Socket
Socket
Sign inDemoInstall

@microsoft/msgraph-beta-sdk-permissiongrants

Package Overview
Dependencies
11
Maintainers
2
Versions
11
Alerts
File Explorer

Advanced tools

Install Socket

Detect and block malicious and high-risk dependencies

Install

Comparing version 1.0.0-preview.11 to 1.0.0-preview.12

4

package.json
{
"name": "@microsoft/msgraph-beta-sdk-permissiongrants",
"version": "1.0.0-preview.11",
"version": "1.0.0-preview.12",
"description": "PermissionGrants fluent API for Microsoft Graph",

@@ -46,3 +46,3 @@ "keywords": [

},
"gitHead": "cebc3d874651709531f4c5141d636741983ff594"
"gitHead": "d8e4bb487e2e3e644d52f2004b4d9268fe0d8c64"
}

@@ -6,3 +6,3 @@ import { type BaseDeltaFunctionResponse, type DirectoryObject } from '@microsoft/msgraph-beta-sdk/models/';

* @param parseNode The parse node to use to read the discriminator value and create the object
* @returns a deltaGetResponse
* @returns {DeltaGetResponse}
*/

@@ -23,3 +23,4 @@ export declare function createDeltaGetResponseFromDiscriminatorValue(parseNode: ParseNode | undefined): ((instance?: Parsable) => Record<string, (node: ParseNode) => void>);

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a Promise of DeltaGetResponse
* @returns {Promise<DeltaGetResponse>}
* @throws {ODataError} error when the service returns a 4XX or 5XX status code
*/

@@ -30,3 +31,3 @@ get(requestConfiguration?: RequestConfiguration<DeltaRequestBuilderGetQueryParameters> | undefined): Promise<DeltaGetResponse | undefined>;

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a RequestInformation
* @returns {RequestInformation}
*/

@@ -44,2 +45,6 @@ toGetRequestInformation(requestConfiguration?: RequestConfiguration<DeltaRequestBuilderGetQueryParameters> | undefined): RequestInformation;

/**
* Expand related entities
*/
expand?: string[];
/**
* Filter items by property values

@@ -71,3 +76,3 @@ */

* The deserialization information for the current model
* @returns a Record<string, (node: ParseNode) => void>
* @returns {Record<string, (node: ParseNode) => void>}
*/

@@ -81,9 +86,9 @@ export declare function deserializeIntoDeltaGetResponse(deltaGetResponse?: Partial<DeltaGetResponse> | undefined): Record<string, (node: ParseNode) => void>;

/**
* Uri template for the request builder.
*/
export declare const DeltaRequestBuilderUriTemplate = "{+baseurl}/permissionGrants/delta(){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}";
/**
* Metadata for all the requests in the request builder.
*/
export declare const DeltaRequestBuilderRequestsMetadata: RequestsMetadata;
/**
* Uri template for the request builder.
*/
export declare const DeltaRequestBuilderUriTemplate = "{+baseurl}/permissionGrants/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}";
//# sourceMappingURL=index.d.ts.map
"use strict";
Object.defineProperty(exports, "__esModule", { value: true });
exports.DeltaRequestBuilderUriTemplate = exports.DeltaRequestBuilderRequestsMetadata = exports.serializeDeltaGetResponse = exports.deserializeIntoDeltaGetResponse = exports.createDeltaGetResponseFromDiscriminatorValue = void 0;
exports.DeltaRequestBuilderRequestsMetadata = exports.DeltaRequestBuilderUriTemplate = exports.serializeDeltaGetResponse = exports.deserializeIntoDeltaGetResponse = exports.createDeltaGetResponseFromDiscriminatorValue = void 0;
/* tslint:disable */

@@ -12,3 +12,3 @@ /* eslint-disable */

* @param parseNode The parse node to use to read the discriminator value and create the object
* @returns a deltaGetResponse
* @returns {DeltaGetResponse}
*/

@@ -21,3 +21,3 @@ function createDeltaGetResponseFromDiscriminatorValue(parseNode) {

* The deserialization information for the current model
* @returns a Record<string, (node: ParseNode) => void>
* @returns {Record<string, (node: ParseNode) => void>}
*/

@@ -38,2 +38,6 @@ function deserializeIntoDeltaGetResponse(deltaGetResponse = {}) {

/**
* Uri template for the request builder.
*/
exports.DeltaRequestBuilderUriTemplate = "{+baseurl}/permissionGrants/delta(){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}";
/**
* Mapper for query parameters from symbol name to serialization name represented as a constant.

@@ -43,2 +47,3 @@ */

"count": "%24count",
"expand": "%24expand",
"filter": "%24filter",

@@ -56,6 +61,6 @@ "orderby": "%24orderby",

get: {
uriTemplate: exports.DeltaRequestBuilderUriTemplate,
responseBodyContentType: "application/json",
errorMappings: {
_4XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
_5XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
XXX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
},

@@ -67,7 +72,3 @@ adapterMethodName: "sendAsync",

};
/**
* Uri template for the request builder.
*/
exports.DeltaRequestBuilderUriTemplate = "{+baseurl}/permissionGrants/delta(){?%24top,%24skip,%24search,%24filter,%24count,%24select,%24orderby}";
/* tslint:enable */
/* eslint-enable */

@@ -6,3 +6,3 @@ import { type BaseCollectionPaginationCountResponse, type DirectoryObject } from '@microsoft/msgraph-beta-sdk/models/';

