole = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAppRole[] AppRole { get => _body.AppRole ?? null /* arrayOf */; set => _body.AppRole = value; } /// /// App role assignments for this app or service, granted to users, groups, and other service principals.Supports $expand. @@ -158,7 +164,7 @@ public partial class UpdateAzADServicePrincipal_UpdateExpanded : global::System. Description = @"App role assignments for this app or service, granted to users, groups, and other service principals.Supports $expand.", SerializedName = @"appRoleAssignedTo", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAppRoleAssignment) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAppRoleAssignment[] AppRoleAssignedTo { get => Body.AppRoleAssignedTo ?? null /* arrayOf */; set => Body.AppRoleAssignedTo = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAppRoleAssignment[] AppRoleAssignedTo { get => _body.AppRoleAssignedTo ?? null /* arrayOf */; set => _body.AppRoleAssignedTo = value; } /// /// App role assignment for another app or service, granted to this service principal. Supports $expand. @@ -172,7 +178,7 @@ public partial class UpdateAzADServicePrincipal_UpdateExpanded : global::System. Description = @"App role assignment for another app or service, granted to this service principal. Supports $expand.", SerializedName = @"appRoleAssignments", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAppRoleAssignment) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAppRoleAssignment[] AppRoleAssignment { get => Body.AppRoleAssignment ?? null /* arrayOf */; set => Body.AppRoleAssignment = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAppRoleAssignment[] AppRoleAssignment { get => _body.AppRoleAssignment ?? null /* arrayOf */; set => _body.AppRoleAssignment = value; } /// /// Specifies whether users or other service principals need to be granted an app role assignment for this service principal @@ -186,16 +192,7 @@ public partial class UpdateAzADServicePrincipal_UpdateExpanded : global::System. Description = @"Specifies whether users or other service principals need to be granted an app role assignment for this service principal before users can sign in or apps can get tokens. The default value is false. Not nullable. Supports $filter (eq, ne, NOT).", SerializedName = @"appRoleAssignmentRequired", PossibleTypes = new [] { typeof(global::System.Management.Automation.SwitchParameter) })] - public global::System.Management.Automation.SwitchParameter AppRoleAssignmentRequired { get => Body.AppRoleAssignmentRequired ?? default(global::System.Management.Automation.SwitchParameter); set => Body.AppRoleAssignmentRequired = value; } - - /// Backing field for property. - private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphServicePrincipal _body= new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.MicrosoftGraphServicePrincipal(); - - /// - /// Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity - /// types. - /// - private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphServicePrincipal Body { get => this._body; set => this._body = value; } + public global::System.Management.Automation.SwitchParameter AppRoleAssignmentRequired { get => _body.AppRoleAssignmentRequired ?? default(global::System.Management.Automation.SwitchParameter); set => _body.AppRoleAssignmentRequired = value; } /// Wait for .NET debugger to attach [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "Wait for .NET debugger to attach")] @@ -212,7 +209,7 @@ public partial class UpdateAzADServicePrincipal_UpdateExpanded : global::System. Description = @"The claimsMappingPolicies assigned to this service principal. Supports $expand.", SerializedName = @"claimsMappingPolicies", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphClaimsMappingPolicy) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphClaimsMappingPolicy[] ClaimsMappingPolicy { get => Body.ClaimsMappingPolicy ?? null /* arrayOf */; set => Body.ClaimsMappingPolicy = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphClaimsMappingPolicy[] ClaimsMappingPolicy { get => _body.ClaimsMappingPolicy ?? null /* arrayOf */; set => _body.ClaimsMappingPolicy = value; } /// The reference to the client API class. public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.MSGraph Client => Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Module.Instance.ClientAPI; @@ -239,7 +236,7 @@ public partial class UpdateAzADServicePrincipal_UpdateExpanded : global::System. Description = @"The permission classifications for delegated permissions exposed by the app that this service principal represents. Supports $expand.", SerializedName = @"delegatedPermissionClassifications", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphDelegatedPermissionClassification) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphDelegatedPermissionClassification[] DelegatedPermissionClassification { get => Body.DelegatedPermissionClassification ?? null /* arrayOf */; set => Body.DelegatedPermissionClassification = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphDelegatedPermissionClassification[] DelegatedPermissionClassification { get => _body.DelegatedPermissionClassification ?? null /* arrayOf */; set => _body.DelegatedPermissionClassification = value; } /// . [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = ".")] @@ -250,7 +247,7 @@ public partial class UpdateAzADServicePrincipal_UpdateExpanded : global::System. Description = @".", SerializedName = @"deletedDateTime", PossibleTypes = new [] { typeof(global::System.DateTime) })] - public global::System.DateTime DeletedDateTime { get => Body.DeletedDateTime ?? default(global::System.DateTime); set => Body.DeletedDateTime = value; } + public global::System.DateTime DeletedDateTime { get => _body.DeletedDateTime ?? default(global::System.DateTime); set => _body.DeletedDateTime = value; } /// /// Free text field to provide an internal end-user facing description of the service principal. End-user portals such MyApps @@ -265,7 +262,7 @@ public partial class UpdateAzADServicePrincipal_UpdateExpanded : global::System. Description = @"Free text field to provide an internal end-user facing description of the service principal. End-user portals such MyApps will display the application description in this field. The maximum allowed size is 1024 characters. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search.", SerializedName = @"description", PossibleTypes = new [] { typeof(string) })] - public string Description { get => Body.Description ?? null; set => Body.Description = value; } + public string Description { get => _body.Description ?? null; set => _body.Description = value; } /// /// Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, @@ -280,7 +277,7 @@ public partial class UpdateAzADServicePrincipal_UpdateExpanded : global::System. Description = @"Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT).", SerializedName = @"disabledByMicrosoftStatus", PossibleTypes = new [] { typeof(string) })] - public string DisabledByMicrosoftStatus { get => Body.DisabledByMicrosoftStatus ?? null; set => Body.DisabledByMicrosoftStatus = value; } + public string DisabledByMicrosoftStatus { get => _body.DisabledByMicrosoftStatus ?? null; set => _body.DisabledByMicrosoftStatus = value; } /// The name displayed in directory [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "The name displayed in directory")] @@ -291,7 +288,7 @@ public partial class UpdateAzADServicePrincipal_UpdateExpanded : global::System. Description = @"The name displayed in directory", SerializedName = @"displayName", PossibleTypes = new [] { typeof(string) })] - public string DisplayName { get => Body.DisplayName ?? null; set => Body.DisplayName = value; } + public string DisplayName { get => _body.DisplayName ?? null; set => _body.DisplayName = value; } /// /// Endpoints available for discovery. Services like Sharepoint populate this property with a tenant specific SharePoint endpoints @@ -306,7 +303,7 @@ public partial class UpdateAzADServicePrincipal_UpdateExpanded : global::System. Description = @"Endpoints available for discovery. Services like Sharepoint populate this property with a tenant specific SharePoint endpoints that other applications can discover and use in their experiences.", SerializedName = @"endpoints", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphEndpoint) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphEndpoint[] Endpoint { get => Body.Endpoint ?? null /* arrayOf */; set => Body.Endpoint = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphEndpoint[] Endpoint { get => _body.Endpoint ?? null /* arrayOf */; set => _body.Endpoint = value; } /// /// The homeRealmDiscoveryPolicies assigned to this service principal. Supports $expand. @@ -320,7 +317,7 @@ public partial class UpdateAzADServicePrincipal_UpdateExpanded : global::System. Description = @"The homeRealmDiscoveryPolicies assigned to this service principal. Supports $expand.", SerializedName = @"homeRealmDiscoveryPolicies", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphHomeRealmDiscoveryPolicy) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphHomeRealmDiscoveryPolicy[] HomeRealmDiscoveryPolicy { get => Body.HomeRealmDiscoveryPolicy ?? null /* arrayOf */; set => Body.HomeRealmDiscoveryPolicy = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphHomeRealmDiscoveryPolicy[] HomeRealmDiscoveryPolicy { get => _body.HomeRealmDiscoveryPolicy ?? null /* arrayOf */; set => _body.HomeRealmDiscoveryPolicy = value; } /// Home page or landing page of the application. [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "Home page or landing page of the application.")] @@ -331,7 +328,7 @@ public partial class UpdateAzADServicePrincipal_UpdateExpanded : global::System. Description = @"Home page or landing page of the application.", SerializedName = @"homepage", PossibleTypes = new [] { typeof(string) })] - public string Homepage { get => Body.Homepage ?? null; set => Body.Homepage = value; } + public string Homepage { get => _body.Homepage ?? null; set => _body.Homepage = value; } /// SendAsync Pipeline Steps to be appended to the front of the pipeline [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "SendAsync Pipeline Steps to be appended to the front of the pipeline")] @@ -369,7 +366,7 @@ public partial class UpdateAzADServicePrincipal_UpdateExpanded : global::System. Description = @"informationalUrl", SerializedName = @"info", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphInformationalUrl) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphInformationalUrl Info { get => Body.Info ?? null /* object */; set => Body.Info = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphInformationalUrl Info { get => _body.Info ?? null /* object */; set => _body.Info = value; } /// Accessor for our copy of the InvocationInfo. public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } @@ -387,7 +384,7 @@ public partial class UpdateAzADServicePrincipal_UpdateExpanded : global::System. Description = @"The collection of key credentials associated with the service principal. Not nullable. Supports $filter (eq, NOT, ge, le).", SerializedName = @"keyCredentials", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphKeyCredential) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphKeyCredential[] KeyCredentials { get => Body.KeyCredentials ?? null /* arrayOf */; set => Body.KeyCredentials = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphKeyCredential[] KeyCredentials { get => _body.KeyCredentials ?? null /* arrayOf */; set => _body.KeyCredentials = value; } /// /// Specifies the URL where the service provider redirects the user to Azure AD to authenticate. Azure AD uses the URL to @@ -403,7 +400,7 @@ public partial class UpdateAzADServicePrincipal_UpdateExpanded : global::System. Description = @"Specifies the URL where the service provider redirects the user to Azure AD to authenticate. Azure AD uses the URL to launch the application from Microsoft 365 or the Azure AD My Apps. When blank, Azure AD performs IdP-initiated sign-on for applications configured with SAML-based single sign-on. The user launches the application from Microsoft 365, the Azure AD My Apps, or the Azure AD SSO URL.", SerializedName = @"loginUrl", PossibleTypes = new [] { typeof(string) })] - public string LoginUrl { get => Body.LoginUrl ?? null; set => Body.LoginUrl = value; } + public string LoginUrl { get => _body.LoginUrl ?? null; set => _body.LoginUrl = value; } /// /// Specifies the URL that will be used by Microsoft's authorization service to logout an user using OpenId Connect front-channel, @@ -417,14 +414,14 @@ public partial class UpdateAzADServicePrincipal_UpdateExpanded : global::System. Description = @"Specifies the URL that will be used by Microsoft's authorization service to logout an user using OpenId Connect front-channel, back-channel or SAML logout protocols.", SerializedName = @"logoutUrl", PossibleTypes = new [] { typeof(string) })] - public string LogoutUrl { get => Body.LogoutUrl ?? null; set => Body.LogoutUrl = value; } + public string LogoutUrl { get => _body.LogoutUrl ?? null; set => _body.LogoutUrl = value; } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// @@ -439,7 +436,7 @@ public partial class UpdateAzADServicePrincipal_UpdateExpanded : global::System. Description = @"Free text field to capture information about the service principal, typically used for operational purposes. Maximum allowed size is 1024 characters.", SerializedName = @"notes", PossibleTypes = new [] { typeof(string) })] - public string Note { get => Body.Note ?? null; set => Body.Note = value; } + public string Note { get => _body.Note ?? null; set => _body.Note = value; } /// /// Specifies the list of email addresses where Azure AD sends a notification when the active certificate is near the expiration @@ -454,7 +451,7 @@ public partial class UpdateAzADServicePrincipal_UpdateExpanded : global::System. Description = @"Specifies the list of email addresses where Azure AD sends a notification when the active certificate is near the expiration date. This is only for the certificates used to sign the SAML token issued for Azure AD Gallery applications.", SerializedName = @"notificationEmailAddresses", PossibleTypes = new [] { typeof(string) })] - public string[] NotificationEmailAddress { get => Body.NotificationEmailAddress ?? null /* arrayOf */; set => Body.NotificationEmailAddress = value; } + public string[] NotificationEmailAddress { get => _body.NotificationEmailAddress ?? null /* arrayOf */; set => _body.NotificationEmailAddress = value; } /// /// The delegated permissions exposed by the application. For more information see the oauth2PermissionScopes property on @@ -469,7 +466,7 @@ public partial class UpdateAzADServicePrincipal_UpdateExpanded : global::System. Description = @"The delegated permissions exposed by the application. For more information see the oauth2PermissionScopes property on the application entity's api property. Not nullable.", SerializedName = @"oauth2PermissionScopes", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPermissionScope) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPermissionScope[] Oauth2PermissionScope { get => Body.Oauth2PermissionScope ?? null /* arrayOf */; set => Body.Oauth2PermissionScope = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPermissionScope[] Oauth2PermissionScope { get => _body.Oauth2PermissionScope ?? null /* arrayOf */; set => _body.Oauth2PermissionScope = value; } /// /// When specified, forces the cmdlet return a 'bool' given that there isn't a return type by default. @@ -490,7 +487,7 @@ public partial class UpdateAzADServicePrincipal_UpdateExpanded : global::System. Description = @"The collection of password credentials associated with the service principal. Not nullable.", SerializedName = @"passwordCredentials", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPasswordCredential) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPasswordCredential[] PasswordCredentials { get => Body.PasswordCredentials ?? null /* arrayOf */; set => Body.PasswordCredentials = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPasswordCredential[] PasswordCredentials { get => _body.PasswordCredentials ?? null /* arrayOf */; set => _body.PasswordCredentials = value; } /// /// The instance of the that the remote call will use. @@ -510,7 +507,7 @@ public partial class UpdateAzADServicePrincipal_UpdateExpanded : global::System. Description = @"Specifies the single sign-on mode configured for this application. Azure AD uses the preferred single sign-on mode to launch the application from Microsoft 365 or the Azure AD My Apps. The supported values are password, saml, notSupported, and oidc.", SerializedName = @"preferredSingleSignOnMode", PossibleTypes = new [] { typeof(string) })] - public string PreferredSingleSignOnMode { get => Body.PreferredSingleSignOnMode ?? null; set => Body.PreferredSingleSignOnMode = value; } + public string PreferredSingleSignOnMode { get => _body.PreferredSingleSignOnMode ?? null; set => _body.PreferredSingleSignOnMode = value; } /// /// Reserved for internal use only. Do not write or otherwise rely on this property. May be removed in future versions. @@ -523,7 +520,7 @@ public partial class UpdateAzADServicePrincipal_UpdateExpanded : global::System. Description = @"Reserved for internal use only. Do not write or otherwise rely on this property. May be removed in future versions.", SerializedName = @"preferredTokenSigningKeyThumbprint", PossibleTypes = new [] { typeof(string) })] - public string PreferredTokenSigningKeyThumbprint { get => Body.PreferredTokenSigningKeyThumbprint ?? null; set => Body.PreferredTokenSigningKeyThumbprint = value; } + public string PreferredTokenSigningKeyThumbprint { get => _body.PreferredTokenSigningKeyThumbprint ?? null; set => _body.PreferredTokenSigningKeyThumbprint = value; } /// The URI for the proxy server to use [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "The URI for the proxy server to use")] @@ -554,7 +551,7 @@ public partial class UpdateAzADServicePrincipal_UpdateExpanded : global::System. Description = @"The URLs that user tokens are sent to for sign in with the associated application, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to for the associated application. Not nullable.", SerializedName = @"replyUrls", PossibleTypes = new [] { typeof(string) })] - public string[] ReplyUrl { get => Body.ReplyUrl ?? null /* arrayOf */; set => Body.ReplyUrl = value; } + public string[] ReplyUrl { get => _body.ReplyUrl ?? null /* arrayOf */; set => _body.ReplyUrl = value; } /// samlSingleSignOnSettings [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "samlSingleSignOnSettings")] @@ -565,7 +562,7 @@ public partial class UpdateAzADServicePrincipal_UpdateExpanded : global::System. Description = @"samlSingleSignOnSettings", SerializedName = @"samlSingleSignOnSettings", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphSamlSingleSignOnSettings) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphSamlSingleSignOnSettings SamlSingleSignOnSetting { get => Body.SamlSingleSignOnSetting ?? null /* object */; set => Body.SamlSingleSignOnSetting = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphSamlSingleSignOnSettings SamlSingleSignOnSetting { get => _body.SamlSingleSignOnSetting ?? null /* object */; set => _body.SamlSingleSignOnSetting = value; } /// /// Contains the list of identifiersUris, copied over from the associated application. Additional values can be added to hybrid @@ -583,7 +580,7 @@ public partial class UpdateAzADServicePrincipal_UpdateExpanded : global::System. Description = @"Contains the list of identifiersUris, copied over from the associated application. Additional values can be added to hybrid applications. These values can be used to identify the permissions exposed by this app within Azure AD. For example,Client apps can specify a resource URI which is based on the values of this property to acquire an access token, which is the URI returned in the 'aud' claim.The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, NOT, ge, le, startsWith).", SerializedName = @"servicePrincipalNames", PossibleTypes = new [] { typeof(string) })] - public string[] ServicePrincipalName { get => Body.ServicePrincipalName ?? null /* arrayOf */; set => Body.ServicePrincipalName = value; } + public string[] ServicePrincipalName { get => _body.ServicePrincipalName ?? null /* arrayOf */; set => _body.ServicePrincipalName = value; } /// /// Identifies if the service principal represents an application or a managed identity. This is set by Azure AD internally. @@ -598,7 +595,7 @@ public partial class UpdateAzADServicePrincipal_UpdateExpanded : global::System. Description = @"Identifies if the service principal represents an application or a managed identity. This is set by Azure AD internally. For a service principal that represents an application this is set as Application. For a service principal that represent a managed identity this is set as ManagedIdentity.", SerializedName = @"servicePrincipalType", PossibleTypes = new [] { typeof(string) })] - public string ServicePrincipalType { get => Body.ServicePrincipalType ?? null; set => Body.ServicePrincipalType = value; } + public string ServicePrincipalType { get => _body.ServicePrincipalType ?? null; set => _body.ServicePrincipalType = value; } /// /// Custom strings that can be used to categorize and identify the service principal. Not nullable. Supports $filter (eq, @@ -613,7 +610,7 @@ public partial class UpdateAzADServicePrincipal_UpdateExpanded : global::System. Description = @"Custom strings that can be used to categorize and identify the service principal. Not nullable. Supports $filter (eq, NOT, ge, le, startsWith).", SerializedName = @"tags", PossibleTypes = new [] { typeof(string) })] - public string[] Tag { get => Body.Tag ?? null /* arrayOf */; set => Body.Tag = value; } + public string[] Tag { get => _body.Tag ?? null /* arrayOf */; set => _body.Tag = value; } /// /// Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD issues tokens for this @@ -628,7 +625,7 @@ public partial class UpdateAzADServicePrincipal_UpdateExpanded : global::System. Description = @"Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD issues tokens for this application encrypted using the key specified by this property. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user.", SerializedName = @"tokenEncryptionKeyId", PossibleTypes = new [] { typeof(string) })] - public string TokenEncryptionKeyId { get => Body.TokenEncryptionKeyId ?? null; set => Body.TokenEncryptionKeyId = value; } + public string TokenEncryptionKeyId { get => _body.TokenEncryptionKeyId ?? null; set => _body.TokenEncryptionKeyId = value; } /// The tokenIssuancePolicies assigned to this service principal. Supports $expand. [global::System.Management.Automation.AllowEmptyCollection] @@ -640,7 +637,7 @@ public partial class UpdateAzADServicePrincipal_UpdateExpanded : global::System. Description = @"The tokenIssuancePolicies assigned to this service principal. Supports $expand.", SerializedName = @"tokenIssuancePolicies", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphTokenIssuancePolicy) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphTokenIssuancePolicy[] TokenIssuancePolicy { get => Body.TokenIssuancePolicy ?? null /* arrayOf */; set => Body.TokenIssuancePolicy = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphTokenIssuancePolicy[] TokenIssuancePolicy { get => _body.TokenIssuancePolicy ?? null /* arrayOf */; set => _body.TokenIssuancePolicy = value; } /// The tokenLifetimePolicies assigned to this service principal. Supports $expand. [global::System.Management.Automation.AllowEmptyCollection] @@ -652,7 +649,7 @@ public partial class UpdateAzADServicePrincipal_UpdateExpanded : global::System. Description = @"The tokenLifetimePolicies assigned to this service principal. Supports $expand.", SerializedName = @"tokenLifetimePolicies", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphTokenLifetimePolicy) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphTokenLifetimePolicy[] TokenLifetimePolicy { get => Body.TokenLifetimePolicy ?? null /* arrayOf */; set => Body.TokenLifetimePolicy = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphTokenLifetimePolicy[] TokenLifetimePolicy { get => _body.TokenLifetimePolicy ?? null /* arrayOf */; set => _body.TokenLifetimePolicy = value; } /// . [global::System.Management.Automation.AllowEmptyCollection] @@ -664,7 +661,7 @@ public partial class UpdateAzADServicePrincipal_UpdateExpanded : global::System. Description = @".", SerializedName = @"transitiveMemberOf", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphDirectoryObject) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphDirectoryObject[] TransitiveMemberOf { get => Body.TransitiveMemberOf ?? null /* arrayOf */; set => Body.TransitiveMemberOf = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphDirectoryObject[] TransitiveMemberOf { get => _body.TransitiveMemberOf ?? null /* arrayOf */; set => _body.TransitiveMemberOf = value; } /// /// overrideOnDefault will be called before the regular onDefault has been processed, allowing customization of what @@ -812,7 +809,7 @@ protected override void ProcessRecord() { using( NoSynchronizationContext ) { - Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.DictionaryExtensions.HashTableToDictionary(AdditionalProperties,Body.AdditionalProperties); + Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.DictionaryExtensions.HashTableToDictionary(AdditionalProperties,_body.AdditionalProperties); await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletGetPipeline); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } Pipeline = Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Module.Instance.CreatePipeline(InvocationInformation, __correlationId, __processRecordId, this.ParameterSetName); if (null != HttpPipelinePrepend) @@ -827,12 +824,12 @@ protected override void ProcessRecord() try { await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletBeforeAPICall); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } - await this.Client.ServicePrincipalsServicePrincipalUpdateServicePrincipal(Id, Body, onNoContent, onDefault, this, Pipeline); + await this.Client.ServicePrincipalsServicePrincipalUpdateServicePrincipal(Id, _body, onNoContent, onDefault, this, Pipeline); await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletAfterAPICall); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } } catch (Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.UndeclaredResponseException urexception) { - WriteError(new global::System.Management.Automation.ErrorRecord(urexception, urexception.StatusCode.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { Id=Id,body=Body}) + WriteError(new global::System.Management.Automation.ErrorRecord(urexception, urexception.StatusCode.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { Id=Id,body=_body}) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(urexception.Message) { RecommendedAction = urexception.Action } }); @@ -886,14 +883,14 @@ public UpdateAzADServicePrincipal_UpdateExpanded() { // Unrecognized Response. Create an error record based on what we have. var ex = new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.RestException(responseMessage, await response); - WriteError( new global::System.Management.Automation.ErrorRecord(ex, ex.Code, global::System.Management.Automation.ErrorCategory.InvalidOperation, new { Id=Id, body=Body }) + WriteError( new global::System.Management.Automation.ErrorRecord(ex, ex.Code, global::System.Management.Automation.ErrorCategory.InvalidOperation, new { Id=Id, body=_body }) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(ex.Message) { RecommendedAction = ex.Action } }); } else { - WriteError( new global::System.Management.Automation.ErrorRecord(new global::System.Exception($"[{code}] : {message}"), code?.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { Id=Id, body=Body }) + WriteError( new global::System.Management.Automation.ErrorRecord(new global::System.Exception($"[{code}] : {message}"), code?.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { Id=Id, body=_body }) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(message) { RecommendedAction = global::System.String.Empty } }); diff --git a/src/Resources/MSGraph.Autorest/generated/cmdlets/UpdateAzAdUser_UpdateExpanded.cs b/src/Resources/MSGraph.Autorest/generated/cmdlets/UpdateAzAdUser_UpdateExpanded.cs index 4b04fd2c16a6..d587d6eac9bc 100644 --- a/src/Resources/MSGraph.Autorest/generated/cmdlets/UpdateAzAdUser_UpdateExpanded.cs +++ b/src/Resources/MSGraph.Autorest/generated/cmdlets/UpdateAzAdUser_UpdateExpanded.cs @@ -29,6 +29,9 @@ public partial class UpdateAzADUser_UpdateExpanded : global::System.Management.A /// A unique id generatd for the this cmdlet when ProcessRecord() is called. private string __processRecordId; + /// Represents an Azure Active Directory user object. + private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphUser _body = new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.MicrosoftGraphUser(); + /// /// The for this operation. /// @@ -46,7 +49,7 @@ public partial class UpdateAzADUser_UpdateExpanded : global::System.Management.A Description = @"true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter (eq, ne, NOT, and in).", SerializedName = @"accountEnabled", PossibleTypes = new [] { typeof(global::System.Management.Automation.SwitchParameter) })] - public global::System.Management.Automation.SwitchParameter AccountEnabled { get => Body.AccountEnabled ?? default(global::System.Management.Automation.SwitchParameter); set => Body.AccountEnabled = value; } + public global::System.Management.Automation.SwitchParameter AccountEnabled { get => _body.AccountEnabled ?? default(global::System.Management.Automation.SwitchParameter); set => _body.AccountEnabled = value; } [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "Additional Parameters")] public global::System.Collections.Hashtable AdditionalProperties { get; set; } @@ -63,7 +66,7 @@ public partial class UpdateAzADUser_UpdateExpanded : global::System.Management.A Description = @"Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Supports $filter (eq, ne, NOT, and in).", SerializedName = @"ageGroup", PossibleTypes = new [] { typeof(string) })] - public string AgeGroup { get => Body.AgeGroup ?? null; set => Body.AgeGroup = value; } + public string AgeGroup { get => _body.AgeGroup ?? null; set => _body.AgeGroup = value; } /// /// The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, @@ -78,13 +81,7 @@ public partial class UpdateAzADUser_UpdateExpanded : global::System.Management.A Description = @"The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Supports $filter (eq, ne, not, ge, le, and eq on null values) and $orderBy.", SerializedName = @"approximateLastSignInDateTime", PossibleTypes = new [] { typeof(global::System.DateTime) })] - public global::System.DateTime ApproximateLastSignInDateTime { get => Body.ApproximateLastSignInDateTime ?? default(global::System.DateTime); set => Body.ApproximateLastSignInDateTime = value; } - - /// Backing field for property. - private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphUser _body= new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.MicrosoftGraphUser(); - - /// Represents an Azure Active Directory user object. - private Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphUser Body { get => this._body; set => this._body = value; } + public global::System.DateTime ApproximateLastSignInDateTime { get => _body.ApproximateLastSignInDateTime ?? default(global::System.DateTime); set => _body.ApproximateLastSignInDateTime = value; } /// Wait for .NET debugger to attach [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "Wait for .NET debugger to attach")] @@ -102,7 +99,7 @@ public partial class UpdateAzADUser_UpdateExpanded : global::System.Management.A Description = @"The city in which the user is located. Maximum length is 128 characters. Supports $filter (eq, ne, NOT, ge, le, in, startsWith).", SerializedName = @"city", PossibleTypes = new [] { typeof(string) })] - public string City { get => Body.City ?? null; set => Body.City = value; } + public string City { get => _body.City ?? null; set => _body.City = value; } /// The reference to the client API class. public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.MSGraph Client => Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Module.Instance.ClientAPI; @@ -119,7 +116,7 @@ public partial class UpdateAzADUser_UpdateExpanded : global::System.Management.A Description = @"The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Supports $filter (eq, ne, NOT, ge, le, in, startsWith).", SerializedName = @"companyName", PossibleTypes = new [] { typeof(string) })] - public string CompanyName { get => Body.CompanyName ?? null; set => Body.CompanyName = value; } + public string CompanyName { get => _body.CompanyName ?? null; set => _body.CompanyName = value; } /// /// The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using @@ -133,7 +130,7 @@ public partial class UpdateAzADUser_UpdateExpanded : global::System.Management.A Description = @"The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.", SerializedName = @"complianceExpirationDateTime", PossibleTypes = new [] { typeof(global::System.DateTime) })] - public global::System.DateTime ComplianceExpirationDateTime { get => Body.ComplianceExpirationDateTime ?? default(global::System.DateTime); set => Body.ComplianceExpirationDateTime = value; } + public global::System.DateTime ComplianceExpirationDateTime { get => _body.ComplianceExpirationDateTime ?? default(global::System.DateTime); set => _body.ComplianceExpirationDateTime = value; } /// /// Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the @@ -147,7 +144,7 @@ public partial class UpdateAzADUser_UpdateExpanded : global::System.Management.A Description = @"Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Supports $filter (eq, ne, NOT, and in).", SerializedName = @"consentProvidedForMinor", PossibleTypes = new [] { typeof(string) })] - public string ConsentProvidedForMinor { get => Body.ConsentProvidedForMinor ?? null; set => Body.ConsentProvidedForMinor = value; } + public string ConsentProvidedForMinor { get => _body.ConsentProvidedForMinor ?? null; set => _body.ConsentProvidedForMinor = value; } /// /// The country/region in which the user is located; for example, US or UK. Maximum length is 128 characters. Supports $filter @@ -161,7 +158,7 @@ public partial class UpdateAzADUser_UpdateExpanded : global::System.Management.A Description = @"The country/region in which the user is located; for example, US or UK. Maximum length is 128 characters. Supports $filter (eq, ne, NOT, ge, le, in, startsWith).", SerializedName = @"country", PossibleTypes = new [] { typeof(string) })] - public string Country { get => Body.Country ?? null; set => Body.Country = value; } + public string Country { get => _body.Country ?? null; set => _body.Country = value; } /// /// The credentials, account, tenant, and subscription used for communication with Azure @@ -181,7 +178,7 @@ public partial class UpdateAzADUser_UpdateExpanded : global::System.Management.A Description = @".", SerializedName = @"deletedDateTime", PossibleTypes = new [] { typeof(global::System.DateTime) })] - public global::System.DateTime DeletedDateTime { get => Body.DeletedDateTime ?? default(global::System.DateTime); set => Body.DeletedDateTime = value; } + public global::System.DateTime DeletedDateTime { get => _body.DeletedDateTime ?? default(global::System.DateTime); set => _body.DeletedDateTime = value; } /// /// The name for the department in which the user works. Maximum length is 64 characters.Supports $filter (eq, ne, NOT , ge, @@ -195,7 +192,7 @@ public partial class UpdateAzADUser_UpdateExpanded : global::System.Management.A Description = @"The name for the department in which the user works. Maximum length is 64 characters.Supports $filter (eq, ne, NOT , ge, le, and in operators).", SerializedName = @"department", PossibleTypes = new [] { typeof(string) })] - public string Department { get => Body.Department ?? null; set => Body.Department = value; } + public string Department { get => _body.Department ?? null; set => _body.Department = value; } /// For internal use only. [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "For internal use only.")] @@ -206,7 +203,7 @@ public partial class UpdateAzADUser_UpdateExpanded : global::System.Management.A Description = @"For internal use only.", SerializedName = @"deviceVersion", PossibleTypes = new [] { typeof(int) })] - public int DeviceVersion { get => Body.DeviceVersion ?? default(int); set => Body.DeviceVersion = value; } + public int DeviceVersion { get => _body.DeviceVersion ?? default(int); set => _body.DeviceVersion = value; } /// The name displayed in directory [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "The name displayed in directory")] @@ -217,7 +214,7 @@ public partial class UpdateAzADUser_UpdateExpanded : global::System.Management.A Description = @"The name displayed in directory", SerializedName = @"displayName", PossibleTypes = new [] { typeof(string) })] - public string DisplayName { get => Body.DisplayName ?? null; set => Body.DisplayName = value; } + public string DisplayName { get => _body.DisplayName ?? null; set => _body.DisplayName = value; } /// /// The date and time when the user was hired or will start work in case of a future hire. Supports $filter (eq, ne, NOT , @@ -231,7 +228,7 @@ public partial class UpdateAzADUser_UpdateExpanded : global::System.Management.A Description = @"The date and time when the user was hired or will start work in case of a future hire. Supports $filter (eq, ne, NOT , ge, le, in).", SerializedName = @"employeeHireDate", PossibleTypes = new [] { typeof(global::System.DateTime) })] - public global::System.DateTime EmployeeHireDate { get => Body.EmployeeHireDate ?? default(global::System.DateTime); set => Body.EmployeeHireDate = value; } + public global::System.DateTime EmployeeHireDate { get => _body.EmployeeHireDate ?? default(global::System.DateTime); set => _body.EmployeeHireDate = value; } /// /// The employee identifier assigned to the user by the organization. Supports $filter (eq, ne, NOT , ge, le, in, startsWith). @@ -244,7 +241,7 @@ public partial class UpdateAzADUser_UpdateExpanded : global::System.Management.A Description = @"The employee identifier assigned to the user by the organization. Supports $filter (eq, ne, NOT , ge, le, in, startsWith).", SerializedName = @"employeeId", PossibleTypes = new [] { typeof(string) })] - public string EmployeeId { get => Body.EmployeeId ?? null; set => Body.EmployeeId = value; } + public string EmployeeId { get => _body.EmployeeId ?? null; set => _body.EmployeeId = value; } /// /// Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Supports $filter (eq, ne, NOT @@ -258,7 +255,7 @@ public partial class UpdateAzADUser_UpdateExpanded : global::System.Management.A Description = @"Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Supports $filter (eq, ne, NOT , ge, le, in, startsWith).", SerializedName = @"employeeType", PossibleTypes = new [] { typeof(string) })] - public string EmployeeType { get => Body.EmployeeType ?? null; set => Body.EmployeeType = value; } + public string EmployeeType { get => _body.EmployeeType ?? null; set => _body.EmployeeType = value; } /// /// For an external user invited to the tenant using the invitation API, this property represents the invited user's invitation @@ -273,7 +270,7 @@ public partial class UpdateAzADUser_UpdateExpanded : global::System.Management.A Description = @"For an external user invited to the tenant