Skip to content

Commit

Permalink
Merge pull request #1282 from microsoftgraph/v1.0/pipelinebuild/70873
Browse files Browse the repository at this point in the history
Generated v1.0 models and request builders using Typewriter
  • Loading branch information
andrueastman committed Mar 22, 2022
2 parents e879757 + 0696bd9 commit ab7c8fa
Show file tree
Hide file tree
Showing 9 changed files with 82 additions and 7 deletions.
Original file line number Diff line number Diff line change
Expand Up @@ -23,7 +23,7 @@ public partial class ExternalItemContent

/// <summary>
/// Gets or sets type.
/// The type of content in the value property. Possible values are: text, html, unknownFutureValue.
/// The type of content in the value property. Possible values are: text, html, unknownFutureValue. These are the content types that the indexer supports, and not the file extension types allowed.
/// </summary>
[JsonPropertyName("type")]
public ExternalItemContentType? Type { get; set; }
Expand Down
7 changes: 7 additions & 0 deletions src/Microsoft.Graph/Generated/model/ColumnDefinition.cs
Original file line number Diff line number Diff line change
Expand Up @@ -196,6 +196,13 @@ public partial class ColumnDefinition : Entity
[JsonPropertyName("required")]
public bool? Required { get; set; }

/// <summary>
/// Gets or sets source content type.
/// ContentType from which this column is inherited from. Present only in contentTypes columns response. Read-only.
/// </summary>
[JsonPropertyName("sourceContentType")]
public ContentTypeInfo SourceContentType { get; set; }

/// <summary>
/// Gets or sets term.
/// This column stores taxonomy terms.
Expand Down
Original file line number Diff line number Diff line change
@@ -0,0 +1,51 @@
// ------------------------------------------------------------------------------
// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information.
// ------------------------------------------------------------------------------

// **NOTE** This file was generated by a tool and any changes will be overwritten.
// <auto-generated/>

// Template Source: ComplexType.cs.tt

namespace Microsoft.Graph
{
using System;
using System.Collections.Generic;
using System.IO;
using System.Text.Json.Serialization;

/// <summary>
/// The type ConditionalAccessClientApplications.
/// </summary>
[JsonConverter(typeof(DerivedTypeConverter<ConditionalAccessClientApplications>))]
public partial class ConditionalAccessClientApplications
{

/// <summary>
/// Gets or sets excludeServicePrincipals.
/// Service principal IDs excluded from the policy scope.
/// </summary>
[JsonPropertyName("excludeServicePrincipals")]
public IEnumerable<string> ExcludeServicePrincipals { get; set; }

/// <summary>
/// Gets or sets includeServicePrincipals.
/// Service principal IDs included in the policy scope, or ServicePrincipalsInMyTenant.
/// </summary>
[JsonPropertyName("includeServicePrincipals")]
public IEnumerable<string> IncludeServicePrincipals { get; set; }

/// <summary>
/// Gets or sets additional data.
/// </summary>
[JsonExtensionData]
public IDictionary<string, object> AdditionalData { get; set; }

/// <summary>
/// Gets or sets @odata.type.
/// </summary>
[JsonPropertyName("@odata.type")]
public string ODataType { get; set; }

}
}
Original file line number Diff line number Diff line change
Expand Up @@ -28,6 +28,13 @@ public partial class ConditionalAccessConditionSet
[JsonPropertyName("applications")]
public ConditionalAccessApplications Applications { get; set; }

/// <summary>
/// Gets or sets clientApplications.
/// Client applications (service principals and workload identities) included in and excluded from the policy. Either users or clientApplications is required.
/// </summary>
[JsonPropertyName("clientApplications")]
public ConditionalAccessClientApplications ClientApplications { get; set; }

/// <summary>
/// Gets or sets clientAppTypes.
/// Client application types included in the policy. Possible values are: all, browser, mobileAppsAndDesktopClients, exchangeActiveSync, easSupported, other. Required.
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -23,14 +23,14 @@ public partial class ConditionalAccessPlatforms

/// <summary>
/// Gets or sets excludePlatforms.
/// Possible values are: android, iOS, windows, windowsPhone, macOS, all, unknownFutureValue.
/// Possible values are: android, iOS, windows, windowsPhone, macOS, linux, all, unknownFutureValue.
/// </summary>
[JsonPropertyName("excludePlatforms")]
public IEnumerable<ConditionalAccessDevicePlatform> ExcludePlatforms { get; set; }

/// <summary>
/// Gets or sets includePlatforms.
/// Possible values are: android, iOS, windows, windowsPhone, macOS, all, unknownFutureValue.
/// Possible values are: android, iOS, windows, windowsPhone, macOS, linux, all, unknownFutureValue.
/// </summary>
[JsonPropertyName("includePlatforms")]
public IEnumerable<ConditionalAccessDevicePlatform> IncludePlatforms { get; set; }
Expand Down
3 changes: 2 additions & 1 deletion src/Microsoft.Graph/Generated/model/DriveItem.cs
Original file line number Diff line number Diff line change
Expand Up @@ -30,13 +30,14 @@ public DriveItem()