* @param parseNode The parse node to use to read the discriminator value and create the object
* @returns a getByIdsPostRequestBody
* @returns {GetByIdsPostRequestBody}
*/

@@ -13,3 +13,3 @@ export declare function createGetByIdsPostRequestBodyFromDiscriminatorValue(parseNode: ParseNode | undefined): ((instance?: Parsable) => Record<string, (node: ParseNode) => void>);

* @param parseNode The parse node to use to read the discriminator value and create the object
* @returns a getByIdsPostResponse
* @returns {GetByIdsPostResponse}
*/

@@ -19,3 +19,3 @@ export declare function createGetByIdsPostResponseFromDiscriminatorValue(parseNode: ParseNode | undefined): ((instance?: Parsable) => Record<string, (node: ParseNode) => void>);

* The deserialization information for the current model
* @returns a Record<string, (node: ParseNode) => void>
* @returns {Record<string, (node: ParseNode) => void>}
*/

@@ -25,3 +25,3 @@ export declare function deserializeIntoGetByIdsPostRequestBody(getByIdsPostRequestBody?: Partial<GetByIdsPostRequestBody> | undefined): Record<string, (node: ParseNode) => void>;

* The deserialization information for the current model
* @returns a Record<string, (node: ParseNode) => void>
* @returns {Record<string, (node: ParseNode) => void>}
*/

@@ -61,3 +61,4 @@ export declare function deserializeIntoGetByIdsPostResponse(getByIdsPostResponse?: Partial<GetByIdsPostResponse> | undefined): Record<string, (node: ParseNode) => void>;

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a Promise of GetByIdsPostResponse
* @returns {Promise<GetByIdsPostResponse>}
* @throws {ODataError} error when the service returns a 4XX or 5XX status code
* @see {@link https://learn.microsoft.com/graph/api/directoryobject-getbyids?view=graph-rest-1.0|Find more info here}

@@ -70,3 +71,3 @@ */

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a RequestInformation
* @returns {RequestInformation}
*/

@@ -86,9 +87,9 @@ toPostRequestInformation(body: GetByIdsPostRequestBody, requestConfiguration?: RequestConfiguration<object> | undefined): RequestInformation;

/**
* Uri template for the request builder.
*/
export declare const GetByIdsRequestBuilderUriTemplate = "{+baseurl}/permissionGrants/getByIds";
/**
* Metadata for all the requests in the request builder.
*/
export declare const GetByIdsRequestBuilderRequestsMetadata: RequestsMetadata;
/**
* Uri template for the request builder.
*/
export declare const GetByIdsRequestBuilderUriTemplate = "{+baseurl}/permissionGrants/getByIds";
//# sourceMappingURL=index.d.ts.map
"use strict";
Object.defineProperty(exports, "__esModule", { value: true });
exports.GetByIdsRequestBuilderUriTemplate = exports.GetByIdsRequestBuilderRequestsMetadata = exports.serializeGetByIdsPostResponse = exports.serializeGetByIdsPostRequestBody = exports.deserializeIntoGetByIdsPostResponse = exports.deserializeIntoGetByIdsPostRequestBody = exports.createGetByIdsPostResponseFromDiscriminatorValue = exports.createGetByIdsPostRequestBodyFromDiscriminatorValue = void 0;
exports.GetByIdsRequestBuilderRequestsMetadata = exports.GetByIdsRequestBuilderUriTemplate = exports.serializeGetByIdsPostResponse = exports.serializeGetByIdsPostRequestBody = exports.deserializeIntoGetByIdsPostResponse = exports.deserializeIntoGetByIdsPostRequestBody = exports.createGetByIdsPostResponseFromDiscriminatorValue = exports.createGetByIdsPostRequestBodyFromDiscriminatorValue = void 0;
/* tslint:disable */

@@ -12,3 +12,3 @@ /* eslint-disable */

* @param parseNode The parse node to use to read the discriminator value and create the object
* @returns a getByIdsPostRequestBody
* @returns {GetByIdsPostRequestBody}
*/

@@ -22,3 +22,3 @@ function createGetByIdsPostRequestBodyFromDiscriminatorValue(parseNode) {

* @param parseNode The parse node to use to read the discriminator value and create the object
* @returns a getByIdsPostResponse
* @returns {GetByIdsPostResponse}
*/

@@ -31,3 +31,3 @@ function createGetByIdsPostResponseFromDiscriminatorValue(parseNode) {

* The deserialization information for the current model
* @returns a Record<string, (node: ParseNode) => void>
* @returns {Record<string, (node: ParseNode) => void>}
*/

@@ -44,3 +44,3 @@ function deserializeIntoGetByIdsPostRequestBody(getByIdsPostRequestBody = {}) {

* The deserialization information for the current model
* @returns a Record<string, (node: ParseNode) => void>
* @returns {Record<string, (node: ParseNode) => void>}
*/

@@ -71,2 +71,6 @@ function deserializeIntoGetByIdsPostResponse(getByIdsPostResponse = {}) {

/**
* Uri template for the request builder.
*/
exports.GetByIdsRequestBuilderUriTemplate = "{+baseurl}/permissionGrants/getByIds";
/**
* Metadata for all the requests in the request builder.