using the invitation API, this property represents the invited user's invitation status. For invited users, the state can be PendingAcceptance or Accepted, or null for all other users. Supports $filter (eq, ne, NOT , in).", SerializedName = @"externalUserState", PossibleTypes = new [] { typeof(string) })] - public string ExternalUserState { get => Body.ExternalUserState ?? null; set => Body.ExternalUserState = value; } + public string ExternalUserState { get => _body.ExternalUserState ?? null; set => _body.ExternalUserState = value; } /// /// Shows the timestamp for the latest change to the externalUserState property. Supports $filter (eq, ne, NOT , in). @@ -286,7 +283,7 @@ public partial class UpdateAzADUser_UpdateExpanded : global::System.Management.A Description = @"Shows the timestamp for the latest change to the externalUserState property. Supports $filter (eq, ne, NOT , in).", SerializedName = @"externalUserStateChangeDateTime", PossibleTypes = new [] { typeof(global::System.DateTime) })] - public global::System.DateTime ExternalUserStateChangeDateTime { get => Body.ExternalUserStateChangeDateTime ?? default(global::System.DateTime); set => Body.ExternalUserStateChangeDateTime = value; } + public global::System.DateTime ExternalUserStateChangeDateTime { get => _body.ExternalUserStateChangeDateTime ?? default(global::System.DateTime); set => _body.ExternalUserStateChangeDateTime = value; } /// /// The fax number of the user. Supports $filter (eq, ne, NOT , ge, le, in, startsWith). @@ -299,7 +296,7 @@ public partial class UpdateAzADUser_UpdateExpanded : global::System.Management.A Description = @"The fax number of the user. Supports $filter (eq, ne, NOT , ge, le, in, startsWith).", SerializedName = @"faxNumber", PossibleTypes = new [] { typeof(string) })] - public string FaxNumber { get => Body.FaxNumber ?? null; set => Body.FaxNumber = value; } + public string FaxNumber { get => _body.FaxNumber ?? null; set => _body.FaxNumber = value; } /// /// The given name (first name) of the user. Maximum length is 64 characters. Supports $filter (eq, ne, NOT , ge, le, in, @@ -313,7 +310,7 @@ public partial class UpdateAzADUser_UpdateExpanded : global::System.Management.A Description = @"The given name (first name) of the user. Maximum length is 64 characters. Supports $filter (eq, ne, NOT , ge, le, in, startsWith).", SerializedName = @"givenName", PossibleTypes = new [] { typeof(string) })] - public string GivenName { get => Body.GivenName ?? null; set => Body.GivenName = value; } + public string GivenName { get => _body.GivenName ?? null; set => _body.GivenName = value; } /// SendAsync Pipeline Steps to be appended to the front of the pipeline [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "SendAsync Pipeline Steps to be appended to the front of the pipeline")] @@ -357,7 +354,7 @@ public partial class UpdateAzADUser_UpdateExpanded : global::System.Management.A Description = @"Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter (eq) only where the signInType is not userPrincipalName.", SerializedName = @"identities", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphObjectIdentity) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphObjectIdentity[] Identity { get => Body.Identity ?? null /* arrayOf */; set => Body.Identity = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphObjectIdentity[] Identity { get => _body.Identity ?? null /* arrayOf */; set => _body.Identity = value; } /// Accessor for our copy of the InvocationInfo. public global::System.Management.Automation.InvocationInfo InvocationInformation { get => __invocationInfo = __invocationInfo ?? this.MyInvocation ; set { __invocationInfo = value; } } @@ -371,7 +368,7 @@ public partial class UpdateAzADUser_UpdateExpanded : global::System.Management.A Description = @"Do not use – reserved for future use.", SerializedName = @"isResourceAccount", PossibleTypes = new [] { typeof(global::System.Management.Automation.SwitchParameter) })] - public global::System.Management.Automation.SwitchParameter IsResourceAccount { get => Body.IsResourceAccount ?? default(global::System.Management.Automation.SwitchParameter); set => Body.IsResourceAccount = value; } + public global::System.Management.Automation.SwitchParameter IsResourceAccount { get => _body.IsResourceAccount ?? default(global::System.Management.Automation.SwitchParameter); set => _body.IsResourceAccount = value; } /// /// The user's job title. Maximum length is 128 characters. Supports $filter (eq, ne, NOT , ge, le, in, startsWith). @@ -384,7 +381,7 @@ public partial class UpdateAzADUser_UpdateExpanded : global::System.Management.A Description = @"The user's job title. Maximum length is 128 characters. Supports $filter (eq, ne, NOT , ge, le, in, startsWith).", SerializedName = @"jobTitle", PossibleTypes = new [] { typeof(string) })] - public string JobTitle { get => Body.JobTitle ?? null; set => Body.JobTitle = value; } + public string JobTitle { get => _body.JobTitle ?? null; set => _body.JobTitle = value; } /// /// The SMTP address for the user, for example, admin@contoso.com. Changes to this property will also update the user's proxyAddresses @@ -400,7 +397,7 @@ public partial class UpdateAzADUser_UpdateExpanded : global::System.Management.A Description = @"The SMTP address for the user, for example, admin@contoso.com. Changes to this property will also update the user's proxyAddresses collection to include the value as an SMTP address. While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Supports $filter (eq, ne, NOT, ge, le, in, startsWith, endsWith).", SerializedName = @"mail", PossibleTypes = new [] { typeof(string) })] - public string Mail { get => Body.Mail ?? null; set => Body.Mail = value; } + public string Mail { get => _body.Mail ?? null; set => _body.Mail = value; } /// /// The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. @@ -414,14 +411,14 @@ public partial class UpdateAzADUser_UpdateExpanded : global::System.Management.A Description = @"The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter (eq, ne, NOT, ge, le, in, startsWith).", SerializedName = @"mailNickname", PossibleTypes = new [] { typeof(string) })] - public string MailNickname { get => Body.MailNickname ?? null; set => Body.MailNickname = value; } + public string MailNickname { get => _body.MailNickname ?? null; set => _body.MailNickname = value; } /// - /// cancellation delegate. Stops the cmdlet when called. + /// cancellation delegate. Stops the cmdlet when called. /// global::System.Action Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Cancel => _cancellationTokenSource.Cancel; - /// cancellation token. + /// cancellation token. global::System.Threading.CancellationToken Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener.Token => _cancellationTokenSource.Token; /// @@ -436,7 +433,7 @@ public partial class UpdateAzADUser_UpdateExpanded : global::System.Management.A Description = @"The office location in the user's place of business. Maximum length is 128 characters. Supports $filter (eq, ne, NOT, ge, le, in, startsWith).", SerializedName = @"officeLocation", PossibleTypes = new [] { typeof(string) })] - public string OfficeLocation { get => Body.OfficeLocation ?? null; set => Body.OfficeLocation = value; } + public string OfficeLocation { get => _body.OfficeLocation ?? null; set => _body.OfficeLocation = value; } /// /// This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property @@ -452,7 +449,7 @@ public partial class UpdateAzADUser_UpdateExpanded : global::System.Management.A Description = @"This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user's userPrincipalName (UPN) property. NOTE: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter (eq, ne, NOT, ge, le, in)..", SerializedName = @"onPremisesImmutableId", PossibleTypes = new [] { typeof(string) })] - public string OnPremisesImmutableId { get => Body.OnPremisesImmutableId ?? null; set => Body.OnPremisesImmutableId = value; } + public string OnPremisesImmutableId { get => _body.OnPremisesImmutableId ?? null; set => _body.OnPremisesImmutableId = value; } /// /// The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time @@ -467,7 +464,7 @@ public partial class UpdateAzADUser_UpdateExpanded : global::System.Management.A Description = @"The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Read-only. Supports $filter (eq, ne, not, ge, le, in).", SerializedName = @"onPremisesLastSyncDateTime", PossibleTypes = new [] { typeof(global::System.DateTime) })] - public global::System.DateTime OnPremisesLastSyncDateTime { get => Body.OnPremisesLastSyncDateTime ?? default(global::System.DateTime); set => Body.OnPremisesLastSyncDateTime = value; } + public global::System.DateTime OnPremisesLastSyncDateTime { get => _body.OnPremisesLastSyncDateTime ?? default(global::System.DateTime); set => _body.OnPremisesLastSyncDateTime = value; } /// /// true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises @@ -482,7 +479,7 @@ public partial class UpdateAzADUser_UpdateExpanded : global::System.Management.A Description = @"true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. Supports $filter (eq, ne, not, in, and eq on null values).", SerializedName = @"onPremisesSyncEnabled", PossibleTypes = new [] { typeof(global::System.Management.Automation.SwitchParameter) })] - public global::System.Management.Automation.SwitchParameter OnPremisesSyncEnabled { get => Body.OnPremisesSyncEnabled ?? default(global::System.Management.Automation.SwitchParameter); set => Body.OnPremisesSyncEnabled = value; } + public global::System.Management.Automation.SwitchParameter OnPremisesSyncEnabled { get => _body.OnPremisesSyncEnabled ?? default(global::System.Management.Automation.SwitchParameter); set => _body.OnPremisesSyncEnabled = value; } /// Operating system of the device. Windows, iOS, etc. This property is read-only. [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "Operating system of the device. Windows, iOS, etc. This property is read-only.")] @@ -493,7 +490,7 @@ public partial class UpdateAzADUser_UpdateExpanded : global::System.Management.A Description = @"Operating system of the device. Windows, iOS, etc. This property is read-only.", SerializedName = @"operatingSystem", PossibleTypes = new [] { typeof(string) })] - public string OperatingSystem { get => Body.OperatingSystem ?? null; set => Body.OperatingSystem = value; } + public string OperatingSystem { get => _body.OperatingSystem ?? null; set => _body.OperatingSystem = value; } /// /// Operating system version of the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values). @@ -506,7 +503,7 @@ public partial class UpdateAzADUser_UpdateExpanded : global::System.Management.A Description = @"Operating system version of the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).", SerializedName = @"operatingSystemVersion", PossibleTypes = new [] { typeof(string) })] - public string OperatingSystemVersion { get => Body.OperatingSystemVersion ?? null; set => Body.OperatingSystemVersion = value; } + public string OperatingSystemVersion { get => _body.OperatingSystemVersion ?? null; set => _body.OperatingSystemVersion = value; } /// /// A list of additional email addresses for the user; for example: ['bob@contoso.com', 'Robert@fabrikam.com'].NOTE: While @@ -522,7 +519,7 @@ public partial class UpdateAzADUser_UpdateExpanded : global::System.Management.A Description = @"A list of additional email addresses for the user; for example: ['bob@contoso.com', 'Robert@fabrikam.com'].NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user.Supports $filter (eq, NOT, ge, le, in, startsWith).", SerializedName = @"otherMails", PossibleTypes = new [] { typeof(string) })] - public string[] OtherMail { get => Body.OtherMail ?? null /* arrayOf */; set => Body.OtherMail = value; } + public string[] OtherMail { get => _body.OtherMail ?? null /* arrayOf */; set => _body.OtherMail = value; } /// /// When specified, forces the cmdlet return a 'bool' given that there isn't a return type by default. @@ -545,7 +542,7 @@ public partial class UpdateAzADUser_UpdateExpanded : global::System.Management.A Description = @"Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword.Supports $filter (ne, NOT).", SerializedName = @"passwordPolicies", PossibleTypes = new [] { typeof(string) })] - public string PasswordPolicy { get => Body.PasswordPolicy ?? null; set => Body.PasswordPolicy = value; } + public string PasswordPolicy { get => _body.PasswordPolicy ?? null; set => _body.PasswordPolicy = value; } /// passwordProfile [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "passwordProfile")] @@ -556,7 +553,7 @@ public partial class UpdateAzADUser_UpdateExpanded : global::System.Management.A Description = @"passwordProfile", SerializedName = @"passwordProfile", PossibleTypes = new [] { typeof(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPasswordProfile) })] - public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPasswordProfile PasswordProfile { get => Body.PasswordProfile ?? null /* object */; set => Body.PasswordProfile = value; } + public Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPasswordProfile PasswordProfile { get => _body.PasswordProfile ?? null /* object */; set => _body.PasswordProfile = value; } /// /// For internal use only. Not nullable. Supports $filter (eq, not, ge, le, startsWith). @@ -570,7 +567,7 @@ public partial class UpdateAzADUser_UpdateExpanded : global::System.Management.A Description = @"For internal use only. Not nullable. Supports $filter (eq, not, ge, le, startsWith).", SerializedName = @"physicalIds", PossibleTypes = new [] { typeof(string) })] - public string[] PhysicalId { get => Body.PhysicalId ?? null /* arrayOf */; set => Body.PhysicalId = value; } + public string[] PhysicalId { get => _body.PhysicalId ?? null /* arrayOf */; set => _body.PhysicalId = value; } /// /// The instance of the that the remote call will use. @@ -590,7 +587,7 @@ public partial class UpdateAzADUser_UpdateExpanded : global::System.Management.A Description = @"The postal code for the user's postal address. The postal code is specific to the user's country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Supports $filter (eq, ne, NOT, ge, le, in, startsWith).", SerializedName = @"postalCode", PossibleTypes = new [] { typeof(string) })] - public string PostalCode { get => Body.PostalCode ?? null; set => Body.PostalCode = value; } + public string PostalCode { get => _body.PostalCode ?? null; set => _body.PostalCode = value; } /// /// The preferred language for the user. Should follow ISO 639-1 Code; for example en-US. Supports $filter (eq, ne, NOT, ge, @@ -604,7 +601,7 @@ public partial class UpdateAzADUser_UpdateExpanded : global::System.Management.A Description = @"The preferred language for the user. Should follow ISO 639-1 Code; for example en-US. Supports $filter (eq, ne, NOT, ge, le, in, startsWith).", SerializedName = @"preferredLanguage", PossibleTypes = new [] { typeof(string) })] - public string PreferredLanguage { get => Body.PreferredLanguage ?? null; set => Body.PreferredLanguage = value; } + public string PreferredLanguage { get => _body.PreferredLanguage ?? null; set => _body.PreferredLanguage = value; } /// The URI for the proxy server to use [global::System.Management.Automation.Parameter(Mandatory = false, DontShow = true, HelpMessage = "The URI for the proxy server to use")] @@ -635,7 +632,7 @@ public partial class UpdateAzADUser_UpdateExpanded : global::System.Management.A Description = @"true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Supports $filter (eq, ne, NOT, in).", SerializedName = @"showInAddressList", PossibleTypes = new [] { typeof(global::System.Management.Automation.SwitchParameter) })] - public global::System.Management.Automation.SwitchParameter ShowInAddressList { get => Body.ShowInAddressList ?? default(global::System.Management.Automation.SwitchParameter); set => Body.ShowInAddressList = value; } + public global::System.Management.Automation.SwitchParameter ShowInAddressList { get => _body.ShowInAddressList ?? default(global::System.Management.Automation.SwitchParameter); set => _body.ShowInAddressList = value; } /// /// The state or province in the user's address. Maximum length is 128 characters. Supports $filter (eq, ne, NOT, ge, le, @@ -649,7 +646,7 @@ public partial class UpdateAzADUser_UpdateExpanded : global::System.Management.A Description = @"The state or province in the user's address. Maximum length is 128 characters. Supports $filter (eq, ne, NOT, ge, le, in, startsWith).", SerializedName = @"state", PossibleTypes = new [] { typeof(string) })] - public string State { get => Body.State ?? null; set => Body.State = value; } + public string State { get => _body.State ?? null; set => _body.State = value; } /// /// The street address of the user's place of business. Maximum length is 1024 characters. Supports $filter (eq, ne, NOT, @@ -663,7 +660,7 @@ public partial class UpdateAzADUser_UpdateExpanded : global::System.Management.A Description = @"The street address of the user's place of business. Maximum length is 1024 characters. Supports $filter (eq, ne, NOT, ge, le, in, startsWith).", SerializedName = @"streetAddress", PossibleTypes = new [] { typeof(string) })] - public string StreetAddress { get => Body.StreetAddress ?? null; set => Body.StreetAddress = value; } + public string StreetAddress { get => _body.StreetAddress ?? null; set => _body.StreetAddress = value; } /// /// The user's surname (family name or last name). Maximum length is 64 characters. Supports $filter (eq, ne, NOT, ge, le, @@ -677,7 +674,7 @@ public partial class UpdateAzADUser_UpdateExpanded : global::System.Management.A Description = @"The user's surname (family name or last name). Maximum length is 64 characters. Supports $filter (eq, ne, NOT, ge, le, in, startsWith).", SerializedName = @"surname", PossibleTypes = new [] { typeof(string) })] - public string Surname { get => Body.Surname ?? null; set => Body.Surname = value; } + public string Surname { get => _body.Surname ?? null; set => _body.Surname = value; } /// /// Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), @@ -692,7 +689,7 @@ public partial class UpdateAzADUser_UpdateExpanded : global::System.Management.A Description = @"Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory", SerializedName = @"trustType", PossibleTypes = new [] { typeof(string) })] - public string TrustType { get => Body.TrustType ?? null; set => Body.TrustType = value; } + public string TrustType { get => _body.TrustType ?? null; set => _body.TrustType = value; } /// /// A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement @@ -707,7 +704,7 @@ public partial class UpdateAzADUser_UpdateExpanded : global::System.Management.A Description = @"A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Supports $filter (eq, ne, NOT, ge, le, in, startsWith).", SerializedName = @"usageLocation", PossibleTypes = new [] { typeof(string) })] - public string UsageLocation { get => Body.UsageLocation ?? null; set => Body.UsageLocation = value; } + public string UsageLocation { get => _body.UsageLocation ?? null; set => _body.UsageLocation = value; } /// /// The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet @@ -725,7 +722,7 @@ public partial class UpdateAzADUser_UpdateExpanded : global::System.Management.A Description = @"The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user's email name. The general format is alias@domain, where domain must be present in the tenant's collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter (eq, ne, NOT, ge, le, in, startsWith, endsWith) and $orderBy.", SerializedName = @"userPrincipalName", PossibleTypes = new [] { typeof(string) })] - public string UserPrincipalName { get => Body.UserPrincipalName ?? null; set => Body.UserPrincipalName = value; } + public string UserPrincipalName { get => _body.UserPrincipalName ?? null; set => _body.UserPrincipalName = value; } /// /// A string value that can be used to classify user types in your directory, such as Member and Guest. Supports $filter (eq, @@ -739,7 +736,7 @@ public partial class UpdateAzADUser_UpdateExpanded : global::System.Management.A Description = @"A string value that can be used to classify user types in your directory, such as Member and Guest. Supports $filter (eq, ne, NOT, in,).", SerializedName = @"userType", PossibleTypes = new [] { typeof(string) })] - public string UserType { get => Body.UserType ?? null; set => Body.UserType = value; } + public string UserType { get => _body.UserType ?? null; set => _body.UserType = value; } /// /// overrideOnDefault will be called before the regular onDefault has been processed, allowing customization of what @@ -887,7 +884,7 @@ protected override void ProcessRecord() { using( NoSynchronizationContext ) { - Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.DictionaryExtensions.HashTableToDictionary(AdditionalProperties,Body.AdditionalProperties); + Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.DictionaryExtensions.HashTableToDictionary(AdditionalProperties,_body.AdditionalProperties); await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletGetPipeline); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } Pipeline = Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Module.Instance.CreatePipeline(InvocationInformation, __correlationId, __processRecordId, this.ParameterSetName); if (null != HttpPipelinePrepend) @@ -902,12 +899,12 @@ protected override void ProcessRecord() try { await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletBeforeAPICall); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } - await this.Client.UsersUserUpdateUser(Id, Body, onNoContent, onDefault, this, Pipeline); + await this.Client.UsersUserUpdateUser(Id, _body, onNoContent, onDefault, this, Pipeline); await ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Signal(Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.Events.CmdletAfterAPICall); if( ((Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.IEventListener)this).Token.IsCancellationRequested ) { return; } } catch (Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.UndeclaredResponseException urexception) { - WriteError(new global::System.Management.Automation.ErrorRecord(urexception, urexception.StatusCode.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { Id=Id,body=Body}) + WriteError(new global::System.Management.Automation.ErrorRecord(urexception, urexception.StatusCode.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { Id=Id,body=_body}) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(urexception.Message) { RecommendedAction = urexception.Action } }); @@ -961,14 +958,14 @@ public UpdateAzADUser_UpdateExpanded() { // Unrecognized Response. Create an error record based on what we have. var ex = new Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.RestException(responseMessage, await response); - WriteError( new global::System.Management.Automation.ErrorRecord(ex, ex.Code, global::System.Management.Automation.ErrorCategory.InvalidOperation, new { Id=Id, body=Body }) + WriteError( new global::System.Management.Automation.ErrorRecord(ex, ex.Code, global::System.Management.Automation.ErrorCategory.InvalidOperation, new { Id=Id, body=_body }) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(ex.Message) { RecommendedAction = ex.Action } }); } else { - WriteError( new global::System.Management.Automation.ErrorRecord(new global::System.Exception($"[{code}] : {message}"), code?.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { Id=Id, body=Body }) + WriteError( new global::System.Management.Automation.ErrorRecord(new global::System.Exception($"[{code}] : {message}"), code?.ToString(), global::System.Management.Automation.ErrorCategory.InvalidOperation, new { Id=Id, body=_body }) { ErrorDetails = new global::System.Management.Automation.ErrorDetails(message) { RecommendedAction = global::System.String.Empty } }); diff --git a/src/Resources/MSGraph.Autorest/internal/Get-AzADAppFederatedIdentityCredential.ps1 b/src/Resources/MSGraph.Autorest/internal/Get-AzADAppFederatedIdentityCredential.ps1 new file mode 100644 index 000000000000..869ca20e24bb --- /dev/null +++ b/src/Resources/MSGraph.Autorest/internal/Get-AzADAppFederatedIdentityCredential.ps1 @@ -0,0 +1,188 @@ + +# ---------------------------------------------------------------------------------- +# Copyright (c) Microsoft Corporation. All rights reserved. +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at +# http://www.apache.org/licenses/LICENSE-2.0 +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. +# Code generated by Microsoft (R) AutoRest Code Generator.Changes may cause incorrect behavior and will be lost if the code +# is regenerated. +# ---------------------------------------------------------------------------------- + +<# +.Synopsis +Get federatedIdentityCredentials by Id from applications. +.Description +Get federatedIdentityCredentials by Id from applications. +.Example +Get-AzADApplication -ObjectId $app | Get-AzADAppFederatedCredential +.Example +Get-AzADAppFederatedCredential -ApplicationObjectId $appObjectId -Id $credentialId + +.Outputs +Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredential +.Link +https://docs.microsoft.com/powershell/module/az.resources/get-azadappfederatedidentitycredential +#> +function Get-AzADAppFederatedIdentityCredential { +[OutputType([Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredential])] +[CmdletBinding(DefaultParameterSetName='List', PositionalBinding=$false)] +param( + [Parameter(Mandatory)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Path')] + [System.String] + # key: id of application + ${ApplicationObjectId}, + + [Parameter(ParameterSetName='Get', Mandatory)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Path')] + [System.String] + # key: id of federatedIdentityCredential + ${Id}, + + [Parameter()] + [AllowEmptyCollection()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Query')] + [System.String[]] + # Expand related entities + ${Expand}, + + [Parameter()] + [AllowEmptyCollection()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Query')] + [System.String[]] + # Select properties to be returned + ${Select}, + + [Parameter(ParameterSetName='List')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Query')] + [System.Management.Automation.SwitchParameter] + # Include count of items + ${Count}, + + [Parameter(ParameterSetName='List')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Query')] + [System.String] + # Filter items by property values + ${Filter}, + + [Parameter(ParameterSetName='List')] + [AllowEmptyCollection()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Query')] + [System.String[]] + # Order items by property values + ${Orderby}, + + [Parameter(ParameterSetName='List')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Query')] + [System.String] + # Search items by search phrases + ${Search}, + + [Parameter(ParameterSetName='List')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] + [System.UInt64] + # Gets only the first 'n' objects. + ${First}, + + [Parameter(ParameterSetName='List')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] + [System.UInt64] + # Ignores the first 'n' objects and then gets the remaining objects. + ${Skip}, + + [Parameter()] + [Alias('AzureRMContext', 'AzureCredential')] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Azure')] + [System.Management.Automation.PSObject] + # The credentials, account, tenant, and subscription used for communication with Azure. + ${DefaultProfile}, + + [Parameter(DontShow)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # Wait for .NET debugger to attach + ${Break}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.SendAsyncStep[]] + # SendAsync Pipeline Steps to be appended to the front of the pipeline + ${HttpPipelineAppend}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.SendAsyncStep[]] + # SendAsync Pipeline Steps to be prepended to the front of the pipeline + ${HttpPipelinePrepend}, + + [Parameter(DontShow)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Uri] + # The URI for the proxy server to use + ${Proxy}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Management.Automation.PSCredential] + # Credentials for a proxy server to use for the remote call + ${ProxyCredential}, + + [Parameter(DontShow)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # Use the default credentials for the proxy + ${ProxyUseDefaultCredentials} +) + +begin { + try { + $outBuffer = $null + if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) { + $PSBoundParameters['OutBuffer'] = 1 + } + $parameterSet = $PSCmdlet.ParameterSetName + + $mapping = @{ + Get = 'Az.MSGraph.private\Get-AzADAppFederatedIdentityCredential_Get'; + List = 'Az.MSGraph.private\Get-AzADAppFederatedIdentityCredential_List'; + } + + $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet) + $scriptCmd = {& $wrappedCmd @PSBoundParameters} + $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin) + $steppablePipeline.Begin($PSCmdlet) + } catch { + + throw + } +} + +process { + try { + $steppablePipeline.Process($_) + } catch { + + throw + } + +} +end { + try { + $steppablePipeline.End() + + } catch { + + throw + } +} +} diff --git a/src/Resources/MSGraph.Autorest/internal/New-AzADAppFederatedIdentityCredential.ps1 b/src/Resources/MSGraph.Autorest/internal/New-AzADAppFederatedIdentityCredential.ps1 new file mode 100644 index 000000000000..37fa801d4a0e --- /dev/null +++ b/src/Resources/MSGraph.Autorest/internal/New-AzADAppFederatedIdentityCredential.ps1 @@ -0,0 +1,181 @@ + +# ---------------------------------------------------------------------------------- +# Copyright (c) Microsoft Corporation. All rights reserved. +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at +# http://www.apache.org/licenses/LICENSE-2.0 +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. +# Code generated by Microsoft (R) AutoRest Code Generator.Changes may cause incorrect behavior and will be lost if the code +# is regenerated. +# ---------------------------------------------------------------------------------- + +<# +.Synopsis +Create federatedIdentityCredential for applications. +.Description +Create federatedIdentityCredential for applications. +.Example +New-AzADappfederatedidentitycredential -ApplicationObjectId $appObjectId -Audience api://AzureADTokenExchange -Issuer https://login.microsoftonline.com/3d1e2be9-a10a-4a0c-8380-7ce190f98ed9/v2.0 -name 'test-cred' -Subject 'subject' + +.Outputs +Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredential +.Link +https://docs.microsoft.com/powershell/module/az.resources/new-azadappfederatedidentitycredential +#> +function New-AzADAppFederatedIdentityCredential { +[OutputType([Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredential])] +[CmdletBinding(DefaultParameterSetName='CreateExpanded', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')] +param( + [Parameter(Mandatory)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Path')] + [System.String] + # key: id of application + ${ApplicationObjectId}, + + [Parameter()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] + [System.Collections.Hashtable] + # Additional Parameters + ${AdditionalProperties}, + + [Parameter()] + [AllowEmptyCollection()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] + [System.String[]] + # Lists the audiences that can appear in the external token. + # This field is mandatory, and defaults to 'api://AzureADTokenExchange'. + # It says what Microsoft identity platform should accept in the aud claim in the incoming token. + # This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. + # Required. + ${Audience}, + + [Parameter()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] + [System.String] + # The un-validated, user-provided description of the federated identity credential. + # Optional. + ${Description}, + + [Parameter()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] + [System.String] + # The URL of the external identity provider and must match the issuer claim of the external token being exchanged. + # The combination of the values of issuer and subject must be unique on the app. + # Required. + ${Issuer}, + + [Parameter()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] + [System.String] + # is the unique identifier for the federated identity credential, which has a character limit of 120 characters and must be URL friendly. + # It is immutable once created. + # Required. + # Not nullable. + # Supports $filter (eq). + ${Name}, + + [Parameter()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] + [System.String] + # Required. + # The identifier of the external software workload within the external identity provider. + # Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. + # The value here must match the sub claim within the token presented to Azure AD. + # The combination of issuer and subject must be unique on the app. + # Supports $filter (eq). + ${Subject}, + + [Parameter()] + [Alias('AzureRMContext', 'AzureCredential')] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Azure')] + [System.Management.Automation.PSObject] + # The credentials, account, tenant, and subscription used for communication with Azure. + ${DefaultProfile}, + + [Parameter(DontShow)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # Wait for .NET debugger to attach + ${Break}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.SendAsyncStep[]] + # SendAsync Pipeline Steps to be appended to the front of the pipeline + ${HttpPipelineAppend}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.SendAsyncStep[]] + # SendAsync Pipeline Steps to be prepended to the front of the pipeline + ${HttpPipelinePrepend}, + + [Parameter(DontShow)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Uri] + # The URI for the proxy server to use + ${Proxy}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Management.Automation.PSCredential] + # Credentials for a proxy server to use for the remote call + ${ProxyCredential}, + + [Parameter(DontShow)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # Use the default credentials for the proxy + ${ProxyUseDefaultCredentials} +) + +begin { + try { + $outBuffer = $null + if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) { + $PSBoundParameters['OutBuffer'] = 1 + } + $parameterSet = $PSCmdlet.ParameterSetName + + $mapping = @{ + CreateExpanded = 'Az.MSGraph.private\New-AzADAppFederatedIdentityCredential_CreateExpanded'; + } + + $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet) + $scriptCmd = {& $wrappedCmd @PSBoundParameters} + $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin) + $steppablePipeline.Begin($PSCmdlet) + } catch { + + throw + } +} + +process { + try { + $steppablePipeline.Process($_) + } catch { + + throw + } + +} +end { + try { + $steppablePipeline.End() + + } catch { + + throw + } +} +} diff --git a/src/Resources/MSGraph.Autorest/internal/New-AzADApplication.ps1 b/src/Resources/MSGraph.Autorest/internal/New-AzADApplication.ps1 index 5aedb284e0b7..d5c246639510 100644 --- a/src/Resources/MSGraph.Autorest/internal/New-AzADApplication.ps1 +++ b/src/Resources/MSGraph.Autorest/internal/New-AzADApplication.ps1 @@ -22,8 +22,6 @@ Add new entity to applications .Example New-AzADApplication -SigninAudience AzureADandPersonalMicrosoftAccount -.Inputs -Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphApplication .Outputs Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphApplication .Notes @@ -65,134 +63,6 @@ APPROLE : The collection of roles assigned to the appl [IsEnabled ]: When creating or updating an app role, this must be set to true (which is the default). To delete a role, this must first be set to false. At that point, in a subsequent call, this role may be removed. [Value ]: Specifies the value to include in the roles claim in ID tokens and access tokens authenticating an assigned user or service principal. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed. May not begin with .. -BODY : Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. - [(Any) ]: This indicates any property can be added to this object. - [DeletedDateTime ]: - [DisplayName ]: The name displayed in directory - [AddIn ]: Defines custom behavior that a consuming service can use to call an app in specific contexts. For example, applications that can render file streams may set the addIns property for its 'FileHandler' functionality. This will let services like Office 365 call the application in the context of a document the user is working on. - [Id ]: - [Property ]: - [Key ]: Key. - [Value ]: Value. - [Type ]: - [Api ]: apiApplication - [(Any) ]: This indicates any property can be added to this object. - [AcceptMappedClaim ]: When true, allows an application to use claims mapping without specifying a custom signing key. - [KnownClientApplication ]: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. - [Oauth2PermissionScope ]: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes. - [AdminConsentDescription ]: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences. - [AdminConsentDisplayName ]: The permission's title, intended to be read by an administrator granting the permission on behalf of all users. - [Id ]: Unique delegated permission identifier inside the collection of delegated permissions defined for a resource application. - [IsEnabled ]: When creating or updating a permission, this property must be set to true (which is the default). To delete a permission, this property must first be set to false. At that point, in a subsequent call, the permission may be removed. - [Origin ]: - [Type ]: Specifies whether this delegated permission should be considered safe for non-admin users to consent to on behalf of themselves, or whether an administrator should be required for consent to the permissions. This will be the default behavior, but each customer can choose to customize the behavior in their organization (by allowing, restricting or limiting user consent to this delegated permission.) - [UserConsentDescription ]: A description of the delegated permissions, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves. - [UserConsentDisplayName ]: A title for the permission, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves. - [Value ]: Specifies the value to include in the scp (scope) claim in access tokens. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed. May not begin with .. - [PreAuthorizedApplication ]: Lists the client applications that are pre-authorized with the specified delegated permissions to access this application's APIs. Users are not required to consent to any pre-authorized application (for the permissions specified). However, any additional permissions not listed in preAuthorizedApplications (requested through incremental consent for example) will require user consent. - [AppId ]: The unique identifier for the application. - [DelegatedPermissionId ]: The unique identifier for the oauth2PermissionScopes the application requires. - [RequestedAccessTokenVersion ]: Specifies the access token version expected by this resource. This changes the version and format of the JWT produced independent of the endpoint or client used to request the access token. The endpoint used, v1.0 or v2.0, is chosen by the client and only impacts the version of id_tokens. Resources need to explicitly configure requestedAccessTokenVersion to indicate the supported access token format. Possible values for requestedAccessTokenVersion are 1, 2, or null. If the value is null, this defaults to 1, which corresponds to the v1.0 endpoint. If signInAudience on the application is configured as AzureADandPersonalMicrosoftAccount, the value for this property must be 2 - [AppRole ]: The collection of roles assigned to the application. With app role assignments, these roles can be assigned to users, groups, or service principals associated with other applications. Not nullable. - [AllowedMemberType ]: Specifies whether this app role can be assigned to users and groups (by setting to ['User']), to other application's (by setting to ['Application'], or both (by setting to ['User', 'Application']). App roles supporting assignment to other applications' service principals are also known as application permissions. The 'Application' value is only supported for app roles defined on application entities. - [Description ]: The description for the app role. This is displayed when the app role is being assigned and, if the app role functions as an application permission, during consent experiences. - [DisplayName ]: Display name for the permission that appears in the app role assignment and consent experiences. - [Id ]: Unique role identifier inside the appRoles collection. When creating a new app role, a new Guid identifier must be provided. - [IsEnabled ]: When creating or updating an app role, this must be set to true (which is the default). To delete a role, this must first be set to false. At that point, in a subsequent call, this role may be removed. - [Value ]: Specifies the value to include in the roles claim in ID tokens and access tokens authenticating an assigned user or service principal. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed. May not begin with .. - [ApplicationTemplateId ]: Unique identifier of the applicationTemplate. - [CreatedOnBehalfOfDeletedDateTime ]: - [CreatedOnBehalfOfDisplayName ]: The name displayed in directory - [Description ]: An optional description of the application. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - [DisabledByMicrosoftStatus ]: Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT). - [GroupMembershipClaim ]: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). - [HomeRealmDiscoveryPolicy ]: - [AppliesTo ]: - [DeletedDateTime ]: - [DisplayName ]: The name displayed in directory - [Definition ]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. - [IsOrganizationDefault ]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false. - [Description ]: Description for this policy. - [DeletedDateTime ]: - [DisplayName ]: The name displayed in directory - [IdentifierUri ]: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). - [Info ]: informationalUrl - [(Any) ]: This indicates any property can be added to this object. - [MarketingUrl ]: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing - [PrivacyStatementUrl ]: Link to the application's privacy statement. For example, https://www.contoso.com/app/privacy - [SupportUrl ]: Link to the application's support page. For example, https://www.contoso.com/app/support - [TermsOfServiceUrl ]: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice - [IsDeviceOnlyAuthSupported ]: Specifies whether this application supports device authentication without a user. The default is false. - [IsFallbackPublicClient ]: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. - [KeyCredentials ]: The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, NOT, ge, le). - [CustomKeyIdentifier ]: Custom key identifier - [DisplayName ]: Friendly name for the key. Optional. - [EndDateTime ]: The date and time at which the credential expires.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z - [Key ]: Value for the key credential. Should be a base 64 encoded value. - [KeyId ]: The unique identifier (GUID) for the key. - [StartDateTime ]: The date and time at which the credential becomes valid.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z - [Type ]: The type of key credential; for example, 'Symmetric'. - [Usage ]: A string that describes the purpose for which the key can be used; for example, 'Verify'. - [Logo ]: The main logo for the application. Not nullable. - [Note ]: Notes relevant for the management of the application. - [Oauth2RequirePostResponse ]: - [OptionalClaim ]: optionalClaims - [(Any) ]: This indicates any property can be added to this object. - [AccessToken ]: The optional claims returned in the JWT access token. - [AdditionalProperty ]: Additional properties of the claim. If a property exists in this collection, it modifies the behavior of the optional claim specified in the name property. - [Essential ]: If the value is true, the claim specified by the client is necessary to ensure a smooth authorization experience for the specific task requested by the end user. The default value is false. - [Name ]: The name of the optional claim. - [Source ]: The source (directory object) of the claim. There are predefined claims and user-defined claims from extension properties. If the source value is null, the claim is a predefined optional claim. If the source value is user, the value in the name property is the extension property from the user object. - [IdToken ]: The optional claims returned in the JWT ID token. - [Saml2Token ]: The optional claims returned in the SAML token. - [ParentalControlSetting ]: parentalControlSettings - [(Any) ]: This indicates any property can be added to this object. - [CountriesBlockedForMinor ]: Specifies the two-letter ISO country codes. Access to the application will be blocked for minors from the countries specified in this list. - [LegalAgeGroupRule ]: Specifies the legal age group rule that applies to users of the app. Can be set to one of the following values: ValueDescriptionAllowDefault. Enforces the legal minimum. This means parental consent is required for minors in the European Union and Korea.RequireConsentForPrivacyServicesEnforces the user to specify date of birth to comply with COPPA rules. RequireConsentForMinorsRequires parental consent for ages below 18, regardless of country minor rules.RequireConsentForKidsRequires parental consent for ages below 14, regardless of country minor rules.BlockMinorsBlocks minors from using the app. - [PasswordCredentials ]: The collection of password credentials associated with the application. Not nullable. - [CustomKeyIdentifier ]: Do not use. - [DisplayName ]: Friendly name for the password. Optional. - [EndDateTime ]: The date and time at which the password expires represented using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Optional. - [KeyId ]: The unique identifier for the password. - [StartDateTime ]: The date and time at which the password becomes valid. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Optional. - [PublicClient ]: publicClientApplication - [(Any) ]: This indicates any property can be added to this object. - [RedirectUri ]: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent. - [RequiredResourceAccess ]: Specifies the resources that the application needs to access. This property also specifies the set of OAuth permission scopes and application roles that it needs for each of those resources. This configuration of access to the required resources drives the consent experience. Not nullable. Supports $filter (eq, NOT, ge, le). - [ResourceAccess ]: The list of OAuth2.0 permission scopes and app roles that the application requires from the specified resource. - [Id ]: The unique identifier for one of the oauth2PermissionScopes or appRole instances that the resource application exposes. - [Type ]: Specifies whether the id property references an oauth2PermissionScopes or an appRole. Possible values are Scope or Role. - [ResourceAppId ]: The unique identifier for the resource that the application requires access to. This should be equal to the appId declared on the target resource application. - [SignInAudience ]: Specifies the Microsoft accounts that are supported for the current application. Supported values are: AzureADMyOrg, AzureADMultipleOrgs, AzureADandPersonalMicrosoftAccount, PersonalMicrosoftAccount. See more in the table below. Supports $filter (eq, ne, NOT). - [Spa ]: spaApplication - [(Any) ]: This indicates any property can be added to this object. - [RedirectUri ]: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent. - [Tag ]: Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, NOT, ge, le, startsWith). - [TokenEncryptionKeyId ]: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - [TokenIssuancePolicy ]: - [AppliesTo ]: - [Definition ]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. - [IsOrganizationDefault ]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false. - [Description ]: Description for this policy. - [DeletedDateTime ]: - [DisplayName ]: The name displayed in directory - [TokenLifetimePolicy ]: The tokenLifetimePolicies assigned to this application. Supports $expand. - [AppliesTo ]: - [Definition ]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. - [IsOrganizationDefault ]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false. - [Description ]: Description for this policy. - [DeletedDateTime ]: - [DisplayName ]: The name displayed in directory - [Web ]: webApplication - [(Any) ]: This indicates any property can be added to this object. - [HomePageUrl ]: Home page or landing page of the application. - [ImplicitGrantSetting ]: implicitGrantSettings - [(Any) ]: This indicates any property can be added to this object. - [EnableAccessTokenIssuance ]: Specifies whether this web application can request an access token using the OAuth 2.0 implicit flow. - [EnableIdTokenIssuance ]: Specifies whether this web application can request an ID token using the OAuth 2.0 implicit flow. - [LogoutUrl ]: Specifies the URL that will be used by Microsoft's authorization service to logout an user using front-channel, back-channel or SAML logout protocols. - [RedirectUri ]: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent. - HOMEREALMDISCOVERYPOLICY : . [AppliesTo ]: [DeletedDateTime ]: @@ -292,15 +162,7 @@ function New-AzADApplication { [OutputType([Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphApplication])] [CmdletBinding(DefaultParameterSetName='CreateExpanded', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')] param( - [Parameter(ParameterSetName='Create', Mandatory, ValueFromPipeline)] - [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] - [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphApplication] - # Represents an Azure Active Directory object. - # The directoryObject type is the base type for many other directory entity types. - # To construct, see NOTES section for BODY properties and create a hash table. - ${Body}, - - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAddIn[]] @@ -310,20 +172,20 @@ param( # To construct, see NOTES section for ADDIN properties and create a hash table. ${AddIn}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.Collections.Hashtable] # Additional Parameters ${AdditionalProperties}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphApiApplication] # apiApplication # To construct, see NOTES section for API properties and create a hash table. ${Api}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAppRole[]] @@ -333,31 +195,31 @@ param( # To construct, see NOTES section for APPROLE properties and create a hash table. ${AppRole}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Unique identifier of the applicationTemplate. ${ApplicationTemplateId}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.DateTime] # . ${CreatedOnBehalfOfDeletedDateTime}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The name displayed in directory ${CreatedOnBehalfOfDisplayName}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.DateTime] # . ${DeletedDateTime}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # An optional description of the application. @@ -365,7 +227,7 @@ param( # Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. ${Description}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Specifies whether Microsoft has disabled the registered application. @@ -373,20 +235,20 @@ param( # Supports $filter (eq, ne, NOT). ${DisabledByMicrosoftStatus}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The name displayed in directory ${DisplayName}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. # To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). ${GroupMembershipClaim}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphHomeRealmDiscoveryPolicy[]] @@ -394,7 +256,7 @@ param( # To construct, see NOTES section for HOMEREALMDISCOVERYPOLICY properties and create a hash table. ${HomeRealmDiscoveryPolicy}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String[]] @@ -405,21 +267,21 @@ param( # Supports $filter (eq, ne, ge, le, startsWith). ${IdentifierUri}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphInformationalUrl] # informationalUrl # To construct, see NOTES section for INFO properties and create a hash table. ${Info}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.Management.Automation.SwitchParameter] # Specifies whether this application supports device authentication without a user. # The default is false. ${IsDeviceOnlyAuthSupported}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.Management.Automation.SwitchParameter] # Specifies the fallback application type as public client, such as an installed application running on a mobile device. @@ -429,7 +291,7 @@ param( # In those cases Azure AD interprets the application type based on the value of this property. ${IsFallbackPublicClient}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphKeyCredential[]] @@ -439,40 +301,40 @@ param( # To construct, see NOTES section for KEYCREDENTIALS properties and create a hash table. ${KeyCredentials}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Input File for Logo (The main logo for the application. # Not nullable.) ${LogoInputFile}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Notes relevant for the management of the application. ${Note}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.Management.Automation.SwitchParameter] # . ${Oauth2RequirePostResponse}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphOptionalClaims] # optionalClaims # To construct, see NOTES section for OPTIONALCLAIM properties and create a hash table. ${OptionalClaim}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphParentalControlSettings] # parentalControlSettings # To construct, see NOTES section for PARENTALCONTROLSETTING properties and create a hash table. ${ParentalControlSetting}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPasswordCredential[]] @@ -481,14 +343,14 @@ param( # To construct, see NOTES section for PASSWORDCREDENTIALS properties and create a hash table. ${PasswordCredentials}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPublicClientApplication] # publicClientApplication # To construct, see NOTES section for PUBLICCLIENT properties and create a hash table. ${PublicClient}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphRequiredResourceAccess[]] @@ -500,7 +362,7 @@ param( # To construct, see NOTES section for REQUIREDRESOURCEACCESS properties and create a hash table. ${RequiredResourceAccess}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Specifies the Microsoft accounts that are supported for the current application. @@ -509,14 +371,14 @@ param( # Supports $filter (eq, ne, NOT). ${SignInAudience}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphSpaApplication] # spaApplication # To construct, see NOTES section for SPA properties and create a hash table. ${Spa}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String[]] @@ -524,7 +386,7 @@ param( # Not nullable.Supports $filter (eq, NOT, ge, le, startsWith). ${Tag}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Specifies the keyId of a public key from the keyCredentials collection. @@ -532,7 +394,7 @@ param( # The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. ${TokenEncryptionKeyId}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphTokenIssuancePolicy[]] @@ -540,7 +402,7 @@ param( # To construct, see NOTES section for TOKENISSUANCEPOLICY properties and create a hash table. ${TokenIssuancePolicy}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphTokenLifetimePolicy[]] @@ -549,7 +411,7 @@ param( # To construct, see NOTES section for TOKENLIFETIMEPOLICY properties and create a hash table. ${TokenLifetimePolicy}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphWebApplication] # webApplication @@ -613,7 +475,6 @@ begin { $parameterSet = $PSCmdlet.ParameterSetName $mapping = @{ - Create = 'Az.MSGraph.private\New-AzADApplication_Create'; CreateExpanded = 'Az.MSGraph.private\New-AzADApplication_CreateExpanded'; } diff --git a/src/Resources/MSGraph.Autorest/internal/New-AzADGroup.ps1 b/src/Resources/MSGraph.Autorest/internal/New-AzADGroup.ps1 index d15c34651f66..b88bde0ee35d 100644 --- a/src/Resources/MSGraph.Autorest/internal/New-AzADGroup.ps1 +++ b/src/Resources/MSGraph.Autorest/internal/New-AzADGroup.ps1 @@ -22,8 +22,6 @@ Add new entity to groups .Example New-AzADGroup -DisplayName $gname -MailNickname $nickname -.Inputs -Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphGroup .Outputs Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphGroup .Notes @@ -42,48 +40,6 @@ APPROLEASSIGNMENT : Represents [ResourceDisplayName ]: The display name of the resource app's service principal to which the assignment is made. [ResourceId ]: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only). -BODY : Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. - [(Any) ]: This indicates any property can be added to this object. - [DeletedDateTime ]: - [DisplayName ]: The name displayed in directory - [AppRoleAssignment ]: Represents the app roles a group has been granted for an application. Supports $expand. - [DeletedDateTime ]: - [DisplayName ]: The name displayed in directory - [AppRoleId ]: The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application's service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create. - [CreatedDateTime ]: The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. - [PrincipalDisplayName ]: The display name of the user, group, or service principal that was granted the app role assignment. Read-only. Supports $filter (eq and startswith). - [PrincipalId ]: The unique identifier (id) for the user, group or service principal being granted the app role. Required on create. - [PrincipalType ]: The type of the assigned principal. This can either be User, Group or ServicePrincipal. Read-only. - [ResourceDisplayName ]: The display name of the resource app's service principal to which the assignment is made. - [ResourceId ]: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only). - [Classification ]: Describes a classification for the group (such as low, medium or high business impact). Valid values for this property are defined by creating a ClassificationList setting value, based on the template definition.Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith). - [CreatedOnBehalfOf ]: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. - [DeletedDateTime ]: - [DisplayName ]: The name displayed in directory - [Description ]: An optional description for the group. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - [GroupType ]: Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it's either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter (eq, NOT). - [HasMembersWithLicenseError ]: Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). Supports $filter (eq). - [IsArchived ]: - [IsAssignableToRole ]: Indicates whether this group can be assigned to an Azure Active Directory role.This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must also be assigned the Directory.AccessAsUser.All permission to set this property. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, NOT). - [MailEnabled ]: Specifies whether the group is mail-enabled. Returned by default. Supports $filter (eq, ne, NOT). - [MailNickname ]: The mail alias for the group, unique in the organization. This property must be specified when a group is created. These characters cannot be used in the mailNickName: @()/[]';:.<>,SPACE. Returned by default. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - [MembershipRule ]: The rule that determines members for this group if the group is a dynamic group (groupTypes contains DynamicMembership). For more information about the syntax of the membership rule, see Membership Rules syntax. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith). - [MembershipRuleProcessingState ]: Indicates whether the dynamic membership processing is on or paused. Possible values are On or Paused. Returned by default. Supports $filter (eq, ne, NOT, in). - [PermissionGrant ]: The permissions that have been granted for a group to a specific application. Supports $expand. - [DeletedDateTime ]: - [DisplayName ]: The name displayed in directory - [ClientAppId ]: ID of the service principal of the Azure AD app that has been granted access. Read-only. - [ClientId ]: ID of the Azure AD app that has been granted access. Read-only. - [Permission ]: The name of the resource-specific permission. Read-only. - [PermissionType ]: The type of permission. Possible values are: Application, Delegated. Read-only. - [ResourceAppId ]: ID of the Azure AD app that is hosting the resource. Read-only. - [PreferredDataLocation ]: The preferred data location for the group. For more information, see OneDrive Online Multi-Geo. Returned by default. - [PreferredLanguage ]: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - [SecurityEnabled ]: Specifies whether the group is a security group. Returned by default. Supports $filter (eq, ne, NOT, in). - [SecurityIdentifier ]: Security identifier of the group, used in Windows scenarios. Returned by default. - [Theme ]: Specifies a Microsoft 365 group's color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default. - [Visibility ]: Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can't be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. See group visibility options to learn more. Returned by default. - CREATEDONBEHALFOF : Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. [DeletedDateTime ]: [DisplayName ]: The name displayed in directory @@ -103,21 +59,13 @@ function New-AzADGroup { [OutputType([Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphGroup])] [CmdletBinding(DefaultParameterSetName='CreateExpanded', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')] param( - [Parameter(ParameterSetName='Create', Mandatory, ValueFromPipeline)] - [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] - [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphGroup] - # Represents an Azure Active Directory object. - # The directoryObject type is the base type for many other directory entity types. - # To construct, see NOTES section for BODY properties and create a hash table. - ${Body}, - - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.Collections.Hashtable] # Additional Parameters ${AdditionalProperties}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAppRoleAssignmentAutoGenerated[]] @@ -126,7 +74,7 @@ param( # To construct, see NOTES section for APPROLEASSIGNMENT properties and create a hash table. ${AppRoleAssignment}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Describes a classification for the group (such as low, medium or high business impact). @@ -134,7 +82,7 @@ param( # Supports $filter (eq, ne, NOT, ge, le, startsWith). ${Classification}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphDirectoryObject] # Represents an Azure Active Directory object. @@ -142,13 +90,13 @@ param( # To construct, see NOTES section for CREATEDONBEHALFOF properties and create a hash table. ${CreatedOnBehalfOf}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.DateTime] # . ${DeletedDateTime}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # An optional description for the group. @@ -156,13 +104,13 @@ param( # Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. ${Description}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The name displayed in directory ${DisplayName}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String[]] @@ -173,7 +121,7 @@ param( # Supports $filter (eq, NOT). ${GroupType}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.Management.Automation.SwitchParameter] # Indicates whether there are members in this group that have license errors from its group-based license assignment. @@ -182,13 +130,13 @@ param( # Supports $filter (eq). ${HasMembersWithLicenseError}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.Management.Automation.SwitchParameter] # . ${IsArchived}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.Management.Automation.SwitchParameter] # Indicates whether this group can be assigned to an Azure Active Directory role.This property can only be set while creating the group and is immutable. @@ -199,7 +147,7 @@ param( # Supports $filter (eq, ne, NOT). ${IsAssignableToRole}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.Management.Automation.SwitchParameter] # Specifies whether the group is mail-enabled. @@ -207,7 +155,7 @@ param( # Supports $filter (eq, ne, NOT). ${MailEnabled}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The mail alias for the group, unique in the organization. @@ -217,7 +165,7 @@ param( # Supports $filter (eq, ne, NOT, ge, le, in, startsWith). ${MailNickname}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The rule that determines members for this group if the group is a dynamic group (groupTypes contains DynamicMembership). @@ -226,7 +174,7 @@ param( # Supports $filter (eq, ne, NOT, ge, le, startsWith). ${MembershipRule}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Indicates whether the dynamic membership processing is on or paused. @@ -235,7 +183,7 @@ param( # Supports $filter (eq, ne, NOT, in). ${MembershipRuleProcessingState}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphResourceSpecificPermissionGrant[]] @@ -244,7 +192,7 @@ param( # To construct, see NOTES section for PERMISSIONGRANT properties and create a hash table. ${PermissionGrant}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The preferred data location for the group. @@ -252,7 +200,7 @@ param( # Returned by default. ${PreferredDataLocation}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The preferred language for a Microsoft 365 group. @@ -261,7 +209,7 @@ param( # Supports $filter (eq, ne, NOT, ge, le, in, startsWith). ${PreferredLanguage}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.Management.Automation.SwitchParameter] # Specifies whether the group is a security group. @@ -269,14 +217,14 @@ param( # Supports $filter (eq, ne, NOT, in). ${SecurityEnabled}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Security identifier of the group, used in Windows scenarios. # Returned by default. ${SecurityIdentifier}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Specifies a Microsoft 365 group's color theme. @@ -284,7 +232,7 @@ param( # Returned by default. ${Theme}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Specifies the group join policy and group content visibility for groups. @@ -354,7 +302,6 @@ begin { $parameterSet = $PSCmdlet.ParameterSetName $mapping = @{ - Create = 'Az.MSGraph.private\New-AzADGroup_Create'; CreateExpanded = 'Az.MSGraph.private\New-AzADGroup_CreateExpanded'; } diff --git a/src/Resources/MSGraph.Autorest/internal/New-AzADServicePrincipal.ps1 b/src/Resources/MSGraph.Autorest/internal/New-AzADServicePrincipal.ps1 index 0d65b99d0bcf..51c8775668d3 100644 --- a/src/Resources/MSGraph.Autorest/internal/New-AzADServicePrincipal.ps1 +++ b/src/Resources/MSGraph.Autorest/internal/New-AzADServicePrincipal.ps1 @@ -26,8 +26,6 @@ New-AzADServicePrincipal -ApplicationId $appid .Example New-AzADServicePrincipal -DisplayName $name -.Inputs -Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphServicePrincipal .Outputs Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphServicePrincipal .Notes @@ -66,125 +64,6 @@ APPROLEASSIGNMENT : App role assignment for [ResourceDisplayName ]: The display name of the resource app's service principal to which the assignment is made. [ResourceId ]: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only). -BODY : Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. - [(Any) ]: This indicates any property can be added to this object. - [DeletedDateTime ]: - [DisplayName ]: The name displayed in directory - [AccountEnabled ]: true if the service principal account is enabled; otherwise, false. Supports $filter (eq, ne, NOT, in). - [AddIn ]: Defines custom behavior that a consuming service can use to call an app in specific contexts. For example, applications that can render file streams may set the addIns property for its 'FileHandler' functionality. This will let services like Microsoft 365 call the application in the context of a document the user is working on. - [Id ]: - [Property ]: - [Key ]: Key. - [Value ]: Value. - [Type ]: - [AlternativeName ]: Used to retrieve service principals by subscription, identify resource group and full resource ids for managed identities. Supports $filter (eq, NOT, ge, le, startsWith). - [AppDescription ]: The description exposed by the associated application. - [AppDisplayName ]: The display name exposed by the associated application. - [AppId ]: The unique identifier for the associated application (its appId property). - [AppOwnerOrganizationId ]: Contains the tenant id where the application is registered. This is applicable only to service principals backed by applications.Supports $filter (eq, ne, NOT, ge, le). - [AppRole ]: The roles exposed by the application which this service principal represents. For more information see the appRoles property definition on the application entity. Not nullable. - [AllowedMemberType ]: Specifies whether this app role can be assigned to users and groups (by setting to ['User']), to other application's (by setting to ['Application'], or both (by setting to ['User', 'Application']). App roles supporting assignment to other applications' service principals are also known as application permissions. The 'Application' value is only supported for app roles defined on application entities. - [Description ]: The description for the app role. This is displayed when the app role is being assigned and, if the app role functions as an application permission, during consent experiences. - [DisplayName ]: Display name for the permission that appears in the app role assignment and consent experiences. - [Id ]: Unique role identifier inside the appRoles collection. When creating a new app role, a new Guid identifier must be provided. - [IsEnabled ]: When creating or updating an app role, this must be set to true (which is the default). To delete a role, this must first be set to false. At that point, in a subsequent call, this role may be removed. - [Value ]: Specifies the value to include in the roles claim in ID tokens and access tokens authenticating an assigned user or service principal. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed. May not begin with .. - [AppRoleAssignedTo ]: App role assignments for this app or service, granted to users, groups, and other service principals.Supports $expand. - [DeletedDateTime ]: - [DisplayName ]: The name displayed in directory - [AppRoleId ]: The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application's service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create. - [PrincipalId ]: The unique identifier (id) for the user, group or service principal being granted the app role. Required on create. - [ResourceDisplayName ]: The display name of the resource app's service principal to which the assignment is made. - [ResourceId ]: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only). - [AppRoleAssignment ]: App role assignment for another app or service, granted to this service principal. Supports $expand. - [AppRoleAssignmentRequired ]: Specifies whether users or other service principals need to be granted an app role assignment for this service principal before users can sign in or apps can get tokens. The default value is false. Not nullable. Supports $filter (eq, ne, NOT). - [ClaimsMappingPolicy ]: The claimsMappingPolicies assigned to this service principal. Supports $expand. - [AppliesTo ]: - [DeletedDateTime ]: - [DisplayName ]: The name displayed in directory - [Definition ]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. - [IsOrganizationDefault ]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false. - [Description ]: Description for this policy. - [DeletedDateTime ]: - [DisplayName ]: The name displayed in directory - [DelegatedPermissionClassification ]: The permission classifications for delegated permissions exposed by the app that this service principal represents. Supports $expand. - [Classification ]: permissionClassificationType - [PermissionId ]: The unique identifier (id) for the delegated permission listed in the publishedPermissionScopes collection of the servicePrincipal. Required on create. Does not support $filter. - [PermissionName ]: The claim value (value) for the delegated permission listed in the publishedPermissionScopes collection of the servicePrincipal. Does not support $filter. - [Description ]: Free text field to provide an internal end-user facing description of the service principal. End-user portals such MyApps will display the application description in this field. The maximum allowed size is 1024 characters. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - [DisabledByMicrosoftStatus ]: Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT). - [Endpoint ]: Endpoints available for discovery. Services like Sharepoint populate this property with a tenant specific SharePoint endpoints that other applications can discover and use in their experiences. - [DeletedDateTime ]: - [DisplayName ]: The name displayed in directory - [HomeRealmDiscoveryPolicy ]: The homeRealmDiscoveryPolicies assigned to this service principal. Supports $expand. - [AppliesTo ]: - [Definition ]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. - [IsOrganizationDefault ]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false. - [Description ]: Description for this policy. - [DeletedDateTime ]: - [DisplayName ]: The name displayed in directory - [Homepage ]: Home page or landing page of the application. - [Info ]: informationalUrl - [(Any) ]: This indicates any property can be added to this object. - [MarketingUrl ]: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing - [PrivacyStatementUrl ]: Link to the application's privacy statement. For example, https://www.contoso.com/app/privacy - [SupportUrl ]: Link to the application's support page. For example, https://www.contoso.com/app/support - [TermsOfServiceUrl ]: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice - [KeyCredentials ]: The collection of key credentials associated with the service principal. Not nullable. Supports $filter (eq, NOT, ge, le). - [CustomKeyIdentifier ]: Custom key identifier - [DisplayName ]: Friendly name for the key. Optional. - [EndDateTime ]: The date and time at which the credential expires.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z - [Key ]: Value for the key credential. Should be a base 64 encoded value. - [KeyId ]: The unique identifier (GUID) for the key. - [StartDateTime ]: The date and time at which the credential becomes valid.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z - [Type ]: The type of key credential; for example, 'Symmetric'. - [Usage ]: A string that describes the purpose for which the key can be used; for example, 'Verify'. - [LoginUrl ]: Specifies the URL where the service provider redirects the user to Azure AD to authenticate. Azure AD uses the URL to launch the application from Microsoft 365 or the Azure AD My Apps. When blank, Azure AD performs IdP-initiated sign-on for applications configured with SAML-based single sign-on. The user launches the application from Microsoft 365, the Azure AD My Apps, or the Azure AD SSO URL. - [LogoutUrl ]: Specifies the URL that will be used by Microsoft's authorization service to logout an user using OpenId Connect front-channel, back-channel or SAML logout protocols. - [Note ]: Free text field to capture information about the service principal, typically used for operational purposes. Maximum allowed size is 1024 characters. - [NotificationEmailAddress ]: Specifies the list of email addresses where Azure AD sends a notification when the active certificate is near the expiration date. This is only for the certificates used to sign the SAML token issued for Azure AD Gallery applications. - [Oauth2PermissionScope ]: The delegated permissions exposed by the application. For more information see the oauth2PermissionScopes property on the application entity's api property. Not nullable. - [AdminConsentDescription ]: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences. - [AdminConsentDisplayName ]: The permission's title, intended to be read by an administrator granting the permission on behalf of all users. - [Id ]: Unique delegated permission identifier inside the collection of delegated permissions defined for a resource application. - [IsEnabled ]: When creating or updating a permission, this property must be set to true (which is the default). To delete a permission, this property must first be set to false. At that point, in a subsequent call, the permission may be removed. - [Origin ]: - [Type ]: Specifies whether this delegated permission should be considered safe for non-admin users to consent to on behalf of themselves, or whether an administrator should be required for consent to the permissions. This will be the default behavior, but each customer can choose to customize the behavior in their organization (by allowing, restricting or limiting user consent to this delegated permission.) - [UserConsentDescription ]: A description of the delegated permissions, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves. - [UserConsentDisplayName ]: A title for the permission, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves. - [Value ]: Specifies the value to include in the scp (scope) claim in access tokens. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed. May not begin with .. - [PasswordCredentials ]: The collection of password credentials associated with the service principal. Not nullable. - [CustomKeyIdentifier ]: Do not use. - [DisplayName ]: Friendly name for the password. Optional. - [EndDateTime ]: The date and time at which the password expires represented using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Optional. - [KeyId ]: The unique identifier for the password. - [StartDateTime ]: The date and time at which the password becomes valid. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Optional. - [PreferredSingleSignOnMode ]: Specifies the single sign-on mode configured for this application. Azure AD uses the preferred single sign-on mode to launch the application from Microsoft 365 or the Azure AD My Apps. The supported values are password, saml, notSupported, and oidc. - [PreferredTokenSigningKeyThumbprint ]: Reserved for internal use only. Do not write or otherwise rely on this property. May be removed in future versions. - [ReplyUrl ]: The URLs that user tokens are sent to for sign in with the associated application, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to for the associated application. Not nullable. - [SamlSingleSignOnSetting ]: samlSingleSignOnSettings - [(Any) ]: This indicates any property can be added to this object. - [RelayState ]: The relative URI the service provider would redirect to after completion of the single sign-on flow. - [ServicePrincipalName ]: Contains the list of identifiersUris, copied over from the associated application. Additional values can be added to hybrid applications. These values can be used to identify the permissions exposed by this app within Azure AD. For example,Client apps can specify a resource URI which is based on the values of this property to acquire an access token, which is the URI returned in the 'aud' claim.The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, NOT, ge, le, startsWith). - [ServicePrincipalType ]: Identifies if the service principal represents an application or a managed identity. This is set by Azure AD internally. For a service principal that represents an application this is set as Application. For a service principal that represent a managed identity this is set as ManagedIdentity. - [Tag ]: Custom strings that can be used to categorize and identify the service principal. Not nullable. Supports $filter (eq, NOT, ge, le, startsWith). - [TokenEncryptionKeyId ]: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD issues tokens for this application encrypted using the key specified by this property. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - [TokenIssuancePolicy ]: The tokenIssuancePolicies assigned to this service principal. Supports $expand. - [AppliesTo ]: - [Definition ]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. - [IsOrganizationDefault ]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false. - [Description ]: Description for this policy. - [DeletedDateTime ]: - [DisplayName ]: The name displayed in directory - [TokenLifetimePolicy ]: The tokenLifetimePolicies assigned to this service principal. Supports $expand. - [AppliesTo ]: - [Definition ]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. - [IsOrganizationDefault ]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false. - [Description ]: Description for this policy. - [DeletedDateTime ]: - [DisplayName ]: The name displayed in directory - [TransitiveMemberOf ]: - CLAIMSMAPPINGPOLICY : The claimsMappingPolicies assigned to this service principal. Supports $expand. [AppliesTo ]: [DeletedDateTime ]: @@ -283,22 +162,14 @@ function New-AzADServicePrincipal { [OutputType([Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphServicePrincipal])] [CmdletBinding(DefaultParameterSetName='CreateExpanded', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')] param( - [Parameter(ParameterSetName='Create', Mandatory, ValueFromPipeline)] - [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] - [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphServicePrincipal] - # Represents an Azure Active Directory object. - # The directoryObject type is the base type for many other directory entity types. - # To construct, see NOTES section for BODY properties and create a hash table. - ${Body}, - - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.Management.Automation.SwitchParameter] # true if the service principal account is enabled; otherwise, false. # Supports $filter (eq, ne, NOT, in). ${AccountEnabled}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAddIn[]] @@ -308,13 +179,13 @@ param( # To construct, see NOTES section for ADDIN properties and create a hash table. ${AddIn}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.Collections.Hashtable] # Additional Parameters ${AdditionalProperties}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String[]] @@ -322,32 +193,32 @@ param( # Supports $filter (eq, NOT, ge, le, startsWith). ${AlternativeName}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The description exposed by the associated application. ${AppDescription}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The display name exposed by the associated application. ${AppDisplayName}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The unique identifier for the associated application (its appId property). ${AppId}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Contains the tenant id where the application is registered. # This is applicable only to service principals backed by applications.Supports $filter (eq, ne, NOT, ge, le). ${AppOwnerOrganizationId}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAppRole[]] @@ -357,7 +228,7 @@ param( # To construct, see NOTES section for APPROLE properties and create a hash table. ${AppRole}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAppRoleAssignment[]] @@ -365,7 +236,7 @@ param( # To construct, see NOTES section for APPROLEASSIGNEDTO properties and create a hash table. ${AppRoleAssignedTo}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAppRoleAssignment[]] @@ -374,7 +245,7 @@ param( # To construct, see NOTES section for APPROLEASSIGNMENT properties and create a hash table. ${AppRoleAssignment}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.Management.Automation.SwitchParameter] # Specifies whether users or other service principals need to be granted an app role assignment for this service principal before users can sign in or apps can get tokens. @@ -383,7 +254,7 @@ param( # Supports $filter (eq, ne, NOT). ${AppRoleAssignmentRequired}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphClaimsMappingPolicy[]] @@ -392,7 +263,7 @@ param( # To construct, see NOTES section for CLAIMSMAPPINGPOLICY properties and create a hash table. ${ClaimsMappingPolicy}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphDelegatedPermissionClassification[]] @@ -401,13 +272,13 @@ param( # To construct, see NOTES section for DELEGATEDPERMISSIONCLASSIFICATION properties and create a hash table. ${DelegatedPermissionClassification}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.DateTime] # . ${DeletedDateTime}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Free text field to provide an internal end-user facing description of the service principal. @@ -416,7 +287,7 @@ param( # Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. ${Description}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Specifies whether Microsoft has disabled the registered application. @@ -424,13 +295,13 @@ param( # Supports $filter (eq, ne, NOT). ${DisabledByMicrosoftStatus}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The name displayed in directory ${DisplayName}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphEndpoint[]] @@ -439,7 +310,7 @@ param( # To construct, see NOTES section for ENDPOINT properties and create a hash table. ${Endpoint}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphHomeRealmDiscoveryPolicy[]] @@ -448,20 +319,20 @@ param( # To construct, see NOTES section for HOMEREALMDISCOVERYPOLICY properties and create a hash table. ${HomeRealmDiscoveryPolicy}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Home page or landing page of the application. ${Homepage}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphInformationalUrl] # informationalUrl # To construct, see NOTES section for INFO properties and create a hash table. ${Info}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphKeyCredential[]] @@ -471,7 +342,7 @@ param( # To construct, see NOTES section for KEYCREDENTIALS properties and create a hash table. ${KeyCredentials}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Specifies the URL where the service provider redirects the user to Azure AD to authenticate. @@ -480,20 +351,20 @@ param( # The user launches the application from Microsoft 365, the Azure AD My Apps, or the Azure AD SSO URL. ${LoginUrl}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Specifies the URL that will be used by Microsoft's authorization service to logout an user using OpenId Connect front-channel, back-channel or SAML logout protocols. ${LogoutUrl}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Free text field to capture information about the service principal, typically used for operational purposes. # Maximum allowed size is 1024 characters. ${Note}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String[]] @@ -501,7 +372,7 @@ param( # This is only for the certificates used to sign the SAML token issued for Azure AD Gallery applications. ${NotificationEmailAddress}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPermissionScope[]] @@ -511,7 +382,7 @@ param( # To construct, see NOTES section for OAUTH2PERMISSIONSCOPE properties and create a hash table. ${Oauth2PermissionScope}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPasswordCredential[]] @@ -520,7 +391,7 @@ param( # To construct, see NOTES section for PASSWORDCREDENTIALS properties and create a hash table. ${PasswordCredentials}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Specifies the single sign-on mode configured for this application. @@ -528,7 +399,7 @@ param( # The supported values are password, saml, notSupported, and oidc. ${PreferredSingleSignOnMode}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Reserved for internal use only. @@ -536,7 +407,7 @@ param( # May be removed in future versions. ${PreferredTokenSigningKeyThumbprint}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String[]] @@ -544,14 +415,14 @@ param( # Not nullable. ${ReplyUrl}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphSamlSingleSignOnSettings] # samlSingleSignOnSettings # To construct, see NOTES section for SAMLSINGLESIGNONSETTING properties and create a hash table. ${SamlSingleSignOnSetting}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String[]] @@ -563,7 +434,7 @@ param( # Supports $filter (eq, NOT, ge, le, startsWith). ${ServicePrincipalName}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Identifies if the service principal represents an application or a managed identity. @@ -572,7 +443,7 @@ param( # For a service principal that represent a managed identity this is set as ManagedIdentity. ${ServicePrincipalType}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String[]] @@ -581,7 +452,7 @@ param( # Supports $filter (eq, NOT, ge, le, startsWith). ${Tag}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Specifies the keyId of a public key from the keyCredentials collection. @@ -589,7 +460,7 @@ param( # The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. ${TokenEncryptionKeyId}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphTokenIssuancePolicy[]] @@ -598,7 +469,7 @@ param( # To construct, see NOTES section for TOKENISSUANCEPOLICY properties and create a hash table. ${TokenIssuancePolicy}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphTokenLifetimePolicy[]] @@ -607,7 +478,7 @@ param( # To construct, see NOTES section for TOKENLIFETIMEPOLICY properties and create a hash table. ${TokenLifetimePolicy}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphDirectoryObject[]] @@ -672,7 +543,6 @@ begin { $parameterSet = $PSCmdlet.ParameterSetName $mapping = @{ - Create = 'Az.MSGraph.private\New-AzADServicePrincipal_Create'; CreateExpanded = 'Az.MSGraph.private\New-AzADServicePrincipal_CreateExpanded'; } diff --git a/src/Resources/MSGraph.Autorest/internal/New-AzADUser.ps1 b/src/Resources/MSGraph.Autorest/internal/New-AzADUser.ps1 index 405b6c5887c2..c474f0d9ab6f 100644 --- a/src/Resources/MSGraph.Autorest/internal/New-AzADUser.ps1 +++ b/src/Resources/MSGraph.Autorest/internal/New-AzADUser.ps1 @@ -23,8 +23,6 @@ Add new entity to users $pp = New-Object -TypeName "Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPasswordProfile" -Property @{Password=$password} New-AzADUser -DisplayName $uname -PasswordProfile $pp -AccountEnabled -MailNickname $nickname -UserPrincipalName $upn -.Inputs -Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphUser .Outputs Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphUser .Notes @@ -32,60 +30,6 @@ COMPLEX PARAMETER PROPERTIES To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables. -BODY : Represents an Azure Active Directory user object. - [(Any) ]: This indicates any property can be added to this object. - [DeletedDateTime ]: - [DisplayName ]: The name displayed in directory - [AccountEnabled ]: true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter (eq, ne, NOT, and in). - [AgeGroup ]: Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Supports $filter (eq, ne, NOT, and in). - [ApproximateLastSignInDateTime ]: The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Supports $filter (eq, ne, not, ge, le, and eq on null values) and $orderBy. - [City ]: The city in which the user is located. Maximum length is 128 characters. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - [CompanyName ]: The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - [ComplianceExpirationDateTime ]: The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. - [ConsentProvidedForMinor ]: Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Supports $filter (eq, ne, NOT, and in). - [Country ]: The country/region in which the user is located; for example, US or UK. Maximum length is 128 characters. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - [Department ]: The name for the department in which the user works. Maximum length is 64 characters.Supports $filter (eq, ne, NOT , ge, le, and in operators). - [DeviceVersion ]: For internal use only. - [EmployeeHireDate ]: The date and time when the user was hired or will start work in case of a future hire. Supports $filter (eq, ne, NOT , ge, le, in). - [EmployeeId ]: The employee identifier assigned to the user by the organization. Supports $filter (eq, ne, NOT , ge, le, in, startsWith). - [EmployeeType ]: Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Supports $filter (eq, ne, NOT , ge, le, in, startsWith). - [ExternalUserState ]: For an external user invited to the tenant using the invitation API, this property represents the invited user's invitation status. For invited users, the state can be PendingAcceptance or Accepted, or null for all other users. Supports $filter (eq, ne, NOT , in). - [ExternalUserStateChangeDateTime ]: Shows the timestamp for the latest change to the externalUserState property. Supports $filter (eq, ne, NOT , in). - [FaxNumber ]: The fax number of the user. Supports $filter (eq, ne, NOT , ge, le, in, startsWith). - [GivenName ]: The given name (first name) of the user. Maximum length is 64 characters. Supports $filter (eq, ne, NOT , ge, le, in, startsWith). - [Identity ]: Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter (eq) only where the signInType is not userPrincipalName. - [Issuer ]: Specifies the issuer of the identity, for example facebook.com.For local accounts (where signInType is not federated), this property is the local B2C tenant default domain name, for example contoso.onmicrosoft.com.For external users from other Azure AD organization, this will be the domain of the federated organization, for example contoso.com.Supports $filter. 512 character limit. - [IssuerAssignedId ]: Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or a custom string that starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 100 character limit. - [SignInType ]: Specifies the user sign-in types in your directory, such as emailAddress, userName or federated. Here, federated represents a unique identifier for a user from an issuer, that can be in any format chosen by the issuer. Additional validation is enforced on issuerAssignedId when the sign-in type is set to emailAddress or userName. This property can also be set to any custom string. - [IsResourceAccount ]: Do not use – reserved for future use. - [JobTitle ]: The user's job title. Maximum length is 128 characters. Supports $filter (eq, ne, NOT , ge, le, in, startsWith). - [Mail ]: The SMTP address for the user, for example, admin@contoso.com. Changes to this property will also update the user's proxyAddresses collection to include the value as an SMTP address. While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Supports $filter (eq, ne, NOT, ge, le, in, startsWith, endsWith). - [MailNickname ]: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - [OfficeLocation ]: The office location in the user's place of business. Maximum length is 128 characters. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - [OnPremisesImmutableId ]: This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user's userPrincipalName (UPN) property. NOTE: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter (eq, ne, NOT, ge, le, in).. - [OnPremisesLastSyncDateTime ]: The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Read-only. Supports $filter (eq, ne, not, ge, le, in). - [OnPremisesSyncEnabled ]: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. Supports $filter (eq, ne, not, in, and eq on null values). - [OperatingSystem ]: Operating system of the device. Windows, iOS, etc. This property is read-only. - [OperatingSystemVersion ]: Operating system version of the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values). - [OtherMail ]: A list of additional email addresses for the user; for example: ['bob@contoso.com', 'Robert@fabrikam.com'].NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user.Supports $filter (eq, NOT, ge, le, in, startsWith). - [PasswordPolicy ]: Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword.Supports $filter (ne, NOT). - [PasswordProfile ]: passwordProfile - [(Any) ]: This indicates any property can be added to this object. - [ForceChangePasswordNextSignIn ]: true if the user must change her password on the next login; otherwise false. If not set, default is false. NOTE: For Azure B2C tenants, set to false and instead use custom policies and user flows to force password reset at first sign in. See Force password reset at first logon. - [ForceChangePasswordNextSignInWithMfa ]: If true, at next sign-in, the user must perform a multi-factor authentication (MFA) before being forced to change their password. The behavior is identical to forceChangePasswordNextSignIn except that the user is required to first perform a multi-factor authentication before password change. After a password change, this property will be automatically reset to false. If not set, default is false. - [Password ]: The password for the user. This property is required when a user is created. It can be updated, but the user will be required to change the password on the next login. The password must satisfy minimum requirements as specified by the user’s passwordPolicies property. By default, a strong password is required. - [PhysicalId ]: For internal use only. Not nullable. Supports $filter (eq, not, ge, le, startsWith). - [PostalCode ]: The postal code for the user's postal address. The postal code is specific to the user's country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - [PreferredLanguage ]: The preferred language for the user. Should follow ISO 639-1 Code; for example en-US. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - [ShowInAddressList ]: true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Supports $filter (eq, ne, NOT, in). - [State ]: The state or province in the user's address. Maximum length is 128 characters. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - [StreetAddress ]: The street address of the user's place of business. Maximum length is 1024 characters. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - [Surname ]: The user's surname (family name or last name). Maximum length is 64 characters. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - [TrustType ]: Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory - [UsageLocation ]: A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - [UserPrincipalName ]: The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user's email name. The general format is alias@domain, where domain must be present in the tenant's collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter (eq, ne, NOT, ge, le, in, startsWith, endsWith) and $orderBy. - [UserType ]: A string value that can be used to classify user types in your directory, such as Member and Guest. Supports $filter (eq, ne, NOT, in,). - IDENTITY : Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter (eq) only where the signInType is not userPrincipalName. [Issuer ]: Specifies the issuer of the identity, for example facebook.com.For local accounts (where signInType is not federated), this property is the local B2C tenant default domain name, for example contoso.onmicrosoft.com.For external users from other Azure AD organization, this will be the domain of the federated organization, for example contoso.com.Supports $filter. 512 character limit. [IssuerAssignedId ]: Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or a custom string that starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 100 character limit. @@ -103,14 +47,7 @@ function New-AzADUser { [OutputType([Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphUser])] [CmdletBinding(DefaultParameterSetName='CreateExpanded', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')] param( - [Parameter(ParameterSetName='Create', Mandatory, ValueFromPipeline)] - [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] - [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphUser] - # Represents an Azure Active Directory user object. - # To construct, see NOTES section for BODY properties and create a hash table. - ${Body}, - - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.Management.Automation.SwitchParameter] # true if the account is enabled; otherwise, false. @@ -118,13 +55,13 @@ param( # Supports $filter (eq, ne, NOT, and in). ${AccountEnabled}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.Collections.Hashtable] # Additional Parameters ${AdditionalProperties}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Sets the age group of the user. @@ -133,7 +70,7 @@ param( # Supports $filter (eq, ne, NOT, and in). ${AgeGroup}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.DateTime] # The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. @@ -142,7 +79,7 @@ param( # Supports $filter (eq, ne, not, ge, le, and eq on null values) and $orderBy. ${ApproximateLastSignInDateTime}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The city in which the user is located. @@ -150,7 +87,7 @@ param( # Supports $filter (eq, ne, NOT, ge, le, in, startsWith). ${City}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The company name which the user is associated. @@ -158,7 +95,7 @@ param( # The maximum length of the company name is 64 characters.Supports $filter (eq, ne, NOT, ge, le, in, startsWith). ${CompanyName}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.DateTime] # The timestamp when the device is no longer deemed compliant. @@ -167,7 +104,7 @@ param( # Read-only. ${ComplianceExpirationDateTime}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Sets whether consent has been obtained for minors. @@ -176,7 +113,7 @@ param( # Supports $filter (eq, ne, NOT, and in). ${ConsentProvidedForMinor}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The country/region in which the user is located; for example, US or UK. @@ -184,46 +121,46 @@ param( # Supports $filter (eq, ne, NOT, ge, le, in, startsWith). ${Country}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.DateTime] # . ${DeletedDateTime}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The name for the department in which the user works. # Maximum length is 64 characters.Supports $filter (eq, ne, NOT , ge, le, and in operators). ${Department}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.Int32] # For internal use only. ${DeviceVersion}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The name displayed in directory ${DisplayName}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.DateTime] # The date and time when the user was hired or will start work in case of a future hire. # Supports $filter (eq, ne, NOT , ge, le, in). ${EmployeeHireDate}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The employee identifier assigned to the user by the organization. # Supports $filter (eq, ne, NOT , ge, le, in, startsWith). ${EmployeeId}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Captures enterprise worker type. @@ -231,7 +168,7 @@ param( # Supports $filter (eq, ne, NOT , ge, le, in, startsWith). ${EmployeeType}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # For an external user invited to the tenant using the invitation API, this property represents the invited user's invitation status. @@ -239,21 +176,21 @@ param( # Supports $filter (eq, ne, NOT , in). ${ExternalUserState}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.DateTime] # Shows the timestamp for the latest change to the externalUserState property. # Supports $filter (eq, ne, NOT , in). ${ExternalUserStateChangeDateTime}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The fax number of the user. # Supports $filter (eq, ne, NOT , ge, le, in, startsWith). ${FaxNumber}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The given name (first name) of the user. @@ -261,7 +198,7 @@ param( # Supports $filter (eq, ne, NOT , ge, le, in, startsWith). ${GivenName}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphObjectIdentity[]] @@ -272,13 +209,13 @@ param( # To construct, see NOTES section for IDENTITY properties and create a hash table. ${Identity}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.Management.Automation.SwitchParameter] # Do not use – reserved for future use. ${IsResourceAccount}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The user's job title. @@ -286,7 +223,7 @@ param( # Supports $filter (eq, ne, NOT , ge, le, in, startsWith). ${JobTitle}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The SMTP address for the user, for example, admin@contoso.com. @@ -295,7 +232,7 @@ param( # Supports $filter (eq, ne, NOT, ge, le, in, startsWith, endsWith). ${Mail}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The mail alias for the user. @@ -304,7 +241,7 @@ param( # Supports $filter (eq, ne, NOT, ge, le, in, startsWith). ${MailNickname}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The office location in the user's place of business. @@ -312,7 +249,7 @@ param( # Supports $filter (eq, ne, NOT, ge, le, in, startsWith). ${OfficeLocation}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # This property is used to associate an on-premises Active Directory user account to their Azure AD user object. @@ -322,7 +259,7 @@ param( # Supports $filter (eq, ne, NOT, ge, le, in).. ${OnPremisesImmutableId}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.DateTime] # The last time at which the object was synced with the on-premises directory. @@ -331,7 +268,7 @@ param( # Supports $filter (eq, ne, not, ge, le, in). ${OnPremisesLastSyncDateTime}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.Management.Automation.SwitchParameter] # true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). @@ -339,7 +276,7 @@ param( # Supports $filter (eq, ne, not, in, and eq on null values). ${OnPremisesSyncEnabled}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Operating system of the device. @@ -347,7 +284,7 @@ param( # This property is read-only. ${OperatingSystem}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Operating system version of the device. @@ -355,14 +292,14 @@ param( # Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values). ${OperatingSystemVersion}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String[]] # A list of additional email addresses for the user; for example: ['bob@contoso.com', 'Robert@fabrikam.com'].NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user.Supports $filter (eq, NOT, ge, le, in, startsWith). ${OtherMail}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Specifies password policies for the user. @@ -371,14 +308,14 @@ param( # The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword.Supports $filter (ne, NOT). ${PasswordPolicy}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPasswordProfile] # passwordProfile # To construct, see NOTES section for PASSWORDPROFILE properties and create a hash table. ${PasswordProfile}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String[]] @@ -387,7 +324,7 @@ param( # Supports $filter (eq, not, ge, le, startsWith). ${PhysicalId}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The postal code for the user's postal address. @@ -397,7 +334,7 @@ param( # Supports $filter (eq, ne, NOT, ge, le, in, startsWith). ${PostalCode}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The preferred language for the user. @@ -405,7 +342,7 @@ param( # Supports $filter (eq, ne, NOT, ge, le, in, startsWith). ${PreferredLanguage}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.Management.Automation.SwitchParameter] # true if the Outlook global address list should contain this user, otherwise false. @@ -414,7 +351,7 @@ param( # Supports $filter (eq, ne, NOT, in). ${ShowInAddressList}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The state or province in the user's address. @@ -422,7 +359,7 @@ param( # Supports $filter (eq, ne, NOT, ge, le, in, startsWith). ${State}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The street address of the user's place of business. @@ -430,7 +367,7 @@ param( # Supports $filter (eq, ne, NOT, ge, le, in, startsWith). ${StreetAddress}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The user's surname (family name or last name). @@ -438,7 +375,7 @@ param( # Supports $filter (eq, ne, NOT, ge, le, in, startsWith). ${Surname}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Type of trust for the joined device. @@ -447,7 +384,7 @@ param( # For more details, see Introduction to device management in Azure Active Directory ${TrustType}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # A two letter country code (ISO standard 3166). @@ -457,7 +394,7 @@ param( # Supports $filter (eq, ne, NOT, ge, le, in, startsWith). ${UsageLocation}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The user principal name (UPN) of the user. @@ -469,7 +406,7 @@ param( # Supports $filter (eq, ne, NOT, ge, le, in, startsWith, endsWith) and $orderBy. ${UserPrincipalName}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # A string value that can be used to classify user types in your directory, such as Member and Guest. @@ -533,7 +470,6 @@ begin { $parameterSet = $PSCmdlet.ParameterSetName $mapping = @{ - Create = 'Az.MSGraph.private\New-AzADUser_Create'; CreateExpanded = 'Az.MSGraph.private\New-AzADUser_CreateExpanded'; } diff --git a/src/Resources/MSGraph.Autorest/internal/ProxyCmdletDefinitions.ps1 b/src/Resources/MSGraph.Autorest/internal/ProxyCmdletDefinitions.ps1 index c57dbd5c2245..934a4deed0ec 100644 --- a/src/Resources/MSGraph.Autorest/internal/ProxyCmdletDefinitions.ps1 +++ b/src/Resources/MSGraph.Autorest/internal/ProxyCmdletDefinitions.ps1 @@ -724,6 +724,179 @@ end { } } +<# +.Synopsis +Get federatedIdentityCredentials by Id from applications. +.Description +Get federatedIdentityCredentials by Id from applications. +.Example +Get-AzADApplication -ObjectId $app | Get-AzADAppFederatedCredential +.Example +Get-AzADAppFederatedCredential -ApplicationObjectId $appObjectId -Id $credentialId + +.Outputs +Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredential +.Link +https://docs.microsoft.com/powershell/module/az.resources/get-azadappfederatedidentitycredential +#> +function Get-AzADAppFederatedIdentityCredential { +[OutputType([Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredential])] +[CmdletBinding(DefaultParameterSetName='List', PositionalBinding=$false)] +param( + [Parameter(Mandatory)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Path')] + [System.String] + # key: id of application + ${ApplicationObjectId}, + + [Parameter(ParameterSetName='Get', Mandatory)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Path')] + [System.String] + # key: id of federatedIdentityCredential + ${Id}, + + [Parameter()] + [AllowEmptyCollection()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Query')] + [System.String[]] + # Expand related entities + ${Expand}, + + [Parameter()] + [AllowEmptyCollection()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Query')] + [System.String[]] + # Select properties to be returned + ${Select}, + + [Parameter(ParameterSetName='List')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Query')] + [System.Management.Automation.SwitchParameter] + # Include count of items + ${Count}, + + [Parameter(ParameterSetName='List')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Query')] + [System.String] + # Filter items by property values + ${Filter}, + + [Parameter(ParameterSetName='List')] + [AllowEmptyCollection()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Query')] + [System.String[]] + # Order items by property values + ${Orderby}, + + [Parameter(ParameterSetName='List')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Query')] + [System.String] + # Search items by search phrases + ${Search}, + + [Parameter(ParameterSetName='List')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] + [System.UInt64] + # Gets only the first 'n' objects. + ${First}, + + [Parameter(ParameterSetName='List')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] + [System.UInt64] + # Ignores the first 'n' objects and then gets the remaining objects. + ${Skip}, + + [Parameter()] + [Alias('AzureRMContext', 'AzureCredential')] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Azure')] + [System.Management.Automation.PSObject] + # The credentials, account, tenant, and subscription used for communication with Azure. + ${DefaultProfile}, + + [Parameter(DontShow)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # Wait for .NET debugger to attach + ${Break}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.SendAsyncStep[]] + # SendAsync Pipeline Steps to be appended to the front of the pipeline + ${HttpPipelineAppend}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.SendAsyncStep[]] + # SendAsync Pipeline Steps to be prepended to the front of the pipeline + ${HttpPipelinePrepend}, + + [Parameter(DontShow)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Uri] + # The URI for the proxy server to use + ${Proxy}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Management.Automation.PSCredential] + # Credentials for a proxy server to use for the remote call + ${ProxyCredential}, + + [Parameter(DontShow)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # Use the default credentials for the proxy + ${ProxyUseDefaultCredentials} +) + +begin { + try { + $outBuffer = $null + if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) { + $PSBoundParameters['OutBuffer'] = 1 + } + $parameterSet = $PSCmdlet.ParameterSetName + + $mapping = @{ + Get = 'Az.MSGraph.private\Get-AzADAppFederatedIdentityCredential_Get'; + List = 'Az.MSGraph.private\Get-AzADAppFederatedIdentityCredential_List'; + } + + $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet) + $scriptCmd = {& $wrappedCmd @PSBoundParameters} + $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin) + $steppablePipeline.Begin($PSCmdlet) + } catch { + + throw + } +} + +process { + try { + $steppablePipeline.Process($_) + } catch { + + throw + } + +} +end { + try { + $steppablePipeline.End() + + } catch { + + throw + } +} +} + <# .Synopsis Represents an Azure Active Directory object. @@ -2041,182 +2214,218 @@ end { <# .Synopsis -Add new entity to applications +Create federatedIdentityCredential for applications. .Description -Add new entity to applications +Create federatedIdentityCredential for applications. .Example -New-AzADApplication -SigninAudience AzureADandPersonalMicrosoftAccount +New-AzADappfederatedidentitycredential -ApplicationObjectId $appObjectId -Audience api://AzureADTokenExchange -Issuer https://login.microsoftonline.com/3d1e2be9-a10a-4a0c-8380-7ce190f98ed9/v2.0 -name 'test-cred' -Subject 'subject' -.Inputs -Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphApplication .Outputs -Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphApplication -.Notes -COMPLEX PARAMETER PROPERTIES +Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredential +.Link +https://docs.microsoft.com/powershell/module/az.resources/new-azadappfederatedidentitycredential +#> +function New-AzADAppFederatedIdentityCredential { +[OutputType([Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredential])] +[CmdletBinding(DefaultParameterSetName='CreateExpanded', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')] +param( + [Parameter(Mandatory)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Path')] + [System.String] + # key: id of application + ${ApplicationObjectId}, -To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables. + [Parameter()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] + [System.Collections.Hashtable] + # Additional Parameters + ${AdditionalProperties}, -ADDIN : Defines custom behavior that a consuming service can use to call an app in specific contexts. For example, applications that can render file streams may set the addIns property for its 'FileHandler' functionality. This will let services like Office 365 call the application in the context of a document the user is working on. - [Id ]: - [Property ]: - [Key ]: Key. - [Value ]: Value. - [Type ]: + [Parameter()] + [AllowEmptyCollection()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] + [System.String[]] + # Lists the audiences that can appear in the external token. + # This field is mandatory, and defaults to 'api://AzureADTokenExchange'. + # It says what Microsoft identity platform should accept in the aud claim in the incoming token. + # This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. + # Required. + ${Audience}, -API : apiApplication - [(Any) ]: This indicates any property can be added to this object. - [AcceptMappedClaim ]: When true, allows an application to use claims mapping without specifying a custom signing key. - [KnownClientApplication ]: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. - [Oauth2PermissionScope ]: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes. - [AdminConsentDescription ]: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences. - [AdminConsentDisplayName ]: The permission's title, intended to be read by an administrator granting the permission on behalf of all users. - [Id ]: Unique delegated permission identifier inside the collection of delegated permissions defined for a resource application. - [IsEnabled ]: When creating or updating a permission, this property must be set to true (which is the default). To delete a permission, this property must first be set to false. At that point, in a subsequent call, the permission may be removed. - [Origin ]: - [Type ]: Specifies whether this delegated permission should be considered safe for non-admin users to consent to on behalf of themselves, or whether an administrator should be required for consent to the permissions. This will be the default behavior, but each customer can choose to customize the behavior in their organization (by allowing, restricting or limiting user consent to this delegated permission.) - [UserConsentDescription ]: A description of the delegated permissions, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves. - [UserConsentDisplayName ]: A title for the permission, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves. - [Value ]: Specifies the value to include in the scp (scope) claim in access tokens. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed. May not begin with .. - [PreAuthorizedApplication ]: Lists the client applications that are pre-authorized with the specified delegated permissions to access this application's APIs. Users are not required to consent to any pre-authorized application (for the permissions specified). However, any additional permissions not listed in preAuthorizedApplications (requested through incremental consent for example) will require user consent. - [AppId ]: The unique identifier for the application. - [DelegatedPermissionId ]: The unique identifier for the oauth2PermissionScopes the application requires. - [RequestedAccessTokenVersion ]: Specifies the access token version expected by this resource. This changes the version and format of the JWT produced independent of the endpoint or client used to request the access token. The endpoint used, v1.0 or v2.0, is chosen by the client and only impacts the version of id_tokens. Resources need to explicitly configure requestedAccessTokenVersion to indicate the supported access token format. Possible values for requestedAccessTokenVersion are 1, 2, or null. If the value is null, this defaults to 1, which corresponds to the v1.0 endpoint. If signInAudience on the application is configured as AzureADandPersonalMicrosoftAccount, the value for this property must be 2 + [Parameter()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] + [System.String] + # The un-validated, user-provided description of the federated identity credential. + # Optional. + ${Description}, -APPROLE : The collection of roles assigned to the application. With app role assignments, these roles can be assigned to users, groups, or service principals associated with other applications. Not nullable. - [AllowedMemberType ]: Specifies whether this app role can be assigned to users and groups (by setting to ['User']), to other application's (by setting to ['Application'], or both (by setting to ['User', 'Application']). App roles supporting assignment to other applications' service principals are also known as application permissions. The 'Application' value is only supported for app roles defined on application entities. - [Description ]: The description for the app role. This is displayed when the app role is being assigned and, if the app role functions as an application permission, during consent experiences. - [DisplayName ]: Display name for the permission that appears in the app role assignment and consent experiences. - [Id ]: Unique role identifier inside the appRoles collection. When creating a new app role, a new Guid identifier must be provided. - [IsEnabled ]: When creating or updating an app role, this must be set to true (which is the default). To delete a role, this must first be set to false. At that point, in a subsequent call, this role may be removed. - [Value ]: Specifies the value to include in the roles claim in ID tokens and access tokens authenticating an assigned user or service principal. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed. May not begin with .. + [Parameter()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] + [System.String] + # The URL of the external identity provider and must match the issuer claim of the external token being exchanged. + # The combination of the values of issuer and subject must be unique on the app. + # Required. + ${Issuer}, -BODY : Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. - [(Any) ]: This indicates any property can be added to this object. - [DeletedDateTime ]: - [DisplayName ]: The name displayed in directory - [AddIn ]: Defines custom behavior that a consuming service can use to call an app in specific contexts. For example, applications that can render file streams may set the addIns property for its 'FileHandler' functionality. This will let services like Office 365 call the application in the context of a document the user is working on. - [Id ]: - [Property ]: - [Key ]: Key. - [Value ]: Value. - [Type ]: - [Api ]: apiApplication - [(Any) ]: This indicates any property can be added to this object. - [AcceptMappedClaim ]: When true, allows an application to use claims mapping without specifying a custom signing key. - [KnownClientApplication ]: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. - [Oauth2PermissionScope ]: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes. - [AdminConsentDescription ]: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences. - [AdminConsentDisplayName ]: The permission's title, intended to be read by an administrator granting the permission on behalf of all users. - [Id ]: Unique delegated permission identifier inside the collection of delegated permissions defined for a resource application. - [IsEnabled ]: When creating or updating a permission, this property must be set to true (which is the default). To delete a permission, this property must first be set to false. At that point, in a subsequent call, the permission may be removed. - [Origin ]: - [Type ]: Specifies whether this delegated permission should be considered safe for non-admin users to consent to on behalf of themselves, or whether an administrator should be required for consent to the permissions. This will be the default behavior, but each customer can choose to customize the behavior in their organization (by allowing, restricting or limiting user consent to this delegated permission.) - [UserConsentDescription ]: A description of the delegated permissions, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves. - [UserConsentDisplayName ]: A title for the permission, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves. - [Value ]: Specifies the value to include in the scp (scope) claim in access tokens. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed. May not begin with .. - [PreAuthorizedApplication ]: Lists the client applications that are pre-authorized with the specified delegated permissions to access this application's APIs. Users are not required to consent to any pre-authorized application (for the permissions specified). However, any additional permissions not listed in preAuthorizedApplications (requested through incremental consent for example) will require user consent. - [AppId ]: The unique identifier for the application. - [DelegatedPermissionId ]: The unique identifier for the oauth2PermissionScopes the application requires. - [RequestedAccessTokenVersion ]: Specifies the access token version expected by this resource. This changes the version and format of the JWT produced independent of the endpoint or client used to request the access token. The endpoint used, v1.0 or v2.0, is chosen by the client and only impacts the version of id_tokens. Resources need to explicitly configure requestedAccessTokenVersion to indicate the supported access token format. Possible values for requestedAccessTokenVersion are 1, 2, or null. If the value is null, this defaults to 1, which corresponds to the v1.0 endpoint. If signInAudience on the application is configured as AzureADandPersonalMicrosoftAccount, the value for this property must be 2 - [AppRole ]: The collection of roles assigned to the application. With app role assignments, these roles can be assigned to users, groups, or service principals associated with other applications. Not nullable. - [AllowedMemberType ]: Specifies whether this app role can be assigned to users and groups (by setting to ['User']), to other application's (by setting to ['Application'], or both (by setting to ['User', 'Application']). App roles supporting assignment to other applications' service principals are also known as application permissions. The 'Application' value is only supported for app roles defined on application entities. - [Description ]: The description for the app role. This is displayed when the app role is being assigned and, if the app role functions as an application permission, during consent experiences. - [DisplayName ]: Display name for the permission that appears in the app role assignment and consent experiences. - [Id ]: Unique role identifier inside the appRoles collection. When creating a new app role, a new Guid identifier must be provided. - [IsEnabled ]: When creating or updating an app role, this must be set to true (which is the default). To delete a role, this must first be set to false. At that point, in a subsequent call, this role may be removed. - [Value ]: Specifies the value to include in the roles claim in ID tokens and access tokens authenticating an assigned user or service principal. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed. May not begin with .. - [ApplicationTemplateId ]: Unique identifier of the applicationTemplate. - [CreatedOnBehalfOfDeletedDateTime ]: - [CreatedOnBehalfOfDisplayName ]: The name displayed in directory - [Description ]: An optional description of the application. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - [DisabledByMicrosoftStatus ]: Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT). - [GroupMembershipClaim ]: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). - [HomeRealmDiscoveryPolicy ]: - [AppliesTo ]: - [DeletedDateTime ]: - [DisplayName ]: The name displayed in directory - [Definition ]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. - [IsOrganizationDefault ]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false. - [Description ]: Description for this policy. - [DeletedDateTime ]: - [DisplayName ]: The name displayed in directory - [IdentifierUri ]: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). - [Info ]: informationalUrl - [(Any) ]: This indicates any property can be added to this object. - [MarketingUrl ]: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing - [PrivacyStatementUrl ]: Link to the application's privacy statement. For example, https://www.contoso.com/app/privacy - [SupportUrl ]: Link to the application's support page. For example, https://www.contoso.com/app/support - [TermsOfServiceUrl ]: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice - [IsDeviceOnlyAuthSupported ]: Specifies whether this application supports device authentication without a user. The default is false. - [IsFallbackPublicClient ]: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. - [KeyCredentials ]: The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, NOT, ge, le). - [CustomKeyIdentifier ]: Custom key identifier - [DisplayName ]: Friendly name for the key. Optional. - [EndDateTime ]: The date and time at which the credential expires.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z - [Key ]: Value for the key credential. Should be a base 64 encoded value. - [KeyId ]: The unique identifier (GUID) for the key. - [StartDateTime ]: The date and time at which the credential becomes valid.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z - [Type ]: The type of key credential; for example, 'Symmetric'. - [Usage ]: A string that describes the purpose for which the key can be used; for example, 'Verify'. - [Logo ]: The main logo for the application. Not nullable. - [Note ]: Notes relevant for the management of the application. - [Oauth2RequirePostResponse ]: - [OptionalClaim ]: optionalClaims - [(Any) ]: This indicates any property can be added to this object. - [AccessToken ]: The optional claims returned in the JWT access token. - [AdditionalProperty ]: Additional properties of the claim. If a property exists in this collection, it modifies the behavior of the optional claim specified in the name property. - [Essential ]: If the value is true, the claim specified by the client is necessary to ensure a smooth authorization experience for the specific task requested by the end user. The default value is false. - [Name ]: The name of the optional claim. - [Source ]: The source (directory object) of the claim. There are predefined claims and user-defined claims from extension properties. If the source value is null, the claim is a predefined optional claim. If the source value is user, the value in the name property is the extension property from the user object. - [IdToken ]: The optional claims returned in the JWT ID token. - [Saml2Token ]: The optional claims returned in the SAML token. - [ParentalControlSetting ]: parentalControlSettings - [(Any) ]: This indicates any property can be added to this object. - [CountriesBlockedForMinor ]: Specifies the two-letter ISO country codes. Access to the application will be blocked for minors from the countries specified in this list. - [LegalAgeGroupRule ]: Specifies the legal age group rule that applies to users of the app. Can be set to one of the following values: ValueDescriptionAllowDefault. Enforces the legal minimum. This means parental consent is required for minors in the European Union and Korea.RequireConsentForPrivacyServicesEnforces the user to specify date of birth to comply with COPPA rules. RequireConsentForMinorsRequires parental consent for ages below 18, regardless of country minor rules.RequireConsentForKidsRequires parental consent for ages below 14, regardless of country minor rules.BlockMinorsBlocks minors from using the app. - [PasswordCredentials ]: The collection of password credentials associated with the application. Not nullable. - [CustomKeyIdentifier ]: Do not use. - [DisplayName ]: Friendly name for the password. Optional. - [EndDateTime ]: The date and time at which the password expires represented using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Optional. - [KeyId ]: The unique identifier for the password. - [StartDateTime ]: The date and time at which the password becomes valid. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Optional. - [PublicClient ]: publicClientApplication - [(Any) ]: This indicates any property can be added to this object. - [RedirectUri ]: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent. - [RequiredResourceAccess ]: Specifies the resources that the application needs to access. This property also specifies the set of OAuth permission scopes and application roles that it needs for each of those resources. This configuration of access to the required resources drives the consent experience. Not nullable. Supports $filter (eq, NOT, ge, le). - [ResourceAccess ]: The list of OAuth2.0 permission scopes and app roles that the application requires from the specified resource. - [Id ]: The unique identifier for one of the oauth2PermissionScopes or appRole instances that the resource application exposes. - [Type ]: Specifies whether the id property references an oauth2PermissionScopes or an appRole. Possible values are Scope or Role. - [ResourceAppId ]: The unique identifier for the resource that the application requires access to. This should be equal to the appId declared on the target resource application. - [SignInAudience ]: Specifies the Microsoft accounts that are supported for the current application. Supported values are: AzureADMyOrg, AzureADMultipleOrgs, AzureADandPersonalMicrosoftAccount, PersonalMicrosoftAccount. See more in the table below. Supports $filter (eq, ne, NOT). - [Spa ]: spaApplication - [(Any) ]: This indicates any property can be added to this object. - [RedirectUri ]: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent. - [Tag ]: Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, NOT, ge, le, startsWith). - [TokenEncryptionKeyId ]: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - [TokenIssuancePolicy ]: - [AppliesTo ]: - [Definition ]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. - [IsOrganizationDefault ]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false. - [Description ]: Description for this policy. - [DeletedDateTime ]: - [DisplayName ]: The name displayed in directory - [TokenLifetimePolicy ]: The tokenLifetimePolicies assigned to this application. Supports $expand. - [AppliesTo ]: - [Definition ]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. - [IsOrganizationDefault ]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false. - [Description ]: Description for this policy. - [DeletedDateTime ]: - [DisplayName ]: The name displayed in directory - [Web ]: webApplication - [(Any) ]: This indicates any property can be added to this object. - [HomePageUrl ]: Home page or landing page of the application. - [ImplicitGrantSetting ]: implicitGrantSettings - [(Any) ]: This indicates any property can be added to this object. - [EnableAccessTokenIssuance ]: Specifies whether this web application can request an access token using the OAuth 2.0 implicit flow. - [EnableIdTokenIssuance ]: Specifies whether this web application can request an ID token using the OAuth 2.0 implicit flow. - [LogoutUrl ]: Specifies the URL that will be used by Microsoft's authorization service to logout an user using front-channel, back-channel or SAML logout protocols. - [RedirectUri ]: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent. + [Parameter()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] + [System.String] + # is the unique identifier for the federated identity credential, which has a character limit of 120 characters and must be URL friendly. + # It is immutable once created. + # Required. + # Not nullable. + # Supports $filter (eq). + ${Name}, + + [Parameter()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] + [System.String] + # Required. + # The identifier of the external software workload within the external identity provider. + # Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. + # The value here must match the sub claim within the token presented to Azure AD. + # The combination of issuer and subject must be unique on the app. + # Supports $filter (eq). + ${Subject}, + + [Parameter()] + [Alias('AzureRMContext', 'AzureCredential')] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Azure')] + [System.Management.Automation.PSObject] + # The credentials, account, tenant, and subscription used for communication with Azure. + ${DefaultProfile}, + + [Parameter(DontShow)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # Wait for .NET debugger to attach + ${Break}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.SendAsyncStep[]] + # SendAsync Pipeline Steps to be appended to the front of the pipeline + ${HttpPipelineAppend}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Runtime.SendAsyncStep[]] + # SendAsync Pipeline Steps to be prepended to the front of the pipeline + ${HttpPipelinePrepend}, + + [Parameter(DontShow)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Uri] + # The URI for the proxy server to use + ${Proxy}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Management.Automation.PSCredential] + # Credentials for a proxy server to use for the remote call + ${ProxyCredential}, + + [Parameter(DontShow)] + [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # Use the default credentials for the proxy + ${ProxyUseDefaultCredentials} +) + +begin { + try { + $outBuffer = $null + if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) { + $PSBoundParameters['OutBuffer'] = 1 + } + $parameterSet = $PSCmdlet.ParameterSetName + + $mapping = @{ + CreateExpanded = 'Az.MSGraph.private\New-AzADAppFederatedIdentityCredential_CreateExpanded'; + } + + $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet) + $scriptCmd = {& $wrappedCmd @PSBoundParameters} + $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin) + $steppablePipeline.Begin($PSCmdlet) + } catch { + + throw + } +} + +process { + try { + $steppablePipeline.Process($_) + } catch { + + throw + } + +} +end { + try { + $steppablePipeline.End() + + } catch { + + throw + } +} +} + +<# +.Synopsis +Add new entity to applications +.Description +Add new entity to applications +.Example +New-AzADApplication -SigninAudience AzureADandPersonalMicrosoftAccount + +.Outputs +Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphApplication +.Notes +COMPLEX PARAMETER PROPERTIES + +To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables. + +ADDIN : Defines custom behavior that a consuming service can use to call an app in specific contexts. For example, applications that can render file streams may set the addIns property for its 'FileHandler' functionality. This will let services like Office 365 call the application in the context of a document the user is working on. + [Id ]: + [Property ]: + [Key ]: Key. + [Value ]: Value. + [Type ]: + +API : apiApplication + [(Any) ]: This indicates any property can be added to this object. + [AcceptMappedClaim ]: When true, allows an application to use claims mapping without specifying a custom signing key. + [KnownClientApplication ]: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. + [Oauth2PermissionScope ]: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes. + [AdminConsentDescription ]: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences. + [AdminConsentDisplayName ]: The permission's title, intended to be read by an administrator granting the permission on behalf of all users. + [Id ]: Unique delegated permission identifier inside the collection of delegated permissions defined for a resource application. + [IsEnabled ]: When creating or updating a permission, this property must be set to true (which is the default). To delete a permission, this property must first be set to false. At that point, in a subsequent call, the permission may be removed. + [Origin ]: + [Type ]: Specifies whether this delegated permission should be considered safe for non-admin users to consent to on behalf of themselves, or whether an administrator should be required for consent to the permissions. This will be the default behavior, but each customer can choose to customize the behavior in their organization (by allowing, restricting or limiting user consent to this delegated permission.) + [UserConsentDescription ]: A description of the delegated permissions, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves. + [UserConsentDisplayName ]: A title for the permission, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves. + [Value ]: Specifies the value to include in the scp (scope) claim in access tokens. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed. May not begin with .. + [PreAuthorizedApplication ]: Lists the client applications that are pre-authorized with the specified delegated permissions to access this application's APIs. Users are not required to consent to any pre-authorized application (for the permissions specified). However, any additional permissions not listed in preAuthorizedApplications (requested through incremental consent for example) will require user consent. + [AppId ]: The unique identifier for the application. + [DelegatedPermissionId ]: The unique identifier for the oauth2PermissionScopes the application requires. + [RequestedAccessTokenVersion ]: Specifies the access token version expected by this resource. This changes the version and format of the JWT produced independent of the endpoint or client used to request the access token. The endpoint used, v1.0 or v2.0, is chosen by the client and only impacts the version of id_tokens. Resources need to explicitly configure requestedAccessTokenVersion to indicate the supported access token format. Possible values for requestedAccessTokenVersion are 1, 2, or null. If the value is null, this defaults to 1, which corresponds to the v1.0 endpoint. If signInAudience on the application is configured as AzureADandPersonalMicrosoftAccount, the value for this property must be 2 + +APPROLE : The collection of roles assigned to the application. With app role assignments, these roles can be assigned to users, groups, or service principals associated with other applications. Not nullable. + [AllowedMemberType ]: Specifies whether this app role can be assigned to users and groups (by setting to ['User']), to other application's (by setting to ['Application'], or both (by setting to ['User', 'Application']). App roles supporting assignment to other applications' service principals are also known as application permissions. The 'Application' value is only supported for app roles defined on application entities. + [Description ]: The description for the app role. This is displayed when the app role is being assigned and, if the app role functions as an application permission, during consent experiences. + [DisplayName ]: Display name for the permission that appears in the app role assignment and consent experiences. + [Id ]: Unique role identifier inside the appRoles collection. When creating a new app role, a new Guid identifier must be provided. + [IsEnabled ]: When creating or updating an app role, this must be set to true (which is the default). To delete a role, this must first be set to false. At that point, in a subsequent call, this role may be removed. + [Value ]: Specifies the value to include in the roles claim in ID tokens and access tokens authenticating an assigned user or service principal. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed. May not begin with .. HOMEREALMDISCOVERYPOLICY : . [AppliesTo ]: @@ -2317,15 +2526,7 @@ function New-AzADApplication { [OutputType([Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphApplication])] [CmdletBinding(DefaultParameterSetName='CreateExpanded', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')] param( - [Parameter(ParameterSetName='Create', Mandatory, ValueFromPipeline)] - [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] - [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphApplication] - # Represents an Azure Active Directory object. - # The directoryObject type is the base type for many other directory entity types. - # To construct, see NOTES section for BODY properties and create a hash table. - ${Body}, - - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAddIn[]] @@ -2335,20 +2536,20 @@ param( # To construct, see NOTES section for ADDIN properties and create a hash table. ${AddIn}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.Collections.Hashtable] # Additional Parameters ${AdditionalProperties}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphApiApplication] # apiApplication # To construct, see NOTES section for API properties and create a hash table. ${Api}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAppRole[]] @@ -2358,31 +2559,31 @@ param( # To construct, see NOTES section for APPROLE properties and create a hash table. ${AppRole}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Unique identifier of the applicationTemplate. ${ApplicationTemplateId}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.DateTime] # . ${CreatedOnBehalfOfDeletedDateTime}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The name displayed in directory ${CreatedOnBehalfOfDisplayName}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.DateTime] # . ${DeletedDateTime}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # An optional description of the application. @@ -2390,7 +2591,7 @@ param( # Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. ${Description}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Specifies whether Microsoft has disabled the registered application. @@ -2398,20 +2599,20 @@ param( # Supports $filter (eq, ne, NOT). ${DisabledByMicrosoftStatus}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The name displayed in directory ${DisplayName}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. # To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). ${GroupMembershipClaim}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphHomeRealmDiscoveryPolicy[]] @@ -2419,7 +2620,7 @@ param( # To construct, see NOTES section for HOMEREALMDISCOVERYPOLICY properties and create a hash table. ${HomeRealmDiscoveryPolicy}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String[]] @@ -2430,21 +2631,21 @@ param( # Supports $filter (eq, ne, ge, le, startsWith). ${IdentifierUri}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphInformationalUrl] # informationalUrl # To construct, see NOTES section for INFO properties and create a hash table. ${Info}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.Management.Automation.SwitchParameter] # Specifies whether this application supports device authentication without a user. # The default is false. ${IsDeviceOnlyAuthSupported}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.Management.Automation.SwitchParameter] # Specifies the fallback application type as public client, such as an installed application running on a mobile device. @@ -2454,7 +2655,7 @@ param( # In those cases Azure AD interprets the application type based on the value of this property. ${IsFallbackPublicClient}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphKeyCredential[]] @@ -2464,40 +2665,40 @@ param( # To construct, see NOTES section for KEYCREDENTIALS properties and create a hash table. ${KeyCredentials}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Input File for Logo (The main logo for the application. # Not nullable.) ${LogoInputFile}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Notes relevant for the management of the application. ${Note}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.Management.Automation.SwitchParameter] # . ${Oauth2RequirePostResponse}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphOptionalClaims] # optionalClaims # To construct, see NOTES section for OPTIONALCLAIM properties and create a hash table. ${OptionalClaim}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphParentalControlSettings] # parentalControlSettings # To construct, see NOTES section for PARENTALCONTROLSETTING properties and create a hash table. ${ParentalControlSetting}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPasswordCredential[]] @@ -2506,14 +2707,14 @@ param( # To construct, see NOTES section for PASSWORDCREDENTIALS properties and create a hash table. ${PasswordCredentials}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPublicClientApplication] # publicClientApplication # To construct, see NOTES section for PUBLICCLIENT properties and create a hash table. ${PublicClient}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphRequiredResourceAccess[]] @@ -2525,7 +2726,7 @@ param( # To construct, see NOTES section for REQUIREDRESOURCEACCESS properties and create a hash table. ${RequiredResourceAccess}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Specifies the Microsoft accounts that are supported for the current application. @@ -2534,14 +2735,14 @@ param( # Supports $filter (eq, ne, NOT). ${SignInAudience}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphSpaApplication] # spaApplication # To construct, see NOTES section for SPA properties and create a hash table. ${Spa}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String[]] @@ -2549,7 +2750,7 @@ param( # Not nullable.Supports $filter (eq, NOT, ge, le, startsWith). ${Tag}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Specifies the keyId of a public key from the keyCredentials collection. @@ -2557,7 +2758,7 @@ param( # The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. ${TokenEncryptionKeyId}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphTokenIssuancePolicy[]] @@ -2565,7 +2766,7 @@ param( # To construct, see NOTES section for TOKENISSUANCEPOLICY properties and create a hash table. ${TokenIssuancePolicy}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphTokenLifetimePolicy[]] @@ -2574,7 +2775,7 @@ param( # To construct, see NOTES section for TOKENLIFETIMEPOLICY properties and create a hash table. ${TokenLifetimePolicy}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphWebApplication] # webApplication @@ -2638,7 +2839,6 @@ begin { $parameterSet = $PSCmdlet.ParameterSetName $mapping = @{ - Create = 'Az.MSGraph.private\New-AzADApplication_Create'; CreateExpanded = 'Az.MSGraph.private\New-AzADApplication_CreateExpanded'; } @@ -2825,8 +3025,6 @@ Add new entity to groups .Example New-AzADGroup -DisplayName $gname -MailNickname $nickname -.Inputs -Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphGroup .Outputs Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphGroup .Notes @@ -2845,48 +3043,6 @@ APPROLEASSIGNMENT : Represents [ResourceDisplayName ]: The display name of the resource app's service principal to which the assignment is made. [ResourceId ]: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only). -BODY : Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. - [(Any) ]: This indicates any property can be added to this object. - [DeletedDateTime ]: - [DisplayName ]: The name displayed in directory - [AppRoleAssignment ]: Represents the app roles a group has been granted for an application. Supports $expand. - [DeletedDateTime ]: - [DisplayName ]: The name displayed in directory - [AppRoleId ]: The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application's service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create. - [CreatedDateTime ]: The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. - [PrincipalDisplayName ]: The display name of the user, group, or service principal that was granted the app role assignment. Read-only. Supports $filter (eq and startswith). - [PrincipalId ]: The unique identifier (id) for the user, group or service principal being granted the app role. Required on create. - [PrincipalType ]: The type of the assigned principal. This can either be User, Group or ServicePrincipal. Read-only. - [ResourceDisplayName ]: The display name of the resource app's service principal to which the assignment is made. - [ResourceId ]: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only). - [Classification ]: Describes a classification for the group (such as low, medium or high business impact). Valid values for this property are defined by creating a ClassificationList setting value, based on the template definition.Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith). - [CreatedOnBehalfOf ]: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. - [DeletedDateTime ]: - [DisplayName ]: The name displayed in directory - [Description ]: An optional description for the group. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - [GroupType ]: Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it's either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter (eq, NOT). - [HasMembersWithLicenseError ]: Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). Supports $filter (eq). - [IsArchived ]: - [IsAssignableToRole ]: Indicates whether this group can be assigned to an Azure Active Directory role.This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must also be assigned the Directory.AccessAsUser.All permission to set this property. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, NOT). - [MailEnabled ]: Specifies whether the group is mail-enabled. Returned by default. Supports $filter (eq, ne, NOT). - [MailNickname ]: The mail alias for the group, unique in the organization. This property must be specified when a group is created. These characters cannot be used in the mailNickName: @()/[]';:.<>,SPACE. Returned by default. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - [MembershipRule ]: The rule that determines members for this group if the group is a dynamic group (groupTypes contains DynamicMembership). For more information about the syntax of the membership rule, see Membership Rules syntax. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith). - [MembershipRuleProcessingState ]: Indicates whether the dynamic membership processing is on or paused. Possible values are On or Paused. Returned by default. Supports $filter (eq, ne, NOT, in). - [PermissionGrant ]: The permissions that have been granted for a group to a specific application. Supports $expand. - [DeletedDateTime ]: - [DisplayName ]: The name displayed in directory - [ClientAppId ]: ID of the service principal of the Azure AD app that has been granted access. Read-only. - [ClientId ]: ID of the Azure AD app that has been granted access. Read-only. - [Permission ]: The name of the resource-specific permission. Read-only. - [PermissionType ]: The type of permission. Possible values are: Application, Delegated. Read-only. - [ResourceAppId ]: ID of the Azure AD app that is hosting the resource. Read-only. - [PreferredDataLocation ]: The preferred data location for the group. For more information, see OneDrive Online Multi-Geo. Returned by default. - [PreferredLanguage ]: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - [SecurityEnabled ]: Specifies whether the group is a security group. Returned by default. Supports $filter (eq, ne, NOT, in). - [SecurityIdentifier ]: Security identifier of the group, used in Windows scenarios. Returned by default. - [Theme ]: Specifies a Microsoft 365 group's color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default. - [Visibility ]: Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can't be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. See group visibility options to learn more. Returned by default. - CREATEDONBEHALFOF : Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. [DeletedDateTime ]: [DisplayName ]: The name displayed in directory @@ -2906,21 +3062,13 @@ function New-AzADGroup { [OutputType([Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphGroup])] [CmdletBinding(DefaultParameterSetName='CreateExpanded', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')] param( - [Parameter(ParameterSetName='Create', Mandatory, ValueFromPipeline)] - [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] - [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphGroup] - # Represents an Azure Active Directory object. - # The directoryObject type is the base type for many other directory entity types. - # To construct, see NOTES section for BODY properties and create a hash table. - ${Body}, - - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.Collections.Hashtable] # Additional Parameters ${AdditionalProperties}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAppRoleAssignmentAutoGenerated[]] @@ -2929,7 +3077,7 @@ param( # To construct, see NOTES section for APPROLEASSIGNMENT properties and create a hash table. ${AppRoleAssignment}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Describes a classification for the group (such as low, medium or high business impact). @@ -2937,7 +3085,7 @@ param( # Supports $filter (eq, ne, NOT, ge, le, startsWith). ${Classification}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphDirectoryObject] # Represents an Azure Active Directory object. @@ -2945,13 +3093,13 @@ param( # To construct, see NOTES section for CREATEDONBEHALFOF properties and create a hash table. ${CreatedOnBehalfOf}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.DateTime] # . ${DeletedDateTime}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # An optional description for the group. @@ -2959,13 +3107,13 @@ param( # Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. ${Description}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The name displayed in directory ${DisplayName}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String[]] @@ -2976,7 +3124,7 @@ param( # Supports $filter (eq, NOT). ${GroupType}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.Management.Automation.SwitchParameter] # Indicates whether there are members in this group that have license errors from its group-based license assignment. @@ -2985,13 +3133,13 @@ param( # Supports $filter (eq). ${HasMembersWithLicenseError}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.Management.Automation.SwitchParameter] # . ${IsArchived}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.Management.Automation.SwitchParameter] # Indicates whether this group can be assigned to an Azure Active Directory role.This property can only be set while creating the group and is immutable. @@ -3002,7 +3150,7 @@ param( # Supports $filter (eq, ne, NOT). ${IsAssignableToRole}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.Management.Automation.SwitchParameter] # Specifies whether the group is mail-enabled. @@ -3010,7 +3158,7 @@ param( # Supports $filter (eq, ne, NOT). ${MailEnabled}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The mail alias for the group, unique in the organization. @@ -3020,7 +3168,7 @@ param( # Supports $filter (eq, ne, NOT, ge, le, in, startsWith). ${MailNickname}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The rule that determines members for this group if the group is a dynamic group (groupTypes contains DynamicMembership). @@ -3029,7 +3177,7 @@ param( # Supports $filter (eq, ne, NOT, ge, le, startsWith). ${MembershipRule}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Indicates whether the dynamic membership processing is on or paused. @@ -3038,7 +3186,7 @@ param( # Supports $filter (eq, ne, NOT, in). ${MembershipRuleProcessingState}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphResourceSpecificPermissionGrant[]] @@ -3047,7 +3195,7 @@ param( # To construct, see NOTES section for PERMISSIONGRANT properties and create a hash table. ${PermissionGrant}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The preferred data location for the group. @@ -3055,7 +3203,7 @@ param( # Returned by default. ${PreferredDataLocation}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The preferred language for a Microsoft 365 group. @@ -3064,7 +3212,7 @@ param( # Supports $filter (eq, ne, NOT, ge, le, in, startsWith). ${PreferredLanguage}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.Management.Automation.SwitchParameter] # Specifies whether the group is a security group. @@ -3072,14 +3220,14 @@ param( # Supports $filter (eq, ne, NOT, in). ${SecurityEnabled}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Security identifier of the group, used in Windows scenarios. # Returned by default. ${SecurityIdentifier}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Specifies a Microsoft 365 group's color theme. @@ -3087,7 +3235,7 @@ param( # Returned by default. ${Theme}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Specifies the group join policy and group content visibility for groups. @@ -3157,7 +3305,6 @@ begin { $parameterSet = $PSCmdlet.ParameterSetName $mapping = @{ - Create = 'Az.MSGraph.private\New-AzADGroup_Create'; CreateExpanded = 'Az.MSGraph.private\New-AzADGroup_CreateExpanded'; } @@ -3203,8 +3350,6 @@ New-AzADServicePrincipal -ApplicationId $appid .Example New-AzADServicePrincipal -DisplayName $name -.Inputs -Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphServicePrincipal .Outputs Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphServicePrincipal .Notes @@ -3243,125 +3388,6 @@ APPROLEASSIGNMENT : App role assignment for [ResourceDisplayName ]: The display name of the resource app's service principal to which the assignment is made. [ResourceId ]: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only). -BODY : Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. - [(Any) ]: This indicates any property can be added to this object. - [DeletedDateTime ]: - [DisplayName ]: The name displayed in directory - [AccountEnabled ]: true if the service principal account is enabled; otherwise, false. Supports $filter (eq, ne, NOT, in). - [AddIn ]: Defines custom behavior that a consuming service can use to call an app in specific contexts. For example, applications that can render file streams may set the addIns property for its 'FileHandler' functionality. This will let services like Microsoft 365 call the application in the context of a document the user is working on. - [Id ]: - [Property ]: - [Key ]: Key. - [Value ]: Value. - [Type ]: - [AlternativeName ]: Used to retrieve service principals by subscription, identify resource group and full resource ids for managed identities. Supports $filter (eq, NOT, ge, le, startsWith). - [AppDescription ]: The description exposed by the associated application. - [AppDisplayName ]: The display name exposed by the associated application. - [AppId ]: The unique identifier for the associated application (its appId property). - [AppOwnerOrganizationId ]: Contains the tenant id where the application is registered. This is applicable only to service principals backed by applications.Supports $filter (eq, ne, NOT, ge, le). - [AppRole ]: The roles exposed by the application which this service principal represents. For more information see the appRoles property definition on the application entity. Not nullable. - [AllowedMemberType ]: Specifies whether this app role can be assigned to users and groups (by setting to ['User']), to other application's (by setting to ['Application'], or both (by setting to ['User', 'Application']). App roles supporting assignment to other applications' service principals are also known as application permissions. The 'Application' value is only supported for app roles defined on application entities. - [Description ]: The description for the app role. This is displayed when the app role is being assigned and, if the app role functions as an application permission, during consent experiences. - [DisplayName ]: Display name for the permission that appears in the app role assignment and consent experiences. - [Id ]: Unique role identifier inside the appRoles collection. When creating a new app role, a new Guid identifier must be provided. - [IsEnabled ]: When creating or updating an app role, this must be set to true (which is the default). To delete a role, this must first be set to false. At that point, in a subsequent call, this role may be removed. - [Value ]: Specifies the value to include in the roles claim in ID tokens and access tokens authenticating an assigned user or service principal. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed. May not begin with .. - [AppRoleAssignedTo ]: App role assignments for this app or service, granted to users, groups, and other service principals.Supports $expand. - [DeletedDateTime ]: - [DisplayName ]: The name displayed in directory - [AppRoleId ]: The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application's service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create. - [PrincipalId ]: The unique identifier (id) for the user, group or service principal being granted the app role. Required on create. - [ResourceDisplayName ]: The display name of the resource app's service principal to which the assignment is made. - [ResourceId ]: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only). - [AppRoleAssignment ]: App role assignment for another app or service, granted to this service principal. Supports $expand. - [AppRoleAssignmentRequired ]: Specifies whether users or other service principals need to be granted an app role assignment for this service principal before users can sign in or apps can get tokens. The default value is false. Not nullable. Supports $filter (eq, ne, NOT). - [ClaimsMappingPolicy ]: The claimsMappingPolicies assigned to this service principal. Supports $expand. - [AppliesTo ]: - [DeletedDateTime ]: - [DisplayName ]: The name displayed in directory - [Definition ]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. - [IsOrganizationDefault ]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false. - [Description ]: Description for this policy. - [DeletedDateTime ]: - [DisplayName ]: The name displayed in directory - [DelegatedPermissionClassification ]: The permission classifications for delegated permissions exposed by the app that this service principal represents. Supports $expand. - [Classification ]: permissionClassificationType - [PermissionId ]: The unique identifier (id) for the delegated permission listed in the publishedPermissionScopes collection of the servicePrincipal. Required on create. Does not support $filter. - [PermissionName ]: The claim value (value) for the delegated permission listed in the publishedPermissionScopes collection of the servicePrincipal. Does not support $filter. - [Description ]: Free text field to provide an internal end-user facing description of the service principal. End-user portals such MyApps will display the application description in this field. The maximum allowed size is 1024 characters. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - [DisabledByMicrosoftStatus ]: Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT). - [Endpoint ]: Endpoints available for discovery. Services like Sharepoint populate this property with a tenant specific SharePoint endpoints that other applications can discover and use in their experiences. - [DeletedDateTime ]: - [DisplayName ]: The name displayed in directory - [HomeRealmDiscoveryPolicy ]: The homeRealmDiscoveryPolicies assigned to this service principal. Supports $expand. - [AppliesTo ]: - [Definition ]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. - [IsOrganizationDefault ]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false. - [Description ]: Description for this policy. - [DeletedDateTime ]: - [DisplayName ]: The name displayed in directory - [Homepage ]: Home page or landing page of the application. - [Info ]: informationalUrl - [(Any) ]: This indicates any property can be added to this object. - [MarketingUrl ]: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing - [PrivacyStatementUrl ]: Link to the application's privacy statement. For example, https://www.contoso.com/app/privacy - [SupportUrl ]: Link to the application's support page. For example, https://www.contoso.com/app/support - [TermsOfServiceUrl ]: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice - [KeyCredentials ]: The collection of key credentials associated with the service principal. Not nullable. Supports $filter (eq, NOT, ge, le). - [CustomKeyIdentifier ]: Custom key identifier - [DisplayName ]: Friendly name for the key. Optional. - [EndDateTime ]: The date and time at which the credential expires.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z - [Key ]: Value for the key credential. Should be a base 64 encoded value. - [KeyId ]: The unique identifier (GUID) for the key. - [StartDateTime ]: The date and time at which the credential becomes valid.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z - [Type ]: The type of key credential; for example, 'Symmetric'. - [Usage ]: A string that describes the purpose for which the key can be used; for example, 'Verify'. - [LoginUrl ]: Specifies the URL where the service provider redirects the user to Azure AD to authenticate. Azure AD uses the URL to launch the application from Microsoft 365 or the Azure AD My Apps. When blank, Azure AD performs IdP-initiated sign-on for applications configured with SAML-based single sign-on. The user launches the application from Microsoft 365, the Azure AD My Apps, or the Azure AD SSO URL. - [LogoutUrl ]: Specifies the URL that will be used by Microsoft's authorization service to logout an user using OpenId Connect front-channel, back-channel or SAML logout protocols. - [Note ]: Free text field to capture information about the service principal, typically used for operational purposes. Maximum allowed size is 1024 characters. - [NotificationEmailAddress ]: Specifies the list of email addresses where Azure AD sends a notification when the active certificate is near the expiration date. This is only for the certificates used to sign the SAML token issued for Azure AD Gallery applications. - [Oauth2PermissionScope ]: The delegated permissions exposed by the application. For more information see the oauth2PermissionScopes property on the application entity's api property. Not nullable. - [AdminConsentDescription ]: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences. - [AdminConsentDisplayName ]: The permission's title, intended to be read by an administrator granting the permission on behalf of all users. - [Id ]: Unique delegated permission identifier inside the collection of delegated permissions defined for a resource application. - [IsEnabled ]: When creating or updating a permission, this property must be set to true (which is the default). To delete a permission, this property must first be set to false. At that point, in a subsequent call, the permission may be removed. - [Origin ]: - [Type ]: Specifies whether this delegated permission should be considered safe for non-admin users to consent to on behalf of themselves, or whether an administrator should be required for consent to the permissions. This will be the default behavior, but each customer can choose to customize the behavior in their organization (by allowing, restricting or limiting user consent to this delegated permission.) - [UserConsentDescription ]: A description of the delegated permissions, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves. - [UserConsentDisplayName ]: A title for the permission, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves. - [Value ]: Specifies the value to include in the scp (scope) claim in access tokens. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed. May not begin with .. - [PasswordCredentials ]: The collection of password credentials associated with the service principal. Not nullable. - [CustomKeyIdentifier ]: Do not use. - [DisplayName ]: Friendly name for the password. Optional. - [EndDateTime ]: The date and time at which the password expires represented using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Optional. - [KeyId ]: The unique identifier for the password. - [StartDateTime ]: The date and time at which the password becomes valid. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Optional. - [PreferredSingleSignOnMode ]: Specifies the single sign-on mode configured for this application. Azure AD uses the preferred single sign-on mode to launch the application from Microsoft 365 or the Azure AD My Apps. The supported values are password, saml, notSupported, and oidc. - [PreferredTokenSigningKeyThumbprint ]: Reserved for internal use only. Do not write or otherwise rely on this property. May be removed in future versions. - [ReplyUrl ]: The URLs that user tokens are sent to for sign in with the associated application, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to for the associated application. Not nullable. - [SamlSingleSignOnSetting ]: samlSingleSignOnSettings - [(Any) ]: This indicates any property can be added to this object. - [RelayState ]: The relative URI the service provider would redirect to after completion of the single sign-on flow. - [ServicePrincipalName ]: Contains the list of identifiersUris, copied over from the associated application. Additional values can be added to hybrid applications. These values can be used to identify the permissions exposed by this app within Azure AD. For example,Client apps can specify a resource URI which is based on the values of this property to acquire an access token, which is the URI returned in the 'aud' claim.The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, NOT, ge, le, startsWith). - [ServicePrincipalType ]: Identifies if the service principal represents an application or a managed identity. This is set by Azure AD internally. For a service principal that represents an application this is set as Application. For a service principal that represent a managed identity this is set as ManagedIdentity. - [Tag ]: Custom strings that can be used to categorize and identify the service principal. Not nullable. Supports $filter (eq, NOT, ge, le, startsWith). - [TokenEncryptionKeyId ]: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD issues tokens for this application encrypted using the key specified by this property. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - [TokenIssuancePolicy ]: The tokenIssuancePolicies assigned to this service principal. Supports $expand. - [AppliesTo ]: - [Definition ]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. - [IsOrganizationDefault ]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false. - [Description ]: Description for this policy. - [DeletedDateTime ]: - [DisplayName ]: The name displayed in directory - [TokenLifetimePolicy ]: The tokenLifetimePolicies assigned to this service principal. Supports $expand. - [AppliesTo ]: - [Definition ]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. - [IsOrganizationDefault ]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false. - [Description ]: Description for this policy. - [DeletedDateTime ]: - [DisplayName ]: The name displayed in directory - [TransitiveMemberOf ]: - CLAIMSMAPPINGPOLICY : The claimsMappingPolicies assigned to this service principal. Supports $expand. [AppliesTo ]: [DeletedDateTime ]: @@ -3460,22 +3486,14 @@ function New-AzADServicePrincipal { [OutputType([Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphServicePrincipal])] [CmdletBinding(DefaultParameterSetName='CreateExpanded', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')] param( - [Parameter(ParameterSetName='Create', Mandatory, ValueFromPipeline)] - [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] - [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphServicePrincipal] - # Represents an Azure Active Directory object. - # The directoryObject type is the base type for many other directory entity types. - # To construct, see NOTES section for BODY properties and create a hash table. - ${Body}, - - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.Management.Automation.SwitchParameter] # true if the service principal account is enabled; otherwise, false. # Supports $filter (eq, ne, NOT, in). ${AccountEnabled}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAddIn[]] @@ -3485,13 +3503,13 @@ param( # To construct, see NOTES section for ADDIN properties and create a hash table. ${AddIn}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.Collections.Hashtable] # Additional Parameters ${AdditionalProperties}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String[]] @@ -3499,32 +3517,32 @@ param( # Supports $filter (eq, NOT, ge, le, startsWith). ${AlternativeName}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The description exposed by the associated application. ${AppDescription}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The display name exposed by the associated application. ${AppDisplayName}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The unique identifier for the associated application (its appId property). ${AppId}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Contains the tenant id where the application is registered. # This is applicable only to service principals backed by applications.Supports $filter (eq, ne, NOT, ge, le). ${AppOwnerOrganizationId}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAppRole[]] @@ -3534,7 +3552,7 @@ param( # To construct, see NOTES section for APPROLE properties and create a hash table. ${AppRole}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAppRoleAssignment[]] @@ -3542,7 +3560,7 @@ param( # To construct, see NOTES section for APPROLEASSIGNEDTO properties and create a hash table. ${AppRoleAssignedTo}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAppRoleAssignment[]] @@ -3551,7 +3569,7 @@ param( # To construct, see NOTES section for APPROLEASSIGNMENT properties and create a hash table. ${AppRoleAssignment}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.Management.Automation.SwitchParameter] # Specifies whether users or other service principals need to be granted an app role assignment for this service principal before users can sign in or apps can get tokens. @@ -3560,7 +3578,7 @@ param( # Supports $filter (eq, ne, NOT). ${AppRoleAssignmentRequired}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphClaimsMappingPolicy[]] @@ -3569,7 +3587,7 @@ param( # To construct, see NOTES section for CLAIMSMAPPINGPOLICY properties and create a hash table. ${ClaimsMappingPolicy}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphDelegatedPermissionClassification[]] @@ -3578,13 +3596,13 @@ param( # To construct, see NOTES section for DELEGATEDPERMISSIONCLASSIFICATION properties and create a hash table. ${DelegatedPermissionClassification}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.DateTime] # . ${DeletedDateTime}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Free text field to provide an internal end-user facing description of the service principal. @@ -3593,7 +3611,7 @@ param( # Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. ${Description}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Specifies whether Microsoft has disabled the registered application. @@ -3601,13 +3619,13 @@ param( # Supports $filter (eq, ne, NOT). ${DisabledByMicrosoftStatus}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The name displayed in directory ${DisplayName}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphEndpoint[]] @@ -3616,7 +3634,7 @@ param( # To construct, see NOTES section for ENDPOINT properties and create a hash table. ${Endpoint}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphHomeRealmDiscoveryPolicy[]] @@ -3625,20 +3643,20 @@ param( # To construct, see NOTES section for HOMEREALMDISCOVERYPOLICY properties and create a hash table. ${HomeRealmDiscoveryPolicy}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Home page or landing page of the application. ${Homepage}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphInformationalUrl] # informationalUrl # To construct, see NOTES section for INFO properties and create a hash table. ${Info}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphKeyCredential[]] @@ -3648,7 +3666,7 @@ param( # To construct, see NOTES section for KEYCREDENTIALS properties and create a hash table. ${KeyCredentials}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Specifies the URL where the service provider redirects the user to Azure AD to authenticate. @@ -3657,20 +3675,20 @@ param( # The user launches the application from Microsoft 365, the Azure AD My Apps, or the Azure AD SSO URL. ${LoginUrl}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Specifies the URL that will be used by Microsoft's authorization service to logout an user using OpenId Connect front-channel, back-channel or SAML logout protocols. ${LogoutUrl}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Free text field to capture information about the service principal, typically used for operational purposes. # Maximum allowed size is 1024 characters. ${Note}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String[]] @@ -3678,7 +3696,7 @@ param( # This is only for the certificates used to sign the SAML token issued for Azure AD Gallery applications. ${NotificationEmailAddress}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPermissionScope[]] @@ -3688,7 +3706,7 @@ param( # To construct, see NOTES section for OAUTH2PERMISSIONSCOPE properties and create a hash table. ${Oauth2PermissionScope}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPasswordCredential[]] @@ -3697,7 +3715,7 @@ param( # To construct, see NOTES section for PASSWORDCREDENTIALS properties and create a hash table. ${PasswordCredentials}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Specifies the single sign-on mode configured for this application. @@ -3705,7 +3723,7 @@ param( # The supported values are password, saml, notSupported, and oidc. ${PreferredSingleSignOnMode}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Reserved for internal use only. @@ -3713,7 +3731,7 @@ param( # May be removed in future versions. ${PreferredTokenSigningKeyThumbprint}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String[]] @@ -3721,14 +3739,14 @@ param( # Not nullable. ${ReplyUrl}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphSamlSingleSignOnSettings] # samlSingleSignOnSettings # To construct, see NOTES section for SAMLSINGLESIGNONSETTING properties and create a hash table. ${SamlSingleSignOnSetting}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String[]] @@ -3740,7 +3758,7 @@ param( # Supports $filter (eq, NOT, ge, le, startsWith). ${ServicePrincipalName}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Identifies if the service principal represents an application or a managed identity. @@ -3749,7 +3767,7 @@ param( # For a service principal that represent a managed identity this is set as ManagedIdentity. ${ServicePrincipalType}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String[]] @@ -3758,7 +3776,7 @@ param( # Supports $filter (eq, NOT, ge, le, startsWith). ${Tag}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Specifies the keyId of a public key from the keyCredentials collection. @@ -3766,7 +3784,7 @@ param( # The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. ${TokenEncryptionKeyId}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphTokenIssuancePolicy[]] @@ -3775,7 +3793,7 @@ param( # To construct, see NOTES section for TOKENISSUANCEPOLICY properties and create a hash table. ${TokenIssuancePolicy}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphTokenLifetimePolicy[]] @@ -3784,7 +3802,7 @@ param( # To construct, see NOTES section for TOKENLIFETIMEPOLICY properties and create a hash table. ${TokenLifetimePolicy}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphDirectoryObject[]] @@ -3849,7 +3867,6 @@ begin { $parameterSet = $PSCmdlet.ParameterSetName $mapping = @{ - Create = 'Az.MSGraph.private\New-AzADServicePrincipal_Create'; CreateExpanded = 'Az.MSGraph.private\New-AzADServicePrincipal_CreateExpanded'; } @@ -3892,8 +3909,6 @@ Add new entity to users $pp = New-Object -TypeName "Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPasswordProfile" -Property @{Password=$password} New-AzADUser -DisplayName $uname -PasswordProfile $pp -AccountEnabled -MailNickname $nickname -UserPrincipalName $upn -.Inputs -Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphUser .Outputs Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphUser .Notes @@ -3901,60 +3916,6 @@ COMPLEX PARAMETER PROPERTIES To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables. -BODY : Represents an Azure Active Directory user object. - [(Any) ]: This indicates any property can be added to this object. - [DeletedDateTime ]: - [DisplayName ]: The name displayed in directory - [AccountEnabled ]: true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter (eq, ne, NOT, and in). - [AgeGroup ]: Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Supports $filter (eq, ne, NOT, and in). - [ApproximateLastSignInDateTime ]: The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Supports $filter (eq, ne, not, ge, le, and eq on null values) and $orderBy. - [City ]: The city in which the user is located. Maximum length is 128 characters. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - [CompanyName ]: The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - [ComplianceExpirationDateTime ]: The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. - [ConsentProvidedForMinor ]: Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Supports $filter (eq, ne, NOT, and in). - [Country ]: The country/region in which the user is located; for example, US or UK. Maximum length is 128 characters. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - [Department ]: The name for the department in which the user works. Maximum length is 64 characters.Supports $filter (eq, ne, NOT , ge, le, and in operators). - [DeviceVersion ]: For internal use only. - [EmployeeHireDate ]: The date and time when the user was hired or will start work in case of a future hire. Supports $filter (eq, ne, NOT , ge, le, in). - [EmployeeId ]: The employee identifier assigned to the user by the organization. Supports $filter (eq, ne, NOT , ge, le, in, startsWith). - [EmployeeType ]: Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Supports $filter (eq, ne, NOT , ge, le, in, startsWith). - [ExternalUserState ]: For an external user invited to the tenant using the invitation API, this property represents the invited user's invitation status. For invited users, the state can be PendingAcceptance or Accepted, or null for all other users. Supports $filter (eq, ne, NOT , in). - [ExternalUserStateChangeDateTime ]: Shows the timestamp for the latest change to the externalUserState property. Supports $filter (eq, ne, NOT , in). - [FaxNumber ]: The fax number of the user. Supports $filter (eq, ne, NOT , ge, le, in, startsWith). - [GivenName ]: The given name (first name) of the user. Maximum length is 64 characters. Supports $filter (eq, ne, NOT , ge, le, in, startsWith). - [Identity ]: Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter (eq) only where the signInType is not userPrincipalName. - [Issuer ]: Specifies the issuer of the identity, for example facebook.com.For local accounts (where signInType is not federated), this property is the local B2C tenant default domain name, for example contoso.onmicrosoft.com.For external users from other Azure AD organization, this will be the domain of the federated organization, for example contoso.com.Supports $filter. 512 character limit. - [IssuerAssignedId ]: Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or a custom string that starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 100 character limit. - [SignInType ]: Specifies the user sign-in types in your directory, such as emailAddress, userName or federated. Here, federated represents a unique identifier for a user from an issuer, that can be in any format chosen by the issuer. Additional validation is enforced on issuerAssignedId when the sign-in type is set to emailAddress or userName. This property can also be set to any custom string. - [IsResourceAccount ]: Do not use – reserved for future use. - [JobTitle ]: The user's job title. Maximum length is 128 characters. Supports $filter (eq, ne, NOT , ge, le, in, startsWith). - [Mail ]: The SMTP address for the user, for example, admin@contoso.com. Changes to this property will also update the user's proxyAddresses collection to include the value as an SMTP address. While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Supports $filter (eq, ne, NOT, ge, le, in, startsWith, endsWith). - [MailNickname ]: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - [OfficeLocation ]: The office location in the user's place of business. Maximum length is 128 characters. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - [OnPremisesImmutableId ]: This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user's userPrincipalName (UPN) property. NOTE: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter (eq, ne, NOT, ge, le, in).. - [OnPremisesLastSyncDateTime ]: The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Read-only. Supports $filter (eq, ne, not, ge, le, in). - [OnPremisesSyncEnabled ]: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. Supports $filter (eq, ne, not, in, and eq on null values). - [OperatingSystem ]: Operating system of the device. Windows, iOS, etc. This property is read-only. - [OperatingSystemVersion ]: Operating system version of the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values). - [OtherMail ]: A list of additional email addresses for the user; for example: ['bob@contoso.com', 'Robert@fabrikam.com'].NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user.Supports $filter (eq, NOT, ge, le, in, startsWith). - [PasswordPolicy ]: Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword.Supports $filter (ne, NOT). - [PasswordProfile ]: passwordProfile - [(Any) ]: This indicates any property can be added to this object. - [ForceChangePasswordNextSignIn ]: true if the user must change her password on the next login; otherwise false. If not set, default is false. NOTE: For Azure B2C tenants, set to false and instead use custom policies and user flows to force password reset at first sign in. See Force password reset at first logon. - [ForceChangePasswordNextSignInWithMfa ]: If true, at next sign-in, the user must perform a multi-factor authentication (MFA) before being forced to change their password. The behavior is identical to forceChangePasswordNextSignIn except that the user is required to first perform a multi-factor authentication before password change. After a password change, this property will be automatically reset to false. If not set, default is false. - [Password ]: The password for the user. This property is required when a user is created. It can be updated, but the user will be required to change the password on the next login. The password must satisfy minimum requirements as specified by the user’s passwordPolicies property. By default, a strong password is required. - [PhysicalId ]: For internal use only. Not nullable. Supports $filter (eq, not, ge, le, startsWith). - [PostalCode ]: The postal code for the user's postal address. The postal code is specific to the user's country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - [PreferredLanguage ]: The preferred language for the user. Should follow ISO 639-1 Code; for example en-US. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - [ShowInAddressList ]: true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Supports $filter (eq, ne, NOT, in). - [State ]: The state or province in the user's address. Maximum length is 128 characters. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - [StreetAddress ]: The street address of the user's place of business. Maximum length is 1024 characters. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - [Surname ]: The user's surname (family name or last name). Maximum length is 64 characters. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - [TrustType ]: Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory - [UsageLocation ]: A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - [UserPrincipalName ]: The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user's email name. The general format is alias@domain, where domain must be present in the tenant's collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter (eq, ne, NOT, ge, le, in, startsWith, endsWith) and $orderBy. - [UserType ]: A string value that can be used to classify user types in your directory, such as Member and Guest. Supports $filter (eq, ne, NOT, in,). - IDENTITY : Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter (eq) only where the signInType is not userPrincipalName. [Issuer ]: Specifies the issuer of the identity, for example facebook.com.For local accounts (where signInType is not federated), this property is the local B2C tenant default domain name, for example contoso.onmicrosoft.com.For external users from other Azure AD organization, this will be the domain of the federated organization, for example contoso.com.Supports $filter. 512 character limit. [IssuerAssignedId ]: Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or a custom string that starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 100 character limit. @@ -3972,14 +3933,7 @@ function New-AzADUser { [OutputType([Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphUser])] [CmdletBinding(DefaultParameterSetName='CreateExpanded', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')] param( - [Parameter(ParameterSetName='Create', Mandatory, ValueFromPipeline)] - [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] - [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphUser] - # Represents an Azure Active Directory user object. - # To construct, see NOTES section for BODY properties and create a hash table. - ${Body}, - - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.Management.Automation.SwitchParameter] # true if the account is enabled; otherwise, false. @@ -3987,13 +3941,13 @@ param( # Supports $filter (eq, ne, NOT, and in). ${AccountEnabled}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.Collections.Hashtable] # Additional Parameters ${AdditionalProperties}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Sets the age group of the user. @@ -4002,7 +3956,7 @@ param( # Supports $filter (eq, ne, NOT, and in). ${AgeGroup}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.DateTime] # The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. @@ -4011,7 +3965,7 @@ param( # Supports $filter (eq, ne, not, ge, le, and eq on null values) and $orderBy. ${ApproximateLastSignInDateTime}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The city in which the user is located. @@ -4019,7 +3973,7 @@ param( # Supports $filter (eq, ne, NOT, ge, le, in, startsWith). ${City}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The company name which the user is associated. @@ -4027,7 +3981,7 @@ param( # The maximum length of the company name is 64 characters.Supports $filter (eq, ne, NOT, ge, le, in, startsWith). ${CompanyName}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.DateTime] # The timestamp when the device is no longer deemed compliant. @@ -4036,7 +3990,7 @@ param( # Read-only. ${ComplianceExpirationDateTime}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Sets whether consent has been obtained for minors. @@ -4045,7 +3999,7 @@ param( # Supports $filter (eq, ne, NOT, and in). ${ConsentProvidedForMinor}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The country/region in which the user is located; for example, US or UK. @@ -4053,46 +4007,46 @@ param( # Supports $filter (eq, ne, NOT, ge, le, in, startsWith). ${Country}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.DateTime] # . ${DeletedDateTime}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The name for the department in which the user works. # Maximum length is 64 characters.Supports $filter (eq, ne, NOT , ge, le, and in operators). ${Department}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.Int32] # For internal use only. ${DeviceVersion}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The name displayed in directory ${DisplayName}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.DateTime] # The date and time when the user was hired or will start work in case of a future hire. # Supports $filter (eq, ne, NOT , ge, le, in). ${EmployeeHireDate}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The employee identifier assigned to the user by the organization. # Supports $filter (eq, ne, NOT , ge, le, in, startsWith). ${EmployeeId}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Captures enterprise worker type. @@ -4100,7 +4054,7 @@ param( # Supports $filter (eq, ne, NOT , ge, le, in, startsWith). ${EmployeeType}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # For an external user invited to the tenant using the invitation API, this property represents the invited user's invitation status. @@ -4108,21 +4062,21 @@ param( # Supports $filter (eq, ne, NOT , in). ${ExternalUserState}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.DateTime] # Shows the timestamp for the latest change to the externalUserState property. # Supports $filter (eq, ne, NOT , in). ${ExternalUserStateChangeDateTime}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The fax number of the user. # Supports $filter (eq, ne, NOT , ge, le, in, startsWith). ${FaxNumber}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The given name (first name) of the user. @@ -4130,7 +4084,7 @@ param( # Supports $filter (eq, ne, NOT , ge, le, in, startsWith). ${GivenName}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphObjectIdentity[]] @@ -4141,13 +4095,13 @@ param( # To construct, see NOTES section for IDENTITY properties and create a hash table. ${Identity}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.Management.Automation.SwitchParameter] # Do not use – reserved for future use. ${IsResourceAccount}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The user's job title. @@ -4155,7 +4109,7 @@ param( # Supports $filter (eq, ne, NOT , ge, le, in, startsWith). ${JobTitle}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The SMTP address for the user, for example, admin@contoso.com. @@ -4164,7 +4118,7 @@ param( # Supports $filter (eq, ne, NOT, ge, le, in, startsWith, endsWith). ${Mail}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The mail alias for the user. @@ -4173,7 +4127,7 @@ param( # Supports $filter (eq, ne, NOT, ge, le, in, startsWith). ${MailNickname}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The office location in the user's place of business. @@ -4181,7 +4135,7 @@ param( # Supports $filter (eq, ne, NOT, ge, le, in, startsWith). ${OfficeLocation}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # This property is used to associate an on-premises Active Directory user account to their Azure AD user object. @@ -4191,7 +4145,7 @@ param( # Supports $filter (eq, ne, NOT, ge, le, in).. ${OnPremisesImmutableId}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.DateTime] # The last time at which the object was synced with the on-premises directory. @@ -4200,7 +4154,7 @@ param( # Supports $filter (eq, ne, not, ge, le, in). ${OnPremisesLastSyncDateTime}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.Management.Automation.SwitchParameter] # true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). @@ -4208,7 +4162,7 @@ param( # Supports $filter (eq, ne, not, in, and eq on null values). ${OnPremisesSyncEnabled}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Operating system of the device. @@ -4216,7 +4170,7 @@ param( # This property is read-only. ${OperatingSystem}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Operating system version of the device. @@ -4224,14 +4178,14 @@ param( # Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values). ${OperatingSystemVersion}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String[]] # A list of additional email addresses for the user; for example: ['bob@contoso.com', 'Robert@fabrikam.com'].NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user.Supports $filter (eq, NOT, ge, le, in, startsWith). ${OtherMail}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Specifies password policies for the user. @@ -4240,14 +4194,14 @@ param( # The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword.Supports $filter (ne, NOT). ${PasswordPolicy}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphPasswordProfile] # passwordProfile # To construct, see NOTES section for PASSWORDPROFILE properties and create a hash table. ${PasswordProfile}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [AllowEmptyCollection()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String[]] @@ -4256,7 +4210,7 @@ param( # Supports $filter (eq, not, ge, le, startsWith). ${PhysicalId}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The postal code for the user's postal address. @@ -4266,7 +4220,7 @@ param( # Supports $filter (eq, ne, NOT, ge, le, in, startsWith). ${PostalCode}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The preferred language for the user. @@ -4274,7 +4228,7 @@ param( # Supports $filter (eq, ne, NOT, ge, le, in, startsWith). ${PreferredLanguage}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.Management.Automation.SwitchParameter] # true if the Outlook global address list should contain this user, otherwise false. @@ -4283,7 +4237,7 @@ param( # Supports $filter (eq, ne, NOT, in). ${ShowInAddressList}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The state or province in the user's address. @@ -4291,7 +4245,7 @@ param( # Supports $filter (eq, ne, NOT, ge, le, in, startsWith). ${State}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The street address of the user's place of business. @@ -4299,7 +4253,7 @@ param( # Supports $filter (eq, ne, NOT, ge, le, in, startsWith). ${StreetAddress}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The user's surname (family name or last name). @@ -4307,7 +4261,7 @@ param( # Supports $filter (eq, ne, NOT, ge, le, in, startsWith). ${Surname}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # Type of trust for the joined device. @@ -4316,7 +4270,7 @@ param( # For more details, see Introduction to device management in Azure Active Directory ${TrustType}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # A two letter country code (ISO standard 3166). @@ -4326,7 +4280,7 @@ param( # Supports $filter (eq, ne, NOT, ge, le, in, startsWith). ${UsageLocation}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # The user principal name (UPN) of the user. @@ -4338,7 +4292,7 @@ param( # Supports $filter (eq, ne, NOT, ge, le, in, startsWith, endsWith) and $orderBy. ${UserPrincipalName}, - [Parameter(ParameterSetName='CreateExpanded')] + [Parameter()] [Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Category('Body')] [System.String] # A string value that can be used to classify user types in your directory, such as Member and Guest. @@ -4402,7 +4356,6 @@ begin { $parameterSet = $PSCmdlet.ParameterSetName $mapping = @{ - Create = 'Az.MSGraph.private\New-AzADUser_Create'; CreateExpanded = 'Az.MSGraph.private\New-AzADUser_CreateExpanded'; } diff --git a/src/Resources/MSGraph.Autorest/test/Get-AzADAppFederatedIdentityCredential.Tests.ps1 b/src/Resources/MSGraph.Autorest/test/Get-AzADAppFederatedIdentityCredential.Tests.ps1 new file mode 100644 index 000000000000..e2771bd1653d --- /dev/null +++ b/src/Resources/MSGraph.Autorest/test/Get-AzADAppFederatedIdentityCredential.Tests.ps1 @@ -0,0 +1,33 @@ +if(($null -eq $TestName) -or ($TestName -contains 'Get-AzADAppFederatedIdentityCredential')) +{ + $loadEnvPath = Join-Path $PSScriptRoot 'loadEnv.ps1' + if (-Not (Test-Path -Path $loadEnvPath)) { + $loadEnvPath = Join-Path $PSScriptRoot '..