/// <summary>
/// Gets or sets audio.
/// Audio metadata, if the item is an audio file. Read-only. Only on OneDrive Personal.
/// Audio metadata, if the item is an audio file. Read-only. Read-only. Only on OneDrive Personal.
/// </summary>
[JsonPropertyName("audio")]
public Audio Audio { get; set; }

/// <summary>
/// Gets or sets bundle.
/// Bundle metadata, if the item is a bundle. Read-only.
/// </summary>
[JsonPropertyName("bundle")]
public Bundle Bundle { get; set; }
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -50,7 +50,7 @@ public partial class OAuth2PermissionGrant : Entity

/// <summary>
/// Gets or sets scope.
/// A space-separated list of the claim values for delegated permissions which should be included in access tokens for the resource application (the API). For example, openid User.Read GroupMember.Read.All. Each claim value should match the value field of one of the delegated permissions defined by the API, listed in the publishedPermissionScopes property of the resource service principal.
/// A space-separated list of the claim values for delegated permissions which should be included in access tokens for the resource application (the API). For example, openid User.Read GroupMember.Read.All. Each claim value should match the value field of one of the delegated permissions defined by the API, listed in the oauth2PermissionScopes property of the resource service principal.
/// </summary>
[JsonPropertyName("scope")]
public string Scope { get; set; }
Expand Down
9 changes: 9 additions & 0 deletions src/Microsoft.Graph/Generated/model/SelfSignedCertificate.cs
Original file line number Diff line number Diff line change
Expand Up @@ -23,54 +23,63 @@ public partial class SelfSignedCertificate

/// <summary>
/// Gets or sets customKeyIdentifier.
/// Custom key identifier.
/// </summary>
[JsonPropertyName("customKeyIdentifier")]
public byte[] CustomKeyIdentifier { get; set; }

/// <summary>
/// Gets or sets displayName.
/// The friendly name for the key.
/// </summary>
[JsonPropertyName("displayName")]
public string DisplayName { get; set; }

/// <summary>
/// Gets or sets endDateTime.
/// The date and time at which the credential expires. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
/// </summary>
[JsonPropertyName("endDateTime")]
public DateTimeOffset? EndDateTime { get; set; }

/// <summary>
/// Gets or sets key.
/// The value for the key credential. Should be a base-64 encoded value.
/// </summary>
[JsonPropertyName("key")]
public byte[] Key { get; set; }

/// <summary>
/// Gets or sets keyId.
/// The unique identifier (GUID) for the key.
/// </summary>
[JsonPropertyName("keyId")]
public Guid? KeyId { get; set; }

/// <summary>
/// Gets or sets startDateTime.
/// The date and time at which the credential becomes valid. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
/// </summary>
[JsonPropertyName("startDateTime")]
public DateTimeOffset? StartDateTime { get; set; }

/// <summary>
/// Gets or sets thumbprint.
/// The thumbprint value for the key.
/// </summary>
[JsonPropertyName("thumbprint")]
public string Thumbprint { get; set; }

/// <summary>
/// Gets or sets type.
/// The type of key credential. 'AsymmetricX509Cert'.
/// </summary>
[JsonPropertyName("type")]
public string Type { get; set; }

/// <summary>
/// Gets or sets usage.
/// A string that describes the purpose for which the key can be used. For example, 'Verify'.
/// </summary>
[JsonPropertyName("usage")]
public string Usage { get; set; }
Expand Down
4 changes: 2 additions & 2 deletions src/Microsoft.Graph/Microsoft.Graph.csproj
Original file line number Diff line number Diff line change
Expand Up @@ -21,13 +21,13 @@
<DelaySign>false</DelaySign>
<AssemblyOriginatorKeyFile>35MSSharedLib1024.snk</AssemblyOriginatorKeyFile>
<AutoGenerateBindingRedirects>true</AutoGenerateBindingRedirects>
<VersionPrefix>4.21.0</VersionPrefix>
<VersionPrefix>4.22.0</VersionPrefix>
<!-- VersionPrefix minor version should not be set when the change comes from the generator. It will be updated automatically. -->
<!-- VersionPrefix minor version must be manually set when making manual changes to code. -->
<!-- VersionPrefix major and patch versions must be manually set. -->
<VersionSuffix></VersionSuffix>
<PackageReleaseNotes>
- Latest metadata updates from 15th March 2022 snapshot
- Latest metadata updates from 22nd March 2022 snapshot
</PackageReleaseNotes>
<PublishRepositoryUrl>true</PublishRepositoryUrl>
<EmbedUntrackedSources>true</EmbedUntrackedSources>
Expand Down

0 comments on commit ab7c8fa

Please sign in to comment.