@@ -76,6 +80,6 @@ */

post: {
uriTemplate: exports.GetByIdsRequestBuilderUriTemplate,
responseBodyContentType: "application/json",
errorMappings: {
_4XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
_5XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
XXX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
},

@@ -89,7 +93,3 @@ adapterMethodName: "sendAsync",

};
/**
* Uri template for the request builder.
*/
exports.GetByIdsRequestBuilderUriTemplate = "{+baseurl}/permissionGrants/getByIds";
/* tslint:enable */
/* eslint-enable */

@@ -6,3 +6,3 @@ import { type DirectoryObject } from '@microsoft/msgraph-beta-sdk/models/';

* @param parseNode The parse node to use to read the discriminator value and create the object
* @returns a getUserOwnedObjectsPostRequestBody
* @returns {GetUserOwnedObjectsPostRequestBody}
*/

@@ -12,3 +12,3 @@ export declare function createGetUserOwnedObjectsPostRequestBodyFromDiscriminatorValue(parseNode: ParseNode | undefined): ((instance?: Parsable) => Record<string, (node: ParseNode) => void>);

* The deserialization information for the current model
* @returns a Record<string, (node: ParseNode) => void>
* @returns {Record<string, (node: ParseNode) => void>}
*/

@@ -42,3 +42,4 @@ export declare function deserializeIntoGetUserOwnedObjectsPostRequestBody(getUserOwnedObjectsPostRequestBody?: Partial<GetUserOwnedObjectsPostRequestBody> | undefined): Record<string, (node: ParseNode) => void>;

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a Promise of DirectoryObject
* @returns {Promise<DirectoryObject>}
* @throws {ODataError} error when the service returns a 4XX or 5XX status code
* @see {@link https://learn.microsoft.com/graph/api/directory-deleteditems-getuserownedobjects?view=graph-rest-1.0|Find more info here}

@@ -51,3 +52,3 @@ */

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a RequestInformation
* @returns {RequestInformation}
*/

@@ -62,9 +63,9 @@ toPostRequestInformation(body: GetUserOwnedObjectsPostRequestBody, requestConfiguration?: RequestConfiguration<object> | undefined): RequestInformation;

/**
* Uri template for the request builder.
*/
export declare const GetUserOwnedObjectsRequestBuilderUriTemplate = "{+baseurl}/permissionGrants/getUserOwnedObjects";
/**
* Metadata for all the requests in the request builder.
*/
export declare const GetUserOwnedObjectsRequestBuilderRequestsMetadata: RequestsMetadata;
/**
* Uri template for the request builder.
*/
export declare const GetUserOwnedObjectsRequestBuilderUriTemplate = "{+baseurl}/permissionGrants/getUserOwnedObjects";
//# sourceMappingURL=index.d.ts.map
"use strict";
Object.defineProperty(exports, "__esModule", { value: true });
exports.GetUserOwnedObjectsRequestBuilderUriTemplate = exports.GetUserOwnedObjectsRequestBuilderRequestsMetadata = exports.serializeGetUserOwnedObjectsPostRequestBody = exports.deserializeIntoGetUserOwnedObjectsPostRequestBody = exports.createGetUserOwnedObjectsPostRequestBodyFromDiscriminatorValue = void 0;
exports.GetUserOwnedObjectsRequestBuilderRequestsMetadata = exports.GetUserOwnedObjectsRequestBuilderUriTemplate = exports.serializeGetUserOwnedObjectsPostRequestBody = exports.deserializeIntoGetUserOwnedObjectsPostRequestBody = exports.createGetUserOwnedObjectsPostRequestBodyFromDiscriminatorValue = void 0;
/* tslint:disable */

@@ -12,3 +12,3 @@ /* eslint-disable */

* @param parseNode The parse node to use to read the discriminator value and create the object
* @returns a getUserOwnedObjectsPostRequestBody
* @returns {GetUserOwnedObjectsPostRequestBody}
*/

@@ -21,3 +21,3 @@ function createGetUserOwnedObjectsPostRequestBodyFromDiscriminatorValue(parseNode) {

* The deserialization information for the current model
* @returns a Record<string, (node: ParseNode) => void>
* @returns {Record<string, (node: ParseNode) => void>}
*/

@@ -43,2 +43,6 @@ function deserializeIntoGetUserOwnedObjectsPostRequestBody(getUserOwnedObjectsPostRequestBody = {}) {

/**
* Uri template for the request builder.
*/
exports.GetUserOwnedObjectsRequestBuilderUriTemplate = "{+baseurl}/permissionGrants/getUserOwnedObjects";
/**
* Metadata for all the requests in the request builder.

@@ -48,6 +52,6 @@ */

post: {
uriTemplate: exports.GetUserOwnedObjectsRequestBuilderUriTemplate,
responseBodyContentType: "application/json",
errorMappings: {
_4XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
_5XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
XXX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
},

@@ -61,7 +65,3 @@ adapterMethodName: "sendAsync",

};
/**
* Uri template for the request builder.
*/
exports.GetUserOwnedObjectsRequestBuilderUriTemplate = "{+baseurl}/permissionGrants/getUserOwnedObjects";
/* tslint:enable */
/* eslint-enable */

@@ -31,3 +31,3 @@ import { type ResourceSpecificPermissionGrant, type ResourceSpecificPermissionGrantCollectionResponse } from '@microsoft/msgraph-beta-sdk/models/';

* @param resourceSpecificPermissionGrantId The unique identifier of resourceSpecificPermissionGrant
* @returns a ResourceSpecificPermissionGrantItemRequestBuilder
* @returns {ResourceSpecificPermissionGrantItemRequestBuilder}
*/

@@ -38,3 +38,4 @@ byResourceSpecificPermissionGrantId(resourceSpecificPermissionGrantId: string): ResourceSpecificPermissionGrantItemRequestBuilder;