\loadEnv.ps1' + } + . ($loadEnvPath) + $TestRecordingFile = Join-Path $PSScriptRoot 'Get-AzADAppFederatedIdentityCredential.Recording.json' + $currentPath = $PSScriptRoot + while(-not $mockingPath) { + $mockingPath = Get-ChildItem -Path $currentPath -Recurse -Include 'HttpPipelineMocking.ps1' -File + $currentPath = Split-Path -Path $currentPath -Parent + } + . ($mockingPath | Select-Object -First 1).FullName +} + +Describe 'Get-AzADAppFederatedIdentityCredential' { + It 'ListByApplicationObjectId' -skip { + { throw [System.NotImplementedException] } | Should -Not -Throw + } + + It 'GetByApplicationObjectId' -skip { + { throw [System.NotImplementedException] } | Should -Not -Throw + } + + It 'GetByApplicationObject' -skip { + { throw [System.NotImplementedException] } | Should -Not -Throw + } + + It 'ListByApplicationObject' -skip { + { throw [System.NotImplementedException] } | Should -Not -Throw + } +} diff --git a/src/Resources/MSGraph.Autorest/test/Get-AzADApplicationFederatedIdentityCredential.Tests.ps1 b/src/Resources/MSGraph.Autorest/test/Get-AzADApplicationFederatedIdentityCredential.Tests.ps1 new file mode 100644 index 000000000000..9d165f6dadd0 --- /dev/null +++ b/src/Resources/MSGraph.Autorest/test/Get-AzADApplicationFederatedIdentityCredential.Tests.ps1 @@ -0,0 +1,33 @@ +if(($null -eq $TestName) -or ($TestName -contains 'Get-AzADApplicationFederatedIdentityCredential')) +{ + $loadEnvPath = Join-Path $PSScriptRoot 'loadEnv.ps1' + if (-Not (Test-Path -Path $loadEnvPath)) { + $loadEnvPath = Join-Path $PSScriptRoot '..\loadEnv.ps1' + } + . ($loadEnvPath) + $TestRecordingFile = Join-Path $PSScriptRoot 'Get-AzADApplicationFederatedIdentityCredential.Recording.json' + $currentPath = $PSScriptRoot + while(-not $mockingPath) { + $mockingPath = Get-ChildItem -Path $currentPath -Recurse -Include 'HttpPipelineMocking.ps1' -File + $currentPath = Split-Path -Path $currentPath -Parent + } + . ($mockingPath | Select-Object -First 1).FullName +} + +Describe 'Get-AzADApplicationFederatedIdentityCredential' { + It 'ListByApplicationObjectId' -skip { + { throw [System.NotImplementedException] } | Should -Not -Throw + } + + It 'ListByApplicationObject' -skip { + { throw [System.NotImplementedException] } | Should -Not -Throw + } + + It 'Get' -skip { + { throw [System.NotImplementedException] } | Should -Not -Throw + } + + It 'List' -skip { + { throw [System.NotImplementedException] } | Should -Not -Throw + } +} diff --git a/src/Resources/MSGraph.Autorest/test/Get-AzADApplicationFederatedIdentityCredentials.Tests.ps1 b/src/Resources/MSGraph.Autorest/test/Get-AzADApplicationFederatedIdentityCredentials.Tests.ps1 new file mode 100644 index 000000000000..5711a8ff1b60 --- /dev/null +++ b/src/Resources/MSGraph.Autorest/test/Get-AzADApplicationFederatedIdentityCredentials.Tests.ps1 @@ -0,0 +1,25 @@ +if(($null -eq $TestName) -or ($TestName -contains 'Get-AzADApplicationFederatedIdentityCredentials')) +{ + $loadEnvPath = Join-Path $PSScriptRoot 'loadEnv.ps1' + if (-Not (Test-Path -Path $loadEnvPath)) { + $loadEnvPath = Join-Path $PSScriptRoot '..\loadEnv.ps1' + } + . ($loadEnvPath) + $TestRecordingFile = Join-Path $PSScriptRoot 'Get-AzADApplicationFederatedIdentityCredentials.Recording.json' + $currentPath = $PSScriptRoot + while(-not $mockingPath) { + $mockingPath = Get-ChildItem -Path $currentPath -Recurse -Include 'HttpPipelineMocking.ps1' -File + $currentPath = Split-Path -Path $currentPath -Parent + } + . ($mockingPath | Select-Object -First 1).FullName +} + +Describe 'Get-AzADApplicationFederatedIdentityCredentials' { + It 'List' -skip { + { throw [System.NotImplementedException] } | Should -Not -Throw + } + + It 'Get' -skip { + { throw [System.NotImplementedException] } | Should -Not -Throw + } +} diff --git a/src/Resources/MSGraph.Autorest/test/New-AzADAppFederatedIdentityCredential.Tests.ps1 b/src/Resources/MSGraph.Autorest/test/New-AzADAppFederatedIdentityCredential.Tests.ps1 new file mode 100644 index 000000000000..657bb15e189a --- /dev/null +++ b/src/Resources/MSGraph.Autorest/test/New-AzADAppFederatedIdentityCredential.Tests.ps1 @@ -0,0 +1,21 @@ +if(($null -eq $TestName) -or ($TestName -contains 'New-AzADAppFederatedIdentityCredential')) +{ + $loadEnvPath = Join-Path $PSScriptRoot 'loadEnv.ps1' + if (-Not (Test-Path -Path $loadEnvPath)) { + $loadEnvPath = Join-Path $PSScriptRoot '..\loadEnv.ps1' + } + . ($loadEnvPath) + $TestRecordingFile = Join-Path $PSScriptRoot 'New-AzADAppFederatedIdentityCredential.Recording.json' + $currentPath = $PSScriptRoot + while(-not $mockingPath) { + $mockingPath = Get-ChildItem -Path $currentPath -Recurse -Include 'HttpPipelineMocking.ps1' -File + $currentPath = Split-Path -Path $currentPath -Parent + } + . ($mockingPath | Select-Object -First 1).FullName +} + +Describe 'New-AzADAppFederatedIdentityCredential' { + It 'CreateExpanded' -skip { + { throw [System.NotImplementedException] } | Should -Not -Throw + } +} diff --git a/src/Resources/MSGraph.Autorest/test/New-AzADApplicationFederatedIdentityCredentials.Tests.ps1 b/src/Resources/MSGraph.Autorest/test/New-AzADApplicationFederatedIdentityCredentials.Tests.ps1 new file mode 100644 index 000000000000..f09f715a179e --- /dev/null +++ b/src/Resources/MSGraph.Autorest/test/New-AzADApplicationFederatedIdentityCredentials.Tests.ps1 @@ -0,0 +1,25 @@ +if(($null -eq $TestName) -or ($TestName -contains 'New-AzADApplicationFederatedIdentityCredentials')) +{ + $loadEnvPath = Join-Path $PSScriptRoot 'loadEnv.ps1' + if (-Not (Test-Path -Path $loadEnvPath)) { + $loadEnvPath = Join-Path $PSScriptRoot '..\loadEnv.ps1' + } + . ($loadEnvPath) + $TestRecordingFile = Join-Path $PSScriptRoot 'New-AzADApplicationFederatedIdentityCredentials.Recording.json' + $currentPath = $PSScriptRoot + while(-not $mockingPath) { + $mockingPath = Get-ChildItem -Path $currentPath -Recurse -Include 'HttpPipelineMocking.ps1' -File + $currentPath = Split-Path -Path $currentPath -Parent + } + . ($mockingPath | Select-Object -First 1).FullName +} + +Describe 'New-AzADApplicationFederatedIdentityCredentials' { + It 'CreateExpanded' -skip { + { throw [System.NotImplementedException] } | Should -Not -Throw + } + + It 'Create' -skip { + { throw [System.NotImplementedException] } | Should -Not -Throw + } +} diff --git a/src/Resources/MSGraph.Autorest/test/New-AzADapplicationfederatedidentitycredential.Tests.ps1 b/src/Resources/MSGraph.Autorest/test/New-AzADapplicationfederatedidentitycredential.Tests.ps1 new file mode 100644 index 000000000000..3c7c5531c48f --- /dev/null +++ b/src/Resources/MSGraph.Autorest/test/New-AzADapplicationfederatedidentitycredential.Tests.ps1 @@ -0,0 +1,21 @@ +if(($null -eq $TestName) -or ($TestName -contains 'New-AzADapplicationfederatedidentitycredential')) +{ + $loadEnvPath = Join-Path $PSScriptRoot 'loadEnv.ps1' + if (-Not (Test-Path -Path $loadEnvPath)) { + $loadEnvPath = Join-Path $PSScriptRoot '..\loadEnv.ps1' + } + . ($loadEnvPath) + $TestRecordingFile = Join-Path $PSScriptRoot 'New-AzADapplicationfederatedidentitycredential.Recording.json' + $currentPath = $PSScriptRoot + while(-not $mockingPath) { + $mockingPath = Get-ChildItem -Path $currentPath -Recurse -Include 'HttpPipelineMocking.ps1' -File + $currentPath = Split-Path -Path $currentPath -Parent + } + . ($mockingPath | Select-Object -First 1).FullName +} + +Describe 'New-AzADapplicationfederatedidentitycredential' { + It 'CreateExpanded' -skip { + { throw [System.NotImplementedException] } | Should -Not -Throw + } +} diff --git a/src/Resources/MSGraph.Autorest/test/Remove-AzADApplicationFederatedIdentityCredentials.Tests.ps1 b/src/Resources/MSGraph.Autorest/test/Remove-AzADApplicationFederatedIdentityCredentials.Tests.ps1 new file mode 100644 index 000000000000..e3e416df16d7 --- /dev/null +++ b/src/Resources/MSGraph.Autorest/test/Remove-AzADApplicationFederatedIdentityCredentials.Tests.ps1 @@ -0,0 +1,21 @@ +if(($null -eq $TestName) -or ($TestName -contains 'Remove-AzADApplicationFederatedIdentityCredentials')) +{ + $loadEnvPath = Join-Path $PSScriptRoot 'loadEnv.ps1' + if (-Not (Test-Path -Path $loadEnvPath)) { + $loadEnvPath = Join-Path $PSScriptRoot '..\loadEnv.ps1' + } + . ($loadEnvPath) + $TestRecordingFile = Join-Path $PSScriptRoot 'Remove-AzADApplicationFederatedIdentityCredentials.Recording.json' + $currentPath = $PSScriptRoot + while(-not $mockingPath) { + $mockingPath = Get-ChildItem -Path $currentPath -Recurse -Include 'HttpPipelineMocking.ps1' -File + $currentPath = Split-Path -Path $currentPath -Parent + } + . ($mockingPath | Select-Object -First 1).FullName +} + +Describe 'Remove-AzADApplicationFederatedIdentityCredentials' { + It 'Delete' -skip { + { throw [System.NotImplementedException] } | Should -Not -Throw + } +} diff --git a/src/Resources/MSGraph.Autorest/test/Remove-AzADappfederatedidentitycredential.Tests.ps1 b/src/Resources/MSGraph.Autorest/test/Remove-AzADappfederatedidentitycredential.Tests.ps1 new file mode 100644 index 000000000000..c31645cf6088 --- /dev/null +++ b/src/Resources/MSGraph.Autorest/test/Remove-AzADappfederatedidentitycredential.Tests.ps1 @@ -0,0 +1,21 @@ +if(($null -eq $TestName) -or ($TestName -contains 'Remove-AzADappfederatedidentitycredential')) +{ + $loadEnvPath = Join-Path $PSScriptRoot 'loadEnv.ps1' + if (-Not (Test-Path -Path $loadEnvPath)) { + $loadEnvPath = Join-Path $PSScriptRoot '..\loadEnv.ps1' + } + . ($loadEnvPath) + $TestRecordingFile = Join-Path $PSScriptRoot 'Remove-AzADappfederatedidentitycredential.Recording.json' + $currentPath = $PSScriptRoot + while(-not $mockingPath) { + $mockingPath = Get-ChildItem -Path $currentPath -Recurse -Include 'HttpPipelineMocking.ps1' -File + $currentPath = Split-Path -Path $currentPath -Parent + } + . ($mockingPath | Select-Object -First 1).FullName +} + +Describe 'Remove-AzADappfederatedidentitycredential' { + It 'Delete' -skip { + { throw [System.NotImplementedException] } | Should -Not -Throw + } +} diff --git a/src/Resources/MSGraph.Autorest/test/Remove-AzADapplicationfederatedidentitycredential.Tests.ps1 b/src/Resources/MSGraph.Autorest/test/Remove-AzADapplicationfederatedidentitycredential.Tests.ps1 new file mode 100644 index 000000000000..af3bb8b55bbe --- /dev/null +++ b/src/Resources/MSGraph.Autorest/test/Remove-AzADapplicationfederatedidentitycredential.Tests.ps1 @@ -0,0 +1,21 @@ +if(($null -eq $TestName) -or ($TestName -contains 'Remove-AzADapplicationfederatedidentitycredential')) +{ + $loadEnvPath = Join-Path $PSScriptRoot 'loadEnv.ps1' + if (-Not (Test-Path -Path $loadEnvPath)) { + $loadEnvPath = Join-Path $PSScriptRoot '..\loadEnv.ps1' + } + . ($loadEnvPath) + $TestRecordingFile = Join-Path $PSScriptRoot 'Remove-AzADapplicationfederatedidentitycredential.Recording.json' + $currentPath = $PSScriptRoot + while(-not $mockingPath) { + $mockingPath = Get-ChildItem -Path $currentPath -Recurse -Include 'HttpPipelineMocking.ps1' -File + $currentPath = Split-Path -Path $currentPath -Parent + } + . ($mockingPath | Select-Object -First 1).FullName +} + +Describe 'Remove-AzADapplicationfederatedidentitycredential' { + It 'Delete' -skip { + { throw [System.NotImplementedException] } | Should -Not -Throw + } +} diff --git a/src/Resources/MSGraph.Autorest/test/Update-AzADApplicationFederatedIdentityCredentials.Tests.ps1 b/src/Resources/MSGraph.Autorest/test/Update-AzADApplicationFederatedIdentityCredentials.Tests.ps1 new file mode 100644 index 000000000000..ccb4fc8c4f96 --- /dev/null +++ b/src/Resources/MSGraph.Autorest/test/Update-AzADApplicationFederatedIdentityCredentials.Tests.ps1 @@ -0,0 +1,25 @@ +if(($null -eq $TestName) -or ($TestName -contains 'Update-AzADApplicationFederatedIdentityCredentials')) +{ + $loadEnvPath = Join-Path $PSScriptRoot 'loadEnv.ps1' + if (-Not (Test-Path -Path $loadEnvPath)) { + $loadEnvPath = Join-Path $PSScriptRoot '..\loadEnv.ps1' + } + . ($loadEnvPath) + $TestRecordingFile = Join-Path $PSScriptRoot 'Update-AzADApplicationFederatedIdentityCredentials.Recording.json' + $currentPath = $PSScriptRoot + while(-not $mockingPath) { + $mockingPath = Get-ChildItem -Path $currentPath -Recurse -Include 'HttpPipelineMocking.ps1' -File + $currentPath = Split-Path -Path $currentPath -Parent + } + . ($mockingPath | Select-Object -First 1).FullName +} + +Describe 'Update-AzADApplicationFederatedIdentityCredentials' { + It 'UpdateExpanded' -skip { + { throw [System.NotImplementedException] } | Should -Not -Throw + } + + It 'Update' -skip { + { throw [System.NotImplementedException] } | Should -Not -Throw + } +} diff --git a/src/Resources/MSGraph.Autorest/test/Update-AzADappfederatedidentitycredential.Tests.ps1 b/src/Resources/MSGraph.Autorest/test/Update-AzADappfederatedidentitycredential.Tests.ps1 new file mode 100644 index 000000000000..c072dfb5b1af --- /dev/null +++ b/src/Resources/MSGraph.Autorest/test/Update-AzADappfederatedidentitycredential.Tests.ps1 @@ -0,0 +1,21 @@ +if(($null -eq $TestName) -or ($TestName -contains 'Update-AzADappfederatedidentitycredential')) +{ + $loadEnvPath = Join-Path $PSScriptRoot 'loadEnv.ps1' + if (-Not (Test-Path -Path $loadEnvPath)) { + $loadEnvPath = Join-Path $PSScriptRoot '..\loadEnv.ps1' + } + . ($loadEnvPath) + $TestRecordingFile = Join-Path $PSScriptRoot 'Update-AzADappfederatedidentitycredential.Recording.json' + $currentPath = $PSScriptRoot + while(-not $mockingPath) { + $mockingPath = Get-ChildItem -Path $currentPath -Recurse -Include 'HttpPipelineMocking.ps1' -File + $currentPath = Split-Path -Path $currentPath -Parent + } + . ($mockingPath | Select-Object -First 1).FullName +} + +Describe 'Update-AzADappfederatedidentitycredential' { + It 'UpdateExpanded' -skip { + { throw [System.NotImplementedException] } | Should -Not -Throw + } +} diff --git a/src/Resources/MSGraph.Autorest/test/Update-AzADapplicationfederatedidentitycredential.Tests.ps1 b/src/Resources/MSGraph.Autorest/test/Update-AzADapplicationfederatedidentitycredential.Tests.ps1 new file mode 100644 index 000000000000..e711986d1e20 --- /dev/null +++ b/src/Resources/MSGraph.Autorest/test/Update-AzADapplicationfederatedidentitycredential.Tests.ps1 @@ -0,0 +1,21 @@ +if(($null -eq $TestName) -or ($TestName -contains 'Update-AzADapplicationfederatedidentitycredential')) +{ + $loadEnvPath = Join-Path $PSScriptRoot 'loadEnv.ps1' + if (-Not (Test-Path -Path $loadEnvPath)) { + $loadEnvPath = Join-Path $PSScriptRoot '..\loadEnv.ps1' + } + . ($loadEnvPath) + $TestRecordingFile = Join-Path $PSScriptRoot 'Update-AzADapplicationfederatedidentitycredential.Recording.json' + $currentPath = $PSScriptRoot + while(-not $mockingPath) { + $mockingPath = Get-ChildItem -Path $currentPath -Recurse -Include 'HttpPipelineMocking.ps1' -File + $currentPath = Split-Path -Path $currentPath -Parent + } + . ($mockingPath | Select-Object -First 1).FullName +} + +Describe 'Update-AzADapplicationfederatedidentitycredential' { + It 'UpdateExpanded' -skip { + { throw [System.NotImplementedException] } | Should -Not -Throw + } +} diff --git a/src/Resources/Resources/Az.Resources.psd1 b/src/Resources/Resources/Az.Resources.psd1 index 266e05757ff9..eea75fc9d4d8 100644 --- a/src/Resources/Resources/Az.Resources.psd1 +++ b/src/Resources/Resources/Az.Resources.psd1 @@ -3,7 +3,7 @@ # # Generated by: Microsoft Corporation # -# Generated on: 4/22/2022 +# Generated on: 5/18/2022 # @{ @@ -114,7 +114,11 @@ FunctionsToExport = 'Add-AzADAppPermission', 'Add-AzADGroupMember', 'Remove-AzRoleManagementPolicyAssignment', 'Stop-AzRoleAssignmentScheduleRequest', 'Stop-AzRoleEligibilityScheduleRequest', - 'Update-AzRoleManagementPolicy', 'Update-AzADGroup' + 'Update-AzRoleManagementPolicy', 'Update-AzADGroup', + 'Get-AzADAppFederatedIdentityCredential', + 'New-AzADAppFederatedIdentityCredential', + 'Remove-AzADAppFederatedIdentityCredential', + 'Update-AzADAppFederatedIdentityCredential' # Cmdlets to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no cmdlets to export. CmdletsToExport = 'Get-AzProviderOperation', 'Remove-AzRoleAssignment', @@ -180,11 +184,13 @@ CmdletsToExport = 'Get-AzProviderOperation', 'Remove-AzRoleAssignment', 'Remove-AzResourceManagementPrivateLink', 'New-AzResourceManagementPrivateLink', 'New-AzPrivateLinkAssociation', 'Get-AzPrivateLinkAssociation', - 'Remove-AzPrivateLinkAssociation', - 'Get-AzManagementGroupEntity', 'Get-AzManagementGroupNameAvailability', - 'Get-AzTenantBackfillStatus', 'Start-AzTenantBackfill', - 'Get-AzManagementGroupSubscription', 'New-AzManagementGroupHierarchySetting', - 'Update-AzManagementGroupHierarchySetting', 'Get-AzManagementGroupHierarchySetting', + 'Remove-AzPrivateLinkAssociation', 'Get-AzManagementGroupEntity', + 'Get-AzManagementGroupNameAvailability', + 'Get-AzTenantBackfillStatus', 'Start-AzTenantBackfill', + 'Get-AzManagementGroupSubscription', + 'New-AzManagementGroupHierarchySetting', + 'Update-AzManagementGroupHierarchySetting', + 'Get-AzManagementGroupHierarchySetting', 'Remove-AzManagementGroupHierarchySetting' # Variables to export from this module @@ -218,7 +224,9 @@ PrivateData = @{ PSData = @{ # Tags applied to this module. These help with module discovery in online galleries. - Tags = 'Azure','ResourceManager','ARM','Provider','ResourceGroup','Deployment','ActiveDirectory','Authorization','Management','ManagementGroups','Tags' + Tags = 'Azure', 'ResourceManager', 'ARM', 'Provider', 'ResourceGroup', + 'Deployment', 'ActiveDirectory', 'Authorization', 'Management', + 'ManagementGroups', 'Tags' # A URL to the license for this module. LicenseUri = 'https://aka.ms/azps-license' @@ -247,7 +255,7 @@ PrivateData = @{ } # End of PSData hashtable - } # End of PrivateData hashtable +} # End of PrivateData hashtable # HelpInfo URI of this module # HelpInfoURI = '' diff --git a/src/Resources/Resources/ChangeLog.md b/src/Resources/Resources/ChangeLog.md index 1522113ea8ed..f548ba0b5783 100644 --- a/src/Resources/Resources/ChangeLog.md +++ b/src/Resources/Resources/ChangeLog.md @@ -19,6 +19,11 @@ --> ## Upcoming Release +* Added cmdlet for Application federated identity credential + - `Get-AzADAppFederatedIdentityCredential` + - `New-AzADAppFederatedIdentityCredential` + - `Remove-AzADAppFederatedIdentityCredential` + - `Update-AzADAppFederatedIdentityCredential` * Upgraded and rivised `Get-AzLocation` cmdlet: - Upgraded `subscriptionClient` for `Get-AzLocation`. Changed its apiVersion from 2016-01-01 to 2021-01-01.[#18002] - Added all attributes of location info for `Get-AzLocation`, including `pairedRegion` and so on. [#18045][#17536] diff --git a/src/Resources/Resources/help/Az.Resources.md b/src/Resources/Resources/help/Az.Resources.md index bb9db3c31939..856594d5ac1e 100644 --- a/src/Resources/Resources/help/Az.Resources.md +++ b/src/Resources/Resources/help/Az.Resources.md @@ -26,6 +26,9 @@ Exports a Template Spec to the local filesystem ### [Get-AzADAppCredential](Get-AzADAppCredential.md) Lists key credentials and password credentials for an application. +### [Get-AzADAppFederatedIdentityCredential](Get-AzADAppFederatedIdentityCredential.md) +Get federatedIdentityCredentials by Id from applications. + ### [Get-AzADApplication](Get-AzADApplication.md) Lists entities from applications or get entity from applications by key @@ -93,6 +96,18 @@ Get deployment operation for management group deployment ### [Get-AzManagementGroupDeploymentWhatIfResult](Get-AzManagementGroupDeploymentWhatIfResult.md) Gets a template What-If result for a deployment at management group scope. +### [Get-AzManagementGroupEntity](Get-AzManagementGroupEntity.md) +Lists all Entities under the current Tenant + +### [Get-AzManagementGroupHierarchySetting](Get-AzManagementGroupHierarchySetting.md) +Gets the Hierarchy Settings under the current tenant + +### [Get-AzManagementGroupNameAvailability](Get-AzManagementGroupNameAvailability.md) +Checks if the Management Group name is available in the Tenant and a valid name. + +### [Get-AzManagementGroupSubscription](Get-AzManagementGroupSubscription.md) +Gets the details of Subscription(s) under a Management Group. + ### [Get-AzPolicyAlias](Get-AzPolicyAlias.md) Get-AzPolicyAlias retrieves and outputs Azure provider resource types that have aliases defined and match the given parameter values. If no parameters are provided, all provider resource types that contain an alias will be output. @@ -197,6 +212,9 @@ Gets predefined Azure tags | Gets the entire set of tags on a resource or subscr ### [Get-AzTemplateSpec](Get-AzTemplateSpec.md) Gets or lists Template Specs +### [Get-AzTenantBackfillStatus](Get-AzTenantBackfillStatus.md) +Get the current Tenant Backfill Subscription Status + ### [Get-AzTenantDeployment](Get-AzTenantDeployment.md) Get deployment at tenant scope @@ -215,6 +233,9 @@ Moves a resource to a different resource group or subscription. ### [New-AzADAppCredential](New-AzADAppCredential.md) Creates key credentials or password credentials for an application. +### [New-AzADAppFederatedIdentityCredential](New-AzADAppFederatedIdentityCredential.md) +Create federatedIdentityCredential for applications. + ### [New-AzADApplication](New-AzADApplication.md) Adds new entity to applications @@ -245,6 +266,9 @@ Creates a Management Group ### [New-AzManagementGroupDeployment](New-AzManagementGroupDeployment.md) Create a deployment at a management group +### [New-AzManagementGroupHierarchySetting](New-AzManagementGroupHierarchySetting.md) +Creates Hierarchy Settings under the current tenant + ### [New-AzManagementGroupSubscription](New-AzManagementGroupSubscription.md) Adds a Subscription to a Management Group. @@ -330,6 +354,9 @@ Registers a resource provider. ### [Remove-AzADAppCredential](Remove-AzADAppCredential.md) Removes key credentials or password credentials for an application. +### [Remove-AzADAppFederatedIdentityCredential](Remove-AzADAppFederatedIdentityCredential.md) +Delete federatedIdentityCredentials for applications. + ### [Remove-AzADApplication](Remove-AzADApplication.md) Deletes entity from applications @@ -373,6 +400,9 @@ Removes a Management Group ### [Remove-AzManagementGroupDeployment](Remove-AzManagementGroupDeployment.md) Removes a deployment at a management group and any associated operations +### [Remove-AzManagementGroupHierarchySetting](Remove-AzManagementGroupHierarchySetting.md) +Deletes all Hierarchy Settings under the current tenant + ### [Remove-AzManagementGroupSubscription](Remove-AzManagementGroupSubscription.md) Removes a Subscription from a Management Group. @@ -504,6 +534,9 @@ Finally, save the role definition using this command. ### [Set-AzTemplateSpec](Set-AzTemplateSpec.md) Modifies a Template Spec. +### [Start-AzTenantBackfill](Start-AzTenantBackfill.md) +Starts backfilling subscriptions for the current Tenant + ### [Stop-AzDeployment](Stop-AzDeployment.md) Cancel a running deployment @@ -543,6 +576,9 @@ Removes a feature registration from your account. ### [Unregister-AzResourceProvider](Unregister-AzResourceProvider.md) Unregisters a resource provider. +### [Update-AzADAppFederatedIdentityCredential](Update-AzADAppFederatedIdentityCredential.md) +Update the federatedIdentityCredentials in applications. + ### [Update-AzADApplication](Update-AzADApplication.md) Updates entity in applications @@ -558,6 +594,9 @@ Updates entity in users ### [Update-AzManagementGroup](Update-AzManagementGroup.md) Updates a Management Group +### [Update-AzManagementGroupHierarchySetting](Update-AzManagementGroupHierarchySetting.md) +Updates Hierarchy Settings under the current tenant + ### [Update-AzRoleManagementPolicy](Update-AzRoleManagementPolicy.md) Update a role management policy diff --git a/src/Resources/Resources/help/Get-AzADAppFederatedIdentityCredential.md b/src/Resources/Resources/help/Get-AzADAppFederatedIdentityCredential.md new file mode 100644 index 000000000000..cabb3eea8353 --- /dev/null +++ b/src/Resources/Resources/help/Get-AzADAppFederatedIdentityCredential.md @@ -0,0 +1,391 @@ +--- +external help file: Az.Resources-help.xml +Module Name: Az.Resources +online version: https://docs.microsoft.com/powershell/module/az.resources/get-azadappfederatedidentitycredentials +schema: 2.0.0 +--- + +# Get-AzADAppFederatedIdentityCredential + +## SYNOPSIS +Get federatedIdentityCredentials by Id from applications. + +## SYNTAX + +### ListByApplicationObjectId (Default) +``` +Get-AzADAppFederatedIdentityCredential -ApplicationObjectId [-Expand ] [-Select ] + [-Count] [-Filter ] [-Orderby ] [-Search ] [-First ] [-Skip ] + [-DefaultProfile ] [] +``` + +### GetByApplicationObjectId +``` +Get-AzADAppFederatedIdentityCredential -ApplicationObjectId -Id [-Expand ] + [-Select ] [-DefaultProfile ] [] +``` + +### GetByApplicationObject +``` +Get-AzADAppFederatedIdentityCredential -Id -ApplicationObject + [-Expand ] [-Select ] [-DefaultProfile ] [] +``` + +### ListByApplicationObject +``` +Get-AzADAppFederatedIdentityCredential -ApplicationObject [-Expand ] + [-Select ] [-Count] [-Filter ] [-Orderby ] [-Search ] [-First ] + [-Skip ] [-DefaultProfile ] [] +``` + +## DESCRIPTION +Get federatedIdentityCredentials by Id from applications. + +## EXAMPLES + +### Example 1: List federated identity credentials for application +```powershell +Get-AzADApplication -ObjectId $app | Get-AzADAppFederatedCredential +``` + +List federated identity credentials for application + +### Example 2: Get federated identity credential by id +```powershell +Get-AzADAppFederatedCredential -ApplicationObjectId $appObjectId -Id $credentialId +``` + +Get federated identity credential by id + +## PARAMETERS + +### -ApplicationObject +application object +To construct, see NOTES section for APPLICATIONOBJECT properties and create a hash table. + +```yaml +Type: Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.MicrosoftGraphApplication +Parameter Sets: GetByApplicationObject, ListByApplicationObject +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ApplicationObjectId +key: id of application + +```yaml +Type: System.String +Parameter Sets: ListByApplicationObjectId, GetByApplicationObjectId +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Count +Include count of items + +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: ListByApplicationObjectId, ListByApplicationObject +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -DefaultProfile +The credentials, account, tenant, and subscription used for communication with Azure. + +```yaml +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Expand +Expand related entities + +```yaml +Type: System.String[] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Filter +Filter items by property values + +```yaml +Type: System.String +Parameter Sets: ListByApplicationObjectId, ListByApplicationObject +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Id +key: id of federatedIdentityCredential + +```yaml +Type: System.String +Parameter Sets: GetByApplicationObjectId, GetByApplicationObject +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Orderby +Order items by property values + +```yaml +Type: System.String[] +Parameter Sets: ListByApplicationObjectId, ListByApplicationObject +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Search +Search items by search phrases + +```yaml +Type: System.String +Parameter Sets: ListByApplicationObjectId, ListByApplicationObject +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Select +Select properties to be returned + +```yaml +Type: System.String[] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Skip +Ignores the first 'n' objects and then gets the remaining objects. + +```yaml +Type: System.UInt64 +Parameter Sets: ListByApplicationObjectId, ListByApplicationObject +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -First +Gets only the first 'n' objects. + +```yaml +Type: System.UInt64 +Parameter Sets: ListByApplicationObjectId, ListByApplicationObject +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +## OUTPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredential + +## NOTES + +ALIASES + +COMPLEX PARAMETER PROPERTIES + +To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables. + + +APPLICATIONOBJECT : application object + - `[(Any) ]`: This indicates any property can be added to this object. + - `[AddIn ]`: Defines custom behavior that a consuming service can use to call an app in specific contexts. For example, applications that can render file streams may set the addIns property for its 'FileHandler' functionality. This will let services like Office 365 call the application in the context of a document the user is working on. + - `[Id ]`: + - `[Property ]`: + - `[Key ]`: Key. + - `[Value ]`: Value. + - `[Type ]`: + - `[Api ]`: apiApplication + - `[(Any) ]`: This indicates any property can be added to this object. + - `[AcceptMappedClaim ]`: When true, allows an application to use claims mapping without specifying a custom signing key. + - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. + - `[Oauth2PermissionScope ]`: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes. + - `[AdminConsentDescription ]`: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences. + - `[AdminConsentDisplayName ]`: The permission's title, intended to be read by an administrator granting the permission on behalf of all users. + - `[Id ]`: Unique delegated permission identifier inside the collection of delegated permissions defined for a resource application. + - `[IsEnabled ]`: When creating or updating a permission, this property must be set to true (which is the default). To delete a permission, this property must first be set to false. At that point, in a subsequent call, the permission may be removed. + - `[Origin ]`: + - `[Type ]`: Specifies whether this delegated permission should be considered safe for non-admin users to consent to on behalf of themselves, or whether an administrator should be required for consent to the permissions. This will be the default behavior, but each customer can choose to customize the behavior in their organization (by allowing, restricting or limiting user consent to this delegated permission.) + - `[UserConsentDescription ]`: A description of the delegated permissions, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves. + - `[UserConsentDisplayName ]`: A title for the permission, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves. + - `[Value ]`: Specifies the value to include in the scp (scope) claim in access tokens. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed. May not begin with .. + - `[PreAuthorizedApplication ]`: Lists the client applications that are pre-authorized with the specified delegated permissions to access this application's APIs. Users are not required to consent to any pre-authorized application (for the permissions specified). However, any additional permissions not listed in preAuthorizedApplications (requested through incremental consent for example) will require user consent. + - `[AppId ]`: The unique identifier for the application. + - `[DelegatedPermissionId ]`: The unique identifier for the oauth2PermissionScopes the application requires. + - `[RequestedAccessTokenVersion ]`: Specifies the access token version expected by this resource. This changes the version and format of the JWT produced independent of the endpoint or client used to request the access token. The endpoint used, v1.0 or v2.0, is chosen by the client and only impacts the version of id_tokens. Resources need to explicitly configure requestedAccessTokenVersion to indicate the supported access token format. Possible values for requestedAccessTokenVersion are 1, 2, or null. If the value is null, this defaults to 1, which corresponds to the v1.0 endpoint. If signInAudience on the application is configured as AzureADandPersonalMicrosoftAccount, the value for this property must be 2 + - `[AppRole ]`: The collection of roles assigned to the application. With app role assignments, these roles can be assigned to users, groups, or service principals associated with other applications. Not nullable. + - `[AllowedMemberType ]`: Specifies whether this app role can be assigned to users and groups (by setting to ['User']), to other application's (by setting to ['Application'], or both (by setting to ['User', 'Application']). App roles supporting assignment to other applications' service principals are also known as application permissions. The 'Application' value is only supported for app roles defined on application entities. + - `[Description ]`: The description for the app role. This is displayed when the app role is being assigned and, if the app role functions as an application permission, during consent experiences. + - `[DisplayName ]`: Display name for the permission that appears in the app role assignment and consent experiences. + - `[Id ]`: Unique role identifier inside the appRoles collection. When creating a new app role, a new Guid identifier must be provided. + - `[IsEnabled ]`: When creating or updating an app role, this must be set to true (which is the default). To delete a role, this must first be set to false. At that point, in a subsequent call, this role may be removed. + - `[Value ]`: Specifies the value to include in the roles claim in ID tokens and access tokens authenticating an assigned user or service principal. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed. May not begin with .. + - `[ApplicationTemplateId ]`: Unique identifier of the applicationTemplate. + - `[CreatedOnBehalfOfDeletedDateTime ]`: + - `[CreatedOnBehalfOfDisplayName ]`: The name displayed in directory + - `[Description ]`: An optional description of the application. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. + - `[DisabledByMicrosoftStatus ]`: Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT). + - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). + - `[HomeRealmDiscoveryPolicy ]`: + - `[AppliesTo ]`: + - `[DeletedDateTime ]`: + - `[DisplayName ]`: The name displayed in directory + - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. + - `[IsOrganizationDefault ]`: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false. + - `[Description ]`: Description for this policy. + - `[DeletedDateTime ]`: + - `[DisplayName ]`: The name displayed in directory + - `[IdentifierUri ]`: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + - `[Info ]`: informationalUrl + - `[(Any) ]`: This indicates any property can be added to this object. + - `[MarketingUrl ]`: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing + - `[PrivacyStatementUrl ]`: Link to the application's privacy statement. For example, https://www.contoso.com/app/privacy + - `[SupportUrl ]`: Link to the application's support page. For example, https://www.contoso.com/app/support + - `[TermsOfServiceUrl ]`: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice + - `[IsDeviceOnlyAuthSupported ]`: Specifies whether this application supports device authentication without a user. The default is false. + - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. + - `[KeyCredentials ]`: The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, NOT, ge, le). + - `[CustomKeyIdentifier ]`: Custom key identifier + - `[DisplayName ]`: Friendly name for the key. Optional. + - `[EndDateTime ]`: The date and time at which the credential expires.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z + - `[Key ]`: Value for the key credential. Should be a base 64 encoded value. + - `[KeyId ]`: The unique identifier (GUID) for the key. + - `[StartDateTime ]`: The date and time at which the credential becomes valid.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z + - `[Type ]`: The type of key credential; for example, 'Symmetric'. + - `[Usage ]`: A string that describes the purpose for which the key can be used; for example, 'Verify'. + - `[Logo ]`: The main logo for the application. Not nullable. + - `[Note ]`: Notes relevant for the management of the application. + - `[Oauth2RequirePostResponse ]`: + - `[OptionalClaim ]`: optionalClaims + - `[(Any) ]`: This indicates any property can be added to this object. + - `[AccessToken ]`: The optional claims returned in the JWT access token. + - `[AdditionalProperty ]`: Additional properties of the claim. If a property exists in this collection, it modifies the behavior of the optional claim specified in the name property. + - `[Essential ]`: If the value is true, the claim specified by the client is necessary to ensure a smooth authorization experience for the specific task requested by the end user. The default value is false. + - `[Name ]`: The name of the optional claim. + - `[Source ]`: The source (directory object) of the claim. There are predefined claims and user-defined claims from extension properties. If the source value is null, the claim is a predefined optional claim. If the source value is user, the value in the name property is the extension property from the user object. + - `[IdToken ]`: The optional claims returned in the JWT ID token. + - `[Saml2Token ]`: The optional claims returned in the SAML token. + - `[ParentalControlSetting ]`: parentalControlSettings + - `[(Any) ]`: This indicates any property can be added to this object. + - `[CountriesBlockedForMinor ]`: Specifies the two-letter ISO country codes. Access to the application will be blocked for minors from the countries specified in this list. + - `[LegalAgeGroupRule ]`: Specifies the legal age group rule that applies to users of the app. Can be set to one of the following values: ValueDescriptionAllowDefault. Enforces the legal minimum. This means parental consent is required for minors in the European Union and Korea.RequireConsentForPrivacyServicesEnforces the user to specify date of birth to comply with COPPA rules. RequireConsentForMinorsRequires parental consent for ages below 18, regardless of country minor rules.RequireConsentForKidsRequires parental consent for ages below 14, regardless of country minor rules.BlockMinorsBlocks minors from using the app. + - `[PasswordCredentials ]`: The collection of password credentials associated with the application. Not nullable. + - `[CustomKeyIdentifier ]`: Do not use. + - `[DisplayName ]`: Friendly name for the password. Optional. + - `[EndDateTime ]`: The date and time at which the password expires represented using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Optional. + - `[KeyId ]`: The unique identifier for the password. + - `[StartDateTime ]`: The date and time at which the password becomes valid. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Optional. + - `[PublicClient ]`: publicClientApplication + - `[(Any) ]`: This indicates any property can be added to this object. + - `[RedirectUri ]`: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent. + - `[RequiredResourceAccess ]`: Specifies the resources that the application needs to access. This property also specifies the set of OAuth permission scopes and application roles that it needs for each of those resources. This configuration of access to the required resources drives the consent experience. Not nullable. Supports $filter (eq, NOT, ge, le). + - `[ResourceAccess ]`: The list of OAuth2.0 permission scopes and app roles that the application requires from the specified resource. + - `[Id ]`: The unique identifier for one of the oauth2PermissionScopes or appRole instances that the resource application exposes. + - `[Type ]`: Specifies whether the id property references an oauth2PermissionScopes or an appRole. Possible values are Scope or Role. + - `[ResourceAppId ]`: The unique identifier for the resource that the application requires access to. This should be equal to the appId declared on the target resource application. + - `[SignInAudience ]`: Specifies the Microsoft accounts that are supported for the current application. Supported values are: AzureADMyOrg, AzureADMultipleOrgs, AzureADandPersonalMicrosoftAccount, PersonalMicrosoftAccount. See more in the table below. Supports $filter (eq, ne, NOT). + - `[Spa ]`: spaApplication + - `[(Any) ]`: This indicates any property can be added to this object. + - `[RedirectUri ]`: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent. + - `[Tag ]`: Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, NOT, ge, le, startsWith). + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenIssuancePolicy ]`: + - `[AppliesTo ]`: + - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. + - `[IsOrganizationDefault ]`: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false. + - `[Description ]`: Description for this policy. + - `[DeletedDateTime ]`: + - `[DisplayName ]`: The name displayed in directory + - `[TokenLifetimePolicy ]`: The tokenLifetimePolicies assigned to this application. Supports $expand. + - `[AppliesTo ]`: + - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. + - `[IsOrganizationDefault ]`: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false. + - `[Description ]`: Description for this policy. + - `[DeletedDateTime ]`: + - `[DisplayName ]`: The name displayed in directory + - `[Web ]`: webApplication + - `[(Any) ]`: This indicates any property can be added to this object. + - `[HomePageUrl ]`: Home page or landing page of the application. + - `[ImplicitGrantSetting ]`: implicitGrantSettings + - `[(Any) ]`: This indicates any property can be added to this object. + - `[EnableAccessTokenIssuance ]`: Specifies whether this web application can request an access token using the OAuth 2.0 implicit flow. + - `[EnableIdTokenIssuance ]`: Specifies whether this web application can request an ID token using the OAuth 2.0 implicit flow. + - `[LogoutUrl ]`: Specifies the URL that will be used by Microsoft's authorization service to logout an user using front-channel, back-channel or SAML logout protocols. + - `[RedirectUri ]`: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent. + - `[DeletedDateTime ]`: + - `[DisplayName ]`: The name displayed in directory + +## RELATED LINKS + +## RELATED LINKS diff --git a/src/Resources/Resources/help/Get-AzLocation.md b/src/Resources/Resources/help/Get-AzLocation.md index 9060f3079d3e..65c7b82a70ee 100644 --- a/src/Resources/Resources/help/Get-AzLocation.md +++ b/src/Resources/Resources/help/Get-AzLocation.md @@ -14,7 +14,8 @@ Gets all locations and the supported resource providers for each location. ## SYNTAX ``` -Get-AzLocation [-ApiVersion ] [-Pre] [-DefaultProfile ] [] +Get-AzLocation [-ExtendedLocation ] [-ApiVersion ] [-Pre] + [-DefaultProfile ] [] ``` ## DESCRIPTION @@ -84,6 +85,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ExtendedLocation +Whether to include extended locations. + +```yaml +Type: System.Nullable`1[System.Boolean] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Pre Indicates that this cmdlet considers pre-release API versions when it automatically determines which version to use. diff --git a/src/Resources/Resources/help/Get-AzManagementGroupEntity.md b/src/Resources/Resources/help/Get-AzManagementGroupEntity.md index 54b9e6e77732..b41e8b66e16d 100644 --- a/src/Resources/Resources/help/Get-AzManagementGroupEntity.md +++ b/src/Resources/Resources/help/Get-AzManagementGroupEntity.md @@ -12,14 +12,14 @@ Lists all Entities under the current Tenant ## SYNTAX -### GetOperation ``` -Get-AzManagementGroupEntity [-DefaultProfile ] [-Expand] [-Recurse] [-WhatIf] -[-Confirm] [] +Get-AzManagementGroupEntity [-DefaultProfile ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION The **Get-AzManagementGroupEntity** cmdlet gets all entities (Management Groups and Subscriptions) under the current tenant. + ## EXAMPLES ### Example 1: Get all Management Groups @@ -44,6 +44,56 @@ DisplayName : TestGroupChildDisplayName ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). +## PARAMETERS + +### -DefaultProfile +The credentials, account, tenant, and subscription used for communication with Azure. + +```yaml +Type: Microsoft.Azure.Commands.Common.Authentication.Abstractions.Core.IAzureContextContainer +Parameter Sets: (All) +Aliases: AzContext, AzureRmContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Confirm +Prompts you for confirmation before running the cmdlet. + +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: cf + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -WhatIf +Shows what would happen if the cmdlet runs. The cmdlet is not run. + +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: wi + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + ## INPUTS ### None @@ -57,4 +107,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS - diff --git a/src/Resources/Resources/help/Get-AzManagementGroupHierarchySetting.md b/src/Resources/Resources/help/Get-AzManagementGroupHierarchySetting.md index b8f91d022d17..281a9fa7527c 100644 --- a/src/Resources/Resources/help/Get-AzManagementGroupHierarchySetting.md +++ b/src/Resources/Resources/help/Get-AzManagementGroupHierarchySetting.md @@ -12,9 +12,16 @@ Gets the Hierarchy Settings under the current tenant ## SYNTAX -### GetOperation +### GroupOperations (Default) ``` -Get-AzManagementGroupHierarchySettings [-GroupName] [-DefaultProfile ] +Get-AzManagementGroupHierarchySetting [-GroupName] [-DefaultProfile ] + [-WhatIf] [-Confirm] [] +``` + +### ParentGroupObject +``` +Get-AzManagementGroupHierarchySetting [-GroupName] [-DefaultProfile ] + [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -38,12 +45,27 @@ DefaultManagementGroup : TestGroup ## PARAMETERS +### -DefaultProfile +The credentials, account, tenant, and subscription used for communication with Azure. + +```yaml +Type: Microsoft.Azure.Commands.Common.Authentication.Abstractions.Core.IAzureContextContainer +Parameter Sets: (All) +Aliases: AzContext, AzureRmContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -GroupName Management Group Id of the Root Management Group ```yaml Type: System.String -Parameter Sets: GetOperation +Parameter Sets: (All) Aliases: GroupId Required: True @@ -53,6 +75,36 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -Confirm +Prompts you for confirmation before running the cmdlet. + +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: cf + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -WhatIf +Shows what would happen if the cmdlet runs. The cmdlet is not run. + +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: wi + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). @@ -69,4 +121,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS - diff --git a/src/Resources/Resources/help/Get-AzManagementGroupNameAvailability.md b/src/Resources/Resources/help/Get-AzManagementGroupNameAvailability.md index 76aee4db2964..720c5f23b168 100644 --- a/src/Resources/Resources/help/Get-AzManagementGroupNameAvailability.md +++ b/src/Resources/Resources/help/Get-AzManagementGroupNameAvailability.md @@ -13,7 +13,8 @@ Checks if the Management Group name is available in the Tenant and a valid name. ## SYNTAX ``` -Get-AzManagementGroupNameAvailability +Get-AzManagementGroupNameAvailability [-GroupName] [-DefaultProfile ] + [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -54,6 +55,71 @@ NameAvailable : False Reason : Invalid ``` +## PARAMETERS + +### -DefaultProfile +The credentials, account, tenant, and subscription used for communication with Azure. + +```yaml +Type: Microsoft.Azure.Commands.Common.Authentication.Abstractions.Core.IAzureContextContainer +Parameter Sets: (All) +Aliases: AzContext, AzureRmContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -GroupName +Management Group Name + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: GroupId + +Required: True +Position: 0 +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Confirm +Prompts you for confirmation before running the cmdlet. + +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: cf + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -WhatIf +Shows what would happen if the cmdlet runs. The cmdlet is not run. + +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: wi + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + ## INPUTS ### None diff --git a/src/Resources/Resources/help/Get-AzManagementGroupSubscription.md b/src/Resources/Resources/help/Get-AzManagementGroupSubscription.md index 6e03e6795e72..c1e5ced957f5 100644 --- a/src/Resources/Resources/help/Get-AzManagementGroupSubscription.md +++ b/src/Resources/Resources/help/Get-AzManagementGroupSubscription.md @@ -12,15 +12,8 @@ Gets the details of Subscription(s) under a Management Group. ## SYNTAX -### ListOperation ``` -Get-AzManagementGroupSubscription [-GroupName] [-PassThru][-DefaultProfile ] [-WhatIf] [-Confirm] [] -``` - - -### GetOperation -``` -Get-AzManagementGroupSubscription [-GroupName] [-SubscriptionId] [-PassThru] +Get-AzManagementGroupSubscription [-GroupName] [[-SubscriptionId] ] [-PassThru] [-DefaultProfile ] [-WhatIf] [-Confirm] [] ``` @@ -65,11 +58,8 @@ TenantId : 14307de0-5e6f-46cf-b2ba-64a062964d30 DisplayName : Test Subscription ParentId : /providers/Microsoft.Management/managementGroups/TestGroup State : Active - ``` - - ## PARAMETERS ### -DefaultProfile @@ -121,7 +111,7 @@ Accept wildcard characters: False Subscription Id of the subscription associated with the management ```yaml -Type: System.Guid +Type: System.String Parameter Sets: (All) Aliases: diff --git a/src/Resources/Resources/help/Get-AzTenantBackfillStatus.md b/src/Resources/Resources/help/Get-AzTenantBackfillStatus.md index 3259f6617774..fa63db7feb44 100644 --- a/src/Resources/Resources/help/Get-AzTenantBackfillStatus.md +++ b/src/Resources/Resources/help/Get-AzTenantBackfillStatus.md @@ -13,7 +13,7 @@ Get the current Tenant Backfill Subscription Status ## SYNTAX ``` -Get-AzTenantBackfillStatus +Get-AzTenantBackfillStatus [-DefaultProfile ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -31,6 +31,56 @@ Name : Completed Type : c7a87cda-9a66-4920-b0f8-869baa04efe0 ``` +## PARAMETERS + +### -DefaultProfile +The credentials, account, tenant, and subscription used for communication with Azure. + +```yaml +Type: Microsoft.Azure.Commands.Common.Authentication.Abstractions.Core.IAzureContextContainer +Parameter Sets: (All) +Aliases: AzContext, AzureRmContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Confirm +Prompts you for confirmation before running the cmdlet. + +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: cf + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -WhatIf +Shows what would happen if the cmdlet runs. The cmdlet is not run. + +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: wi + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + ## INPUTS ### None diff --git a/src/Resources/Resources/help/New-AzADAppFederatedIdentityCredential.md b/src/Resources/Resources/help/New-AzADAppFederatedIdentityCredential.md new file mode 100644 index 000000000000..82e419b0d042 --- /dev/null +++ b/src/Resources/Resources/help/New-AzADAppFederatedIdentityCredential.md @@ -0,0 +1,215 @@ +--- +external help file: Az.Resources-help.xml +Module Name: Az.Resources +online version: https://docs.microsoft.com/powershell/module/az.resources/new-azadappfederatedidentitycredential +schema: 2.0.0 +--- + +# New-AzADAppFederatedIdentityCredential + +## SYNOPSIS +Create federatedIdentityCredential for applications. + +## SYNTAX + +``` +New-AzADAppFederatedIdentityCredential -ApplicationObjectId -Audience -Issuer + -Name -Subject [-AdditionalProperties ] [-Description ] + [-DefaultProfile ] [-WhatIf] [-Confirm] [] +``` + +## DESCRIPTION +Create federatedIdentityCredential for applications. + +## EXAMPLES + +### Example 1: Create federated identity credential for application +```powershell +New-AzADappfederatedidentitycredential -ApplicationObjectId $appObjectId -Audience api://AzureADTokenExchange -Issuer https://login.microsoftonline.com/3d1e2be9-a10a-4a0c-8380-7ce190f98ed9/v2.0 -name 'test-cred' -Subject 'subject' +``` + +Create federated identity credential for application + +## PARAMETERS + +### -AdditionalProperties +Additional Parameters + +```yaml +Type: System.Collections.Hashtable +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ApplicationObjectId +key: id of application + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Audience +Lists the audiences that can appear in the external token. +This field is mandatory, and defaults to 'api://AzureADTokenExchange'. +It says what Microsoft identity platform should accept in the aud claim in the incoming token. +This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. +Required. + +```yaml +Type: System.String[] +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -DefaultProfile +The credentials, account, tenant, and subscription used for communication with Azure. + +```yaml +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Description +The un-validated, user-provided description of the federated identity credential. +Optional. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Issuer +The URL of the external identity provider and must match the issuer claim of the external token being exchanged. +The combination of the values of issuer and subject must be unique on the app. +Required. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Name +is the unique identifier for the federated identity credential, which has a character limit of 120 characters and must be URL friendly. +It is immutable once created. +Required. +Not nullable. +Supports $filter (eq). + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Subject +Required. +The identifier of the external software workload within the external identity provider. +Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. +The value here must match the sub claim within the token presented to Azure AD. +The combination of issuer and subject must be unique on the app. +Supports $filter (eq). + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Confirm +Prompts you for confirmation before running the cmdlet. + +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: cf + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -WhatIf +Shows what would happen if the cmdlet runs. +The cmdlet is not run. + +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: wi + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +## OUTPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10Beta.IMicrosoftGraphFederatedIdentityCredential + +## NOTES + +ALIASES + +## RELATED LINKS diff --git a/src/Resources/Resources/help/New-AzADApplication.md b/src/Resources/Resources/help/New-AzADApplication.md index 2cebcdea89d6..a4450c11de28 100644 --- a/src/Resources/Resources/help/New-AzADApplication.md +++ b/src/Resources/Resources/help/New-AzADApplication.md @@ -772,8 +772,6 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## INPUTS -### Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphApplication - ## OUTPUTS ### Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphApplication diff --git a/src/Resources/Resources/help/New-AzADGroup.md b/src/Resources/Resources/help/New-AzADGroup.md index 46a90743b5a2..8d3a379ed032 100644 --- a/src/Resources/Resources/help/New-AzADGroup.md +++ b/src/Resources/Resources/help/New-AzADGroup.md @@ -523,8 +523,6 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## INPUTS -### Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphGroup - ## OUTPUTS ### Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphGroup diff --git a/src/Resources/Resources/help/New-AzADUser.md b/src/Resources/Resources/help/New-AzADUser.md index 4d8f10ace49b..f2e79f7e560c 100644 --- a/src/Resources/Resources/help/New-AzADUser.md +++ b/src/Resources/Resources/help/New-AzADUser.md @@ -890,8 +890,6 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## INPUTS -### Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphUser - ## OUTPUTS ### Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphUser diff --git a/src/Resources/Resources/help/New-AzManagementGroupHierarchySetting.md b/src/Resources/Resources/help/New-AzManagementGroupHierarchySetting.md index 9ffa9afc26c9..2c8d70b93cdd 100644 --- a/src/Resources/Resources/help/New-AzManagementGroupHierarchySetting.md +++ b/src/Resources/Resources/help/New-AzManagementGroupHierarchySetting.md @@ -12,9 +12,17 @@ Creates Hierarchy Settings under the current tenant ## SYNTAX -### CreateOperation +### GroupOperations (Default) ``` -New-AzManagementGroupHierarchySetting [-GroupName] [-DefaultProfile ] [-Authorization] [-DefaultManagementGroup] +New-AzManagementGroupHierarchySetting [-GroupName] [-Authorization ] + [-DefaultManagementGroup ] [-DefaultProfile ] [-WhatIf] [-Confirm] + [] +``` + +### ParentGroupObject +``` +New-AzManagementGroupHierarchySetting [-GroupName] [-Authorization ] + [-DefaultProfile ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -33,7 +41,7 @@ Type : Microsoft.Management/managementGroups/settings Name : default TenantId : 6b2064b9-34bd-46e6-9092-52f2dd5f7fc0 RequireAuthorizationForGroupCreation : true -DefaultManagementGroup : +DefaultManagementGroup : ``` ### Example 2: Create a Hierarchy Setting for the default Management Group new Groups get placed under @@ -64,16 +72,59 @@ RequireAuthorizationForGroupCreation : true DefaultManagementGroup : TestGroup ``` +## PARAMETERS +### -Authorization +Indicate whether RBAC access is required upon group creation under the root Management Group. True means user will require Microsoft.Management/managementGroups/write action on the root Management Group. Default setting is false. -## PARAMETERS +```yaml +Type: System.Boolean +Parameter Sets: (All) +Aliases: RequireAuthorizationForGroupCreation + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -DefaultManagementGroup +Expand the output to list the children of the management group + +```yaml +Type: System.String +Parameter Sets: GroupOperations +Aliases: DefaultMG + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -DefaultProfile +The credentials, account, tenant, and subscription used for communication with Azure. + +```yaml +Type: Microsoft.Azure.Commands.Common.Authentication.Abstractions.Core.IAzureContextContainer +Parameter Sets: (All) +Aliases: AzContext, AzureRmContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` ### -GroupName Management Group Id ```yaml Type: System.String -Parameter Sets: GetOperation +Parameter Sets: (All) Aliases: GroupId Required: True @@ -83,13 +134,13 @@ Accept pipeline input: False Accept wildcard characters: False ``` -### -Authorization -Indicate whether RBAC access is required upon group creation under the root Management Group. True means user will require Microsoft.Management/managementGroups/write action on the root Management Group. Default setting is false. +### -Confirm +Prompts you for confirmation before running the cmdlet. ```yaml -Type: System.String -Parameter Sets: NewOperation and UpdateOperation -Aliases: RequireAuthorizationForGroupCreation +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: cf Required: False Position: Named @@ -98,13 +149,13 @@ Accept pipeline input: False Accept wildcard characters: False ``` -### -DefaultManagementGroup -Expand the output to list the children of the management group +### -WhatIf +Shows what would happen if the cmdlet runs. The cmdlet is not run. ```yaml -Type: System.String -Parameter Sets: NewOperation and UpdateOperation -Aliases: DefaultMG +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: wi Required: False Position: Named @@ -113,7 +164,6 @@ Accept pipeline input: False Accept wildcard characters: False ``` - ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). @@ -129,4 +179,6 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES -## RELATED LINKS \ No newline at end of file +## RELATED LINKS + +## RELATED LINKS diff --git a/src/Resources/Resources/help/New-AzManagementGroupSubscription.md b/src/Resources/Resources/help/New-AzManagementGroupSubscription.md index 1b381382fd81..04d39f86243e 100644 --- a/src/Resources/Resources/help/New-AzManagementGroupSubscription.md +++ b/src/Resources/Resources/help/New-AzManagementGroupSubscription.md @@ -141,7 +141,6 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ### Microsoft.Azure.Commands.Resources.Models.ManagementGroups.PSManagementGroupSubscription - ## NOTES ## RELATED LINKS diff --git a/src/Resources/Resources/help/Remove-AzADAppFederatedIdentityCredential.md b/src/Resources/Resources/help/Remove-AzADAppFederatedIdentityCredential.md new file mode 100644 index 000000000000..a1d406c276ca --- /dev/null +++ b/src/Resources/Resources/help/Remove-AzADAppFederatedIdentityCredential.md @@ -0,0 +1,153 @@ +--- +external help file: Az.Resources-help.xml +Module Name: Az.Resources +online version: https://docs.microsoft.com/powershell/module/az.resources/remove-azadappfederatedidentitycredential +schema: 2.0.0 +--- + +# Remove-AzADAppFederatedIdentityCredential + +## SYNOPSIS +Delete federatedIdentityCredentials for applications. + +## SYNTAX + +``` +Remove-AzADAppFederatedIdentityCredential -ApplicationObjectId -Id [-IfMatch ] + [-DefaultProfile ] [-PassThru] [-WhatIf] [-Confirm] [] +``` + +## DESCRIPTION +Delete federatedIdentityCredentials for applications. + +## EXAMPLES + +### Example 1: Delete federated identity credential for application +```powershell +Remove-AzADappfederatedidentitycredential -ApplicationObjectId $appObjectId -Id $credentialId +``` + +Delete federated identity credential for application + +## PARAMETERS + +### -ApplicationObjectId +key: id of application + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -DefaultProfile +The credentials, account, tenant, and subscription used for communication with Azure. + +```yaml +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Id +key: id of federatedIdentityCredential + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -IfMatch +ETag + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -PassThru +Returns true when the command succeeds + +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Confirm +Prompts you for confirmation before running the cmdlet. + +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: cf + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -WhatIf +Shows what would happen if the cmdlet runs. +The cmdlet is not run. + +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: wi + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +## OUTPUTS + +### System.Boolean + +## NOTES + +ALIASES + +## RELATED LINKS diff --git a/src/Resources/Resources/help/Remove-AzManagementGroupHierarchySetting.md b/src/Resources/Resources/help/Remove-AzManagementGroupHierarchySetting.md index 302b4150799d..9d8d3711be59 100644 --- a/src/Resources/Resources/help/Remove-AzManagementGroupHierarchySetting.md +++ b/src/Resources/Resources/help/Remove-AzManagementGroupHierarchySetting.md @@ -12,9 +12,16 @@ Deletes all Hierarchy Settings under the current tenant ## SYNTAX -### DeleteOperation +### GroupOperations (Default) ``` -Remove-AzManagementGroupHierarchySetting [-GroupName] [-DefaultProfile ] +Remove-AzManagementGroupHierarchySetting [-GroupName] [-DefaultProfile ] + [-WhatIf] [-Confirm] [] +``` + +### ParentGroupObject +``` +Remove-AzManagementGroupHierarchySetting [-GroupName] [-DefaultProfile ] + [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -28,16 +35,32 @@ Remove-AzManagementGroupHierarchySetting -GroupName c7a87cda-9a66-4920-b0f8-869b ``` ```output + ``` ## PARAMETERS +### -DefaultProfile +The credentials, account, tenant, and subscription used for communication with Azure. + +```yaml +Type: Microsoft.Azure.Commands.Common.Authentication.Abstractions.Core.IAzureContextContainer +Parameter Sets: (All) +Aliases: AzContext, AzureRmContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -GroupName Management Group Id of the Root Management Group ```yaml Type: System.String -Parameter Sets: GetOperation +Parameter Sets: (All) Aliases: GroupId Required: True @@ -47,6 +70,36 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -Confirm +Prompts you for confirmation before running the cmdlet. + +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: cf + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -WhatIf +Shows what would happen if the cmdlet runs. The cmdlet is not run. + +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: wi + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). @@ -61,4 +114,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS - diff --git a/src/Resources/Resources/help/Remove-AzManagementGroupSubscription.md b/src/Resources/Resources/help/Remove-AzManagementGroupSubscription.md index 6d89953c305c..c0e865c3bf4d 100644 --- a/src/Resources/Resources/help/Remove-AzManagementGroupSubscription.md +++ b/src/Resources/Resources/help/Remove-AzManagementGroupSubscription.md @@ -12,7 +12,6 @@ Removes a Subscription from a Management Group. ## SYNTAX -### DeleteOperation ``` Remove-AzManagementGroupSubscription [-GroupName] [-SubscriptionId] [-PassThru] [-DefaultProfile ] [-WhatIf] [-Confirm] [] diff --git a/src/Resources/Resources/help/Start-AzTenantBackfill.md b/src/Resources/Resources/help/Start-AzTenantBackfill.md index 31f96d868503..c510777219d2 100644 --- a/src/Resources/Resources/help/Start-AzTenantBackfill.md +++ b/src/Resources/Resources/help/Start-AzTenantBackfill.md @@ -13,7 +13,7 @@ Starts backfilling subscriptions for the current Tenant ## SYNTAX ``` -Start-AzTenantBackfill +Start-AzTenantBackfill [-DefaultProfile ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -31,6 +31,56 @@ Name : Completed Type : c7a87cda-9a66-4920-b0f8-869baa04efe0 ``` +## PARAMETERS + +### -DefaultProfile +The credentials, account, tenant, and subscription used for communication with Azure. + +```yaml +Type: Microsoft.Azure.Commands.Common.Authentication.Abstractions.Core.IAzureContextContainer +Parameter Sets: (All) +Aliases: AzContext, AzureRmContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Confirm +Prompts you for confirmation before running the cmdlet. + +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: cf + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -WhatIf +Shows what would happen if the cmdlet runs. The cmdlet is not run. + +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: wi + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + ## INPUTS ### None diff --git a/src/Resources/Resources/help/Update-AzADAppFederatedIdentityCredential.md b/src/Resources/Resources/help/Update-AzADAppFederatedIdentityCredential.md new file mode 100644 index 000000000000..3b4433ccb0ea --- /dev/null +++ b/src/Resources/Resources/help/Update-AzADAppFederatedIdentityCredential.md @@ -0,0 +1,226 @@ +--- +external help file: Az.Resources-help.xml +Module Name: Az.Resources +online version: https://docs.microsoft.com/powershell/module/az.resources/update-azadappfederatedidentitycredential +schema: 2.0.0 +--- + +# Update-AzADAppFederatedIdentityCredential + +## SYNOPSIS +Update the federatedIdentityCredentials in applications. + +## SYNTAX + +``` +Update-AzADAppFederatedIdentityCredential -ApplicationObjectId -Id + [-AdditionalProperties ] [-Audience ] [-Description ] [-Issuer ] + [-Subject ] [-DefaultProfile ] [-PassThru] [-WhatIf] [-Confirm] [] +``` + +## DESCRIPTION +Update the federatedIdentityCredentials in applications. + +## EXAMPLES + +### Example 1: Update subject for federated identity credential +```powershell +Update-AzADappfederatedidentitycredential -ApplicationObjectId $appObjectId -Id $credentialId -Subject 'subject' +``` + +Update subject for federated identity credential + +## PARAMETERS + +### -AdditionalProperties +Additional Parameters + +```yaml +Type: System.Collections.Hashtable +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ApplicationObjectId +key: id of application + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Audience +Lists the audiences that can appear in the external token. +This field is mandatory, and defaults to 'api://AzureADTokenExchange'. +It says what Microsoft identity platform should accept in the aud claim in the incoming token. +This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. +Required. + +```yaml +Type: System.String[] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -DefaultProfile +The credentials, account, tenant, and subscription used for communication with Azure. + +```yaml +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Description +The un-validated, user-provided description of the federated identity credential. +Optional. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Id +key: id of federatedIdentityCredential + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Issuer +The URL of the external identity provider and must match the issuer claim of the external token being exchanged. +The combination of the values of issuer and subject must be unique on the app. +Required. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -PassThru +Returns true when the command succeeds + +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Subject +Required. +The identifier of the external software workload within the external identity provider. +Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. +The value here must match the sub claim within the token presented to Azure AD. +The combination of issuer and subject must be unique on the app. +Supports $filter (eq). + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Confirm +Prompts you for confirmation before running the cmdlet. + +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: cf + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -WhatIf +Shows what would happen if the cmdlet runs. +The cmdlet is not run. + +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: wi + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +## OUTPUTS + +### System.Boolean + +## NOTES + +ALIASES + +## RELATED LINKS diff --git a/src/Resources/Resources/help/Update-AzManagementGroupHierarchySetting.md b/src/Resources/Resources/help/Update-AzManagementGroupHierarchySetting.md index 02f22a129a2b..df3773c02ca4 100644 --- a/src/Resources/Resources/help/Update-AzManagementGroupHierarchySetting.md +++ b/src/Resources/Resources/help/Update-AzManagementGroupHierarchySetting.md @@ -12,9 +12,17 @@ Updates Hierarchy Settings under the current tenant ## SYNTAX -### PatchOperation +### GroupOperations (Default) ``` -Update-AzManagementGroupHierarchySetting [-GroupName] [-DefaultProfile ] [-Authorization] [-DefaultManagementGroup] +Update-AzManagementGroupHierarchySetting [-GroupName] [-Authorization ] + [-DefaultManagementGroup ] [-DefaultProfile ] [-WhatIf] [-Confirm] + [] +``` + +### ParentGroupObject +``` +Update-AzManagementGroupHierarchySetting [-GroupName] [-Authorization ] + [-DefaultProfile ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -33,7 +41,7 @@ Type : Microsoft.Management/managementGroups/settings Name : default TenantId : 6b2064b9-34bd-46e6-9092-52f2dd5f7fc0 RequireAuthorizationForGroupCreation : true -DefaultManagementGroup : +DefaultManagementGroup : ``` ### Example 2: Update the Hierarchy Setting that the default Management Group new Groups get placed under @@ -64,16 +72,59 @@ RequireAuthorizationForGroupCreation : true DefaultManagementGroup : TestGroup ``` +## PARAMETERS +### -Authorization +Indicate whether RBAC access is required upon group creation under the root Management Group. True means user will require Microsoft.Management/managementGroups/write action on the root Management Group. Default setting is false. -## PARAMETERS +```yaml +Type: System.Boolean +Parameter Sets: (All) +Aliases: RequireAuthorizationForGroupCreation + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -DefaultManagementGroup +Expand the output to list the children of the management group + +```yaml +Type: System.String +Parameter Sets: GroupOperations +Aliases: DefaultMG + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -DefaultProfile +The credentials, account, tenant, and subscription used for communication with Azure. + +```yaml +Type: Microsoft.Azure.Commands.Common.Authentication.Abstractions.Core.IAzureContextContainer +Parameter Sets: (All) +Aliases: AzContext, AzureRmContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` ### -GroupName Management Group Id ```yaml Type: System.String -Parameter Sets: GetOperation +Parameter Sets: (All) Aliases: GroupId Required: True @@ -83,13 +134,13 @@ Accept pipeline input: False Accept wildcard characters: False ``` -### -Authorization -Indicate whether RBAC access is required upon group creation under the root Management Group. True means user will require Microsoft.Management/managementGroups/write action on the root Management Group. Default setting is false. +### -Confirm +Prompts you for confirmation before running the cmdlet. ```yaml -Type: System.String -Parameter Sets: NewOperation and UpdateOperation -Aliases: RequireAuthorizationForGroupCreation +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: cf Required: False Position: Named @@ -98,13 +149,13 @@ Accept pipeline input: False Accept wildcard characters: False ``` -### -DefaultManagementGroup -Expand the output to list the children of the management group +### -WhatIf +Shows what would happen if the cmdlet runs. The cmdlet is not run. ```yaml -Type: System.String -Parameter Sets: NewOperation and UpdateOperation -Aliases: DefaultMG +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: wi Required: False Position: Named @@ -113,7 +164,6 @@ Accept pipeline input: False Accept wildcard characters: False ``` - ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). @@ -129,4 +179,6 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES -## RELATED LINKS \ No newline at end of file +## RELATED LINKS + +## RELATED LINKS diff --git a/tools/StaticAnalysis/Exceptions/Az.Resources/BreakingChangeIssues.csv b/tools/StaticAnalysis/Exceptions/Az.Resources/BreakingChangeIssues.csv index f28babc24b47..35a55b83b974 100644 --- a/tools/StaticAnalysis/Exceptions/Az.Resources/BreakingChangeIssues.csv +++ b/tools/StaticAnalysis/Exceptions/Az.Resources/BreakingChangeIssues.csv @@ -20,3 +20,4 @@ "Az.Resources","New-AzADServicePrincipal","New-AzADServicePrincipal","0","1050","The parameter set 'ApplicationObjectWithKeyPlainParameterSet' for cmdlet 'New-AzADServicePrincipal' has been removed.","Add parameter set 'ApplicationObjectWithKeyPlainParameterSet' back to cmdlet 'New-AzADServicePrincipal'." "Az.Resources","New-AzADServicePrincipal","New-AzADServicePrincipal","0","1050","The parameter set 'ApplicationObjectWithKeyCredentialParameterSet' for cmdlet 'New-AzADServicePrincipal' has been removed.","Add parameter set 'ApplicationObjectWithKeyCredentialParameterSet' back to cmdlet 'New-AzADServicePrincipal'." "Az.Resources","New-AzADServicePrincipal","New-AzADServicePrincipal","0","1050","The parameter set 'ApplicationObjectWithPasswordCredentialParameterSet' for cmdlet 'New-AzADServicePrincipal' has been removed.","Add parameter set 'ApplicationObjectWithPasswordCredentialParameterSet' back to cmdlet 'New-AzADServicePrincipal'." +"Az.Resources","Get-AzADAppCredential","Get-AzADAppCredential","0","3010","The property 'IsSyncedFromOnPremis' of type 'Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphExtensionProperty' has been removed.","Add the property 'IsSyncedFromOnPremis' back to type 'Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphExtensionProperty'."