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a Promise of ResourceSpecificPermissionGrantCollectionResponse
* @returns {Promise<ResourceSpecificPermissionGrantCollectionResponse>}
* @throws {ODataError} error when the service returns a 4XX or 5XX status code
*/

@@ -46,3 +47,4 @@ get(requestConfiguration?: RequestConfiguration<PermissionGrantsRequestBuilderGetQueryParameters> | undefined): Promise<ResourceSpecificPermissionGrantCollectionResponse | undefined>;

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a Promise of ResourceSpecificPermissionGrant
* @returns {Promise<ResourceSpecificPermissionGrant>}
* @throws {ODataError} error when the service returns a 4XX or 5XX status code
*/

@@ -53,3 +55,3 @@ post(body: ResourceSpecificPermissionGrant, requestConfiguration?: RequestConfiguration<object> | undefined): Promise<ResourceSpecificPermissionGrant | undefined>;

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a RequestInformation
* @returns {RequestInformation}
*/

@@ -61,3 +63,3 @@ toGetRequestInformation(requestConfiguration?: RequestConfiguration<PermissionGrantsRequestBuilderGetQueryParameters> | undefined): RequestInformation;

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a RequestInformation
* @returns {RequestInformation}
*/

@@ -92,2 +94,6 @@ toPostRequestInformation(body: ResourceSpecificPermissionGrant, requestConfiguration?: RequestConfiguration<object> | undefined): RequestInformation;

/**
* Uri template for the request builder.
*/
export declare const PermissionGrantsRequestBuilderUriTemplate = "{+baseurl}/permissionGrants{?%24expand,%24filter,%24orderby,%24search,%24select}";
/**
* Metadata for all the navigation properties in the request builder.

@@ -100,6 +106,2 @@ */

export declare const PermissionGrantsRequestBuilderRequestsMetadata: RequestsMetadata;
/**
* Uri template for the request builder.
*/
export declare const PermissionGrantsRequestBuilderUriTemplate = "{+baseurl}/permissionGrants{?%24search,%24filter,%24orderby,%24select,%24expand}";
//# sourceMappingURL=index.d.ts.map
"use strict";
Object.defineProperty(exports, "__esModule", { value: true });
exports.PermissionGrantsRequestBuilderUriTemplate = exports.PermissionGrantsRequestBuilderRequestsMetadata = exports.PermissionGrantsRequestBuilderNavigationMetadata = void 0;
exports.PermissionGrantsRequestBuilderRequestsMetadata = exports.PermissionGrantsRequestBuilderNavigationMetadata = exports.PermissionGrantsRequestBuilderUriTemplate = void 0;
/* tslint:disable */

@@ -15,2 +15,6 @@ /* eslint-disable */

/**
* Uri template for the request builder.
*/
exports.PermissionGrantsRequestBuilderUriTemplate = "{+baseurl}/permissionGrants{?%24expand,%24filter,%24orderby,%24search,%24select}";
/**
* Mapper for query parameters from symbol name to serialization name represented as a constant.

@@ -30,3 +34,2 @@ */

byResourceSpecificPermissionGrantId: {
uriTemplate: item_1.ResourceSpecificPermissionGrantItemRequestBuilderUriTemplate,
requestsMetadata: item_1.ResourceSpecificPermissionGrantItemRequestBuilderRequestsMetadata,

@@ -37,15 +40,11 @@ navigationMetadata: item_1.ResourceSpecificPermissionGrantItemRequestBuilderNavigationMetadata,

delta: {
uriTemplate: delta_1.DeltaRequestBuilderUriTemplate,
requestsMetadata: delta_1.DeltaRequestBuilderRequestsMetadata,
},
getByIds: {
uriTemplate: getByIds_1.GetByIdsRequestBuilderUriTemplate,
requestsMetadata: getByIds_1.GetByIdsRequestBuilderRequestsMetadata,
},
getUserOwnedObjects: {
uriTemplate: getUserOwnedObjects_1.GetUserOwnedObjectsRequestBuilderUriTemplate,
requestsMetadata: getUserOwnedObjects_1.GetUserOwnedObjectsRequestBuilderRequestsMetadata,
},
validateProperties: {
uriTemplate: validateProperties_1.ValidatePropertiesRequestBuilderUriTemplate,
requestsMetadata: validateProperties_1.ValidatePropertiesRequestBuilderRequestsMetadata,

@@ -59,6 +58,6 @@ },

get: {
uriTemplate: exports.PermissionGrantsRequestBuilderUriTemplate,
responseBodyContentType: "application/json",
errorMappings: {
_4XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
_5XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
XXX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
},

@@ -70,6 +69,6 @@ adapterMethodName: "sendAsync",

post: {
uriTemplate: exports.PermissionGrantsRequestBuilderUriTemplate,
responseBodyContentType: "application/json",
errorMappings: {
_4XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
_5XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
XXX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
},

@@ -83,7 +82,3 @@ adapterMethodName: "sendAsync",

};
/**
* Uri template for the request builder.
*/
exports.PermissionGrantsRequestBuilderUriTemplate = "{+baseurl}/permissionGrants{?%24search,%24filter,%24orderby,%24select,%24expand}";
/* tslint:enable */
/* eslint-enable */

@@ -31,3 +31,4 @@ import { type BaseCollectionPaginationCountResponse } from '@microsoft/msgraph-beta-sdk/models/';

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a Promise of CheckMemberGroupsPostResponse
* @returns {Promise<CheckMemberGroupsPostResponse>}
* @throws {ODataError} error when the service returns a 4XX or 5XX status code
* @see {@link https://learn.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-1.0|Find more info here}

@@ -40,3 +41,3 @@ */

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a RequestInformation
* @returns {RequestInformation}
*/

@@ -48,3 +49,3 @@ toPostRequestInformation(body: CheckMemberGroupsPostRequestBody, requestConfiguration?: RequestConfiguration<object> | undefined): RequestInformation;

* @param parseNode The parse node to use to read the discriminator value and create the object
* @returns a checkMemberGroupsPostRequestBody
* @returns {CheckMemberGroupsPostRequestBody}
*/

@@ -55,3 +56,3 @@ export declare function createCheckMemberGroupsPostRequestBodyFromDiscriminatorValue(parseNode: ParseNode | undefined): ((instance?: Parsable) => Record<string, (node: ParseNode) => void>);

* @param parseNode The parse node to use to read the discriminator value and create the object
* @returns a checkMemberGroupsPostResponse
* @returns {CheckMemberGroupsPostResponse}
*/

@@ -61,3 +62,3 @@ export declare function createCheckMemberGroupsPostResponseFromDiscriminatorValue(parseNode: ParseNode | undefined): ((instance?: Parsable) => Record<string, (node: ParseNode) => void>);

* The deserialization information for the current model
* @returns a Record<string, (node: ParseNode) => void>
* @returns {Record<string, (node: ParseNode) => void>}
*/

@@ -67,3 +68,3 @@ export declare function deserializeIntoCheckMemberGroupsPostRequestBody(checkMemberGroupsPostRequestBody?: Partial<CheckMemberGroupsPostRequestBody> | undefined): Record<string, (node: ParseNode) => void>;

* The deserialization information for the current model
* @returns a Record<string, (node: ParseNode) => void>
* @returns {Record<string, (node: ParseNode) => void>}
*/

@@ -82,9 +83,9 @@ export declare function deserializeIntoCheckMemberGroupsPostResponse(checkMemberGroupsPostResponse?: Partial<CheckMemberGroupsPostResponse> | undefined): Record<string, (node: ParseNode) => void>;

/**
* Uri template for the request builder.
*/
export declare const CheckMemberGroupsRequestBuilderUriTemplate = "{+baseurl}/permissionGrants/{resourceSpecificPermissionGrant%2Did}/checkMemberGroups";
/**
* Metadata for all the requests in the request builder.
*/
export declare const CheckMemberGroupsRequestBuilderRequestsMetadata: RequestsMetadata;
/**
* Uri template for the request builder.
*/
export declare const CheckMemberGroupsRequestBuilderUriTemplate = "{+baseurl}/permissionGrants/{resourceSpecificPermissionGrant%2Did}/checkMemberGroups";
//# sourceMappingURL=index.d.ts.map
"use strict";
Object.defineProperty(exports, "__esModule", { value: true });
exports.CheckMemberGroupsRequestBuilderUriTemplate = exports.CheckMemberGroupsRequestBuilderRequestsMetadata = exports.serializeCheckMemberGroupsPostResponse = exports.serializeCheckMemberGroupsPostRequestBody = exports.deserializeIntoCheckMemberGroupsPostResponse = exports.deserializeIntoCheckMemberGroupsPostRequestBody = exports.createCheckMemberGroupsPostResponseFromDiscriminatorValue = exports.createCheckMemberGroupsPostRequestBodyFromDiscriminatorValue = void 0;
exports.CheckMemberGroupsRequestBuilderRequestsMetadata = exports.CheckMemberGroupsRequestBuilderUriTemplate = exports.serializeCheckMemberGroupsPostResponse = exports.serializeCheckMemberGroupsPostRequestBody = exports.deserializeIntoCheckMemberGroupsPostResponse = exports.deserializeIntoCheckMemberGroupsPostRequestBody = exports.createCheckMemberGroupsPostResponseFromDiscriminatorValue = exports.createCheckMemberGroupsPostRequestBodyFromDiscriminatorValue = void 0;
/* tslint:disable */

@@ -12,3 +12,3 @@ /* eslint-disable */

* @param parseNode The parse node to use to read the discriminator value and create the object
* @returns a checkMemberGroupsPostRequestBody
* @returns {CheckMemberGroupsPostRequestBody}
*/

@@ -22,3 +22,3 @@ function createCheckMemberGroupsPostRequestBodyFromDiscriminatorValue(parseNode) {

* @param parseNode The parse node to use to read the discriminator value and create the object
* @returns a checkMemberGroupsPostResponse
* @returns {CheckMemberGroupsPostResponse}
*/

@@ -31,3 +31,3 @@ function createCheckMemberGroupsPostResponseFromDiscriminatorValue(parseNode) {

* The deserialization information for the current model
* @returns a Record<string, (node: ParseNode) => void>
* @returns {Record<string, (node: ParseNode) => void>}
*/

@@ -43,3 +43,3 @@ function deserializeIntoCheckMemberGroupsPostRequestBody(checkMemberGroupsPostRequestBody = {}) {

* The deserialization information for the current model
* @returns a Record<string, (node: ParseNode) => void>
* @returns {Record<string, (node: ParseNode) => void>}
*/

@@ -69,2 +69,6 @@ function deserializeIntoCheckMemberGroupsPostResponse(checkMemberGroupsPostResponse = {}) {

/**
* Uri template for the request builder.
*/
exports.CheckMemberGroupsRequestBuilderUriTemplate = "{+baseurl}/permissionGrants/{resourceSpecificPermissionGrant%2Did}/checkMemberGroups";
/**
* Metadata for all the requests in the request builder.

@@ -74,6 +78,6 @@ */

post: {
uriTemplate: exports.CheckMemberGroupsRequestBuilderUriTemplate,
responseBodyContentType: "application/json",
errorMappings: {
_4XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
_5XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
XXX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
},

@@ -87,7 +91,3 @@ adapterMethodName: "sendAsync",

};
/**
* Uri template for the request builder.
*/
exports.CheckMemberGroupsRequestBuilderUriTemplate = "{+baseurl}/permissionGrants/{resourceSpecificPermissionGrant%2Did}/checkMemberGroups";
/* tslint:enable */
/* eslint-enable */

@@ -31,3 +31,4 @@ import { type BaseCollectionPaginationCountResponse } from '@microsoft/msgraph-beta-sdk/models/';

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a Promise of CheckMemberObjectsPostResponse
* @returns {Promise<CheckMemberObjectsPostResponse>}
* @throws {ODataError} error when the service returns a 4XX or 5XX status code
*/

@@ -39,3 +40,3 @@ post(body: CheckMemberObjectsPostRequestBody, requestConfiguration?: RequestConfiguration<object> | undefined): Promise<CheckMemberObjectsPostResponse | undefined>;

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a RequestInformation
* @returns {RequestInformation}
*/

@@ -47,3 +48,3 @@ toPostRequestInformation(body: CheckMemberObjectsPostRequestBody, requestConfiguration?: RequestConfiguration<object> | undefined): RequestInformation;

* @param parseNode The parse node to use to read the discriminator value and create the object
* @returns a checkMemberObjectsPostRequestBody
* @returns {CheckMemberObjectsPostRequestBody}
*/

@@ -54,3 +55,3 @@ export declare function createCheckMemberObjectsPostRequestBodyFromDiscriminatorValue(parseNode: ParseNode | undefined): ((instance?: Parsable) => Record<string, (node: ParseNode) => void>);

* @param parseNode The parse node to use to read the discriminator value and create the object
* @returns a checkMemberObjectsPostResponse
* @returns {CheckMemberObjectsPostResponse}
*/

@@ -60,3 +61,3 @@ export declare function createCheckMemberObjectsPostResponseFromDiscriminatorValue(parseNode: ParseNode | undefined): ((instance?: Parsable) => Record<string, (node: ParseNode) => void>);

* The deserialization information for the current model
* @returns a Record<string, (node: ParseNode) => void>
* @returns {Record<string, (node: ParseNode) => void>}
*/

@@ -66,3 +67,3 @@ export declare function deserializeIntoCheckMemberObjectsPostRequestBody(checkMemberObjectsPostRequestBody?: Partial<CheckMemberObjectsPostRequestBody> | undefined): Record<string, (node: ParseNode) => void>;

* The deserialization information for the current model
* @returns a Record<string, (node: ParseNode) => void>
* @returns {Record<string, (node: ParseNode) => void>}
*/

@@ -81,9 +82,9 @@ export declare function deserializeIntoCheckMemberObjectsPostResponse(checkMemberObjectsPostResponse?: Partial<CheckMemberObjectsPostResponse> | undefined): Record<string, (node: ParseNode) => void>;

/**
* Uri template for the request builder.
*/
export declare const CheckMemberObjectsRequestBuilderUriTemplate = "{+baseurl}/permissionGrants/{resourceSpecificPermissionGrant%2Did}/checkMemberObjects";
/**
* Metadata for all the requests in the request builder.
*/
export declare const CheckMemberObjectsRequestBuilderRequestsMetadata: RequestsMetadata;
/**
* Uri template for the request builder.
*/
export declare const CheckMemberObjectsRequestBuilderUriTemplate = "{+baseurl}/permissionGrants/{resourceSpecificPermissionGrant%2Did}/checkMemberObjects";
//# sourceMappingURL=index.d.ts.map
"use strict";
Object.defineProperty(exports, "__esModule", { value: true });
exports.CheckMemberObjectsRequestBuilderUriTemplate = exports.CheckMemberObjectsRequestBuilderRequestsMetadata = exports.serializeCheckMemberObjectsPostResponse = exports.serializeCheckMemberObjectsPostRequestBody = exports.deserializeIntoCheckMemberObjectsPostResponse = exports.deserializeIntoCheckMemberObjectsPostRequestBody = exports.createCheckMemberObjectsPostResponseFromDiscriminatorValue = exports.createCheckMemberObjectsPostRequestBodyFromDiscriminatorValue = void 0;
exports.CheckMemberObjectsRequestBuilderRequestsMetadata = exports.CheckMemberObjectsRequestBuilderUriTemplate = exports.serializeCheckMemberObjectsPostResponse = exports.serializeCheckMemberObjectsPostRequestBody = exports.deserializeIntoCheckMemberObjectsPostResponse = exports.deserializeIntoCheckMemberObjectsPostRequestBody = exports.createCheckMemberObjectsPostResponseFromDiscriminatorValue = exports.createCheckMemberObjectsPostRequestBodyFromDiscriminatorValue = void 0;
/* tslint:disable */

@@ -12,3 +12,3 @@ /* eslint-disable */

* @param parseNode The parse node to use to read the discriminator value and create the object
* @returns a checkMemberObjectsPostRequestBody
* @returns {CheckMemberObjectsPostRequestBody}
*/

@@ -22,3 +22,3 @@ function createCheckMemberObjectsPostRequestBodyFromDiscriminatorValue(parseNode) {

* @param parseNode The parse node to use to read the discriminator value and create the object
* @returns a checkMemberObjectsPostResponse
* @returns {CheckMemberObjectsPostResponse}
*/

@@ -31,3 +31,3 @@ function createCheckMemberObjectsPostResponseFromDiscriminatorValue(parseNode) {

* The deserialization information for the current model
* @returns a Record<string, (node: ParseNode) => void>
* @returns {Record<string, (node: ParseNode) => void>}
*/

@@ -43,3 +43,3 @@ function deserializeIntoCheckMemberObjectsPostRequestBody(checkMemberObjectsPostRequestBody = {}) {

* The deserialization information for the current model
* @returns a Record<string, (node: ParseNode) => void>
* @returns {Record<string, (node: ParseNode) => void>}
*/

@@ -69,2 +69,6 @@ function deserializeIntoCheckMemberObjectsPostResponse(checkMemberObjectsPostResponse = {}) {

/**
* Uri template for the request builder.
*/
exports.CheckMemberObjectsRequestBuilderUriTemplate = "{+baseurl}/permissionGrants/{resourceSpecificPermissionGrant%2Did}/checkMemberObjects";
/**
* Metadata for all the requests in the request builder.

@@ -74,6 +78,6 @@ */

post: {
uriTemplate: exports.CheckMemberObjectsRequestBuilderUriTemplate,
responseBodyContentType: "application/json",
errorMappings: {
_4XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
_5XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
XXX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
},

@@ -87,7 +91,3 @@ adapterMethodName: "sendAsync",

};
/**
* Uri template for the request builder.
*/
exports.CheckMemberObjectsRequestBuilderUriTemplate = "{+baseurl}/permissionGrants/{resourceSpecificPermissionGrant%2Did}/checkMemberObjects";
/* tslint:enable */
/* eslint-enable */

@@ -6,3 +6,3 @@ import { type BaseCollectionPaginationCountResponse } from '@microsoft/msgraph-beta-sdk/models/';

* @param parseNode The parse node to use to read the discriminator value and create the object
* @returns a getMemberGroupsPostRequestBody
* @returns {GetMemberGroupsPostRequestBody}
*/

@@ -13,3 +13,3 @@ export declare function createGetMemberGroupsPostRequestBodyFromDiscriminatorValue(parseNode: ParseNode | undefined): ((instance?: Parsable) => Record<string, (node: ParseNode) => void>);

* @param parseNode The parse node to use to read the discriminator value and create the object
* @returns a getMemberGroupsPostResponse
* @returns {GetMemberGroupsPostResponse}
*/

@@ -19,3 +19,3 @@ export declare function createGetMemberGroupsPostResponseFromDiscriminatorValue(parseNode: ParseNode | undefined): ((instance?: Parsable) => Record<string, (node: ParseNode) => void>);

* The deserialization information for the current model
* @returns a Record<string, (node: ParseNode) => void>
* @returns {Record<string, (node: ParseNode) => void>}
*/

@@ -25,3 +25,3 @@ export declare function deserializeIntoGetMemberGroupsPostRequestBody(getMemberGroupsPostRequestBody?: Partial<GetMemberGroupsPostRequestBody> | undefined): Record<string, (node: ParseNode) => void>;

* The deserialization information for the current model
* @returns a Record<string, (node: ParseNode) => void>
* @returns {Record<string, (node: ParseNode) => void>}
*/

@@ -57,3 +57,4 @@ export declare function deserializeIntoGetMemberGroupsPostResponse(getMemberGroupsPostResponse?: Partial<GetMemberGroupsPostResponse> | undefined): Record<string, (node: ParseNode) => void>;

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a Promise of GetMemberGroupsPostResponse
* @returns {Promise<GetMemberGroupsPostResponse>}
* @throws {ODataError} error when the service returns a 4XX or 5XX status code
* @see {@link https://learn.microsoft.com/graph/api/directoryobject-getmembergroups?view=graph-rest-1.0|Find more info here}

@@ -66,3 +67,3 @@ */

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a RequestInformation
* @returns {RequestInformation}
*/

@@ -82,9 +83,9 @@ toPostRequestInformation(body: GetMemberGroupsPostRequestBody, requestConfiguration?: RequestConfiguration<object> | undefined): RequestInformation;

/**
* Uri template for the request builder.
*/
export declare const GetMemberGroupsRequestBuilderUriTemplate = "{+baseurl}/permissionGrants/{resourceSpecificPermissionGrant%2Did}/getMemberGroups";
/**
* Metadata for all the requests in the request builder.
*/
export declare const GetMemberGroupsRequestBuilderRequestsMetadata: RequestsMetadata;
/**
* Uri template for the request builder.
*/
export declare const GetMemberGroupsRequestBuilderUriTemplate = "{+baseurl}/permissionGrants/{resourceSpecificPermissionGrant%2Did}/getMemberGroups";
//# sourceMappingURL=index.d.ts.map
"use strict";
Object.defineProperty(exports, "__esModule", { value: true });
exports.GetMemberGroupsRequestBuilderUriTemplate = exports.GetMemberGroupsRequestBuilderRequestsMetadata = exports.serializeGetMemberGroupsPostResponse = exports.serializeGetMemberGroupsPostRequestBody = exports.deserializeIntoGetMemberGroupsPostResponse = exports.deserializeIntoGetMemberGroupsPostRequestBody = exports.createGetMemberGroupsPostResponseFromDiscriminatorValue = exports.createGetMemberGroupsPostRequestBodyFromDiscriminatorValue = void 0;
exports.GetMemberGroupsRequestBuilderRequestsMetadata = exports.GetMemberGroupsRequestBuilderUriTemplate = exports.serializeGetMemberGroupsPostResponse = exports.serializeGetMemberGroupsPostRequestBody = exports.deserializeIntoGetMemberGroupsPostResponse = exports.deserializeIntoGetMemberGroupsPostRequestBody = exports.createGetMemberGroupsPostResponseFromDiscriminatorValue = exports.createGetMemberGroupsPostRequestBodyFromDiscriminatorValue = void 0;
/* tslint:disable */

@@ -12,3 +12,3 @@ /* eslint-disable */

* @param parseNode The parse node to use to read the discriminator value and create the object
* @returns a getMemberGroupsPostRequestBody
* @returns {GetMemberGroupsPostRequestBody}
*/

@@ -22,3 +22,3 @@ function createGetMemberGroupsPostRequestBodyFromDiscriminatorValue(parseNode) {

* @param parseNode The parse node to use to read the discriminator value and create the object
* @returns a getMemberGroupsPostResponse
* @returns {GetMemberGroupsPostResponse}
*/

@@ -31,3 +31,3 @@ function createGetMemberGroupsPostResponseFromDiscriminatorValue(parseNode) {

* The deserialization information for the current model
* @returns a Record<string, (node: ParseNode) => void>
* @returns {Record<string, (node: ParseNode) => void>}
*/

@@ -43,3 +43,3 @@ function deserializeIntoGetMemberGroupsPostRequestBody(getMemberGroupsPostRequestBody = {}) {

* The deserialization information for the current model
* @returns a Record<string, (node: ParseNode) => void>
* @returns {Record<string, (node: ParseNode) => void>}
*/

@@ -69,2 +69,6 @@ function deserializeIntoGetMemberGroupsPostResponse(getMemberGroupsPostResponse = {}) {

/**
* Uri template for the request builder.
*/
exports.GetMemberGroupsRequestBuilderUriTemplate = "{+baseurl}/permissionGrants/{resourceSpecificPermissionGrant%2Did}/getMemberGroups";
/**
* Metadata for all the requests in the request builder.

@@ -74,6 +78,6 @@ */

post: {
uriTemplate: exports.GetMemberGroupsRequestBuilderUriTemplate,
responseBodyContentType: "application/json",
errorMappings: {
_4XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
_5XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
XXX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
},

@@ -87,7 +91,3 @@ adapterMethodName: "sendAsync",

};
/**
* Uri template for the request builder.
*/
exports.GetMemberGroupsRequestBuilderUriTemplate = "{+baseurl}/permissionGrants/{resourceSpecificPermissionGrant%2Did}/getMemberGroups";
/* tslint:enable */
/* eslint-enable */

@@ -6,3 +6,3 @@ import { type BaseCollectionPaginationCountResponse } from '@microsoft/msgraph-beta-sdk/models/';

* @param parseNode The parse node to use to read the discriminator value and create the object
* @returns a getMemberObjectsPostRequestBody
* @returns {GetMemberObjectsPostRequestBody}
*/

@@ -13,3 +13,3 @@ export declare function createGetMemberObjectsPostRequestBodyFromDiscriminatorValue(parseNode: ParseNode | undefined): ((instance?: Parsable) => Record<string, (node: ParseNode) => void>);

* @param parseNode The parse node to use to read the discriminator value and create the object
* @returns a getMemberObjectsPostResponse
* @returns {GetMemberObjectsPostResponse}
*/

@@ -19,3 +19,3 @@ export declare function createGetMemberObjectsPostResponseFromDiscriminatorValue(parseNode: ParseNode | undefined): ((instance?: Parsable) => Record<string, (node: ParseNode) => void>);

* The deserialization information for the current model
* @returns a Record<string, (node: ParseNode) => void>
* @returns {Record<string, (node: ParseNode) => void>}
*/

@@ -25,3 +25,3 @@ export declare function deserializeIntoGetMemberObjectsPostRequestBody(getMemberObjectsPostRequestBody?: Partial<GetMemberObjectsPostRequestBody> | undefined): Record<string, (node: ParseNode) => void>;

* The deserialization information for the current model
* @returns a Record<string, (node: ParseNode) => void>
* @returns {Record<string, (node: ParseNode) => void>}
*/

@@ -57,3 +57,4 @@ export declare function deserializeIntoGetMemberObjectsPostResponse(getMemberObjectsPostResponse?: Partial<GetMemberObjectsPostResponse> | undefined): Record<string, (node: ParseNode) => void>;

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a Promise of GetMemberObjectsPostResponse
* @returns {Promise<GetMemberObjectsPostResponse>}
* @throws {ODataError} error when the service returns a 4XX or 5XX status code
*/

@@ -65,3 +66,3 @@ post(body: GetMemberObjectsPostRequestBody, requestConfiguration?: RequestConfiguration<object> | undefined): Promise<GetMemberObjectsPostResponse | undefined>;

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a RequestInformation
* @returns {RequestInformation}
*/

@@ -81,9 +82,9 @@ toPostRequestInformation(body: GetMemberObjectsPostRequestBody, requestConfiguration?: RequestConfiguration<object> | undefined): RequestInformation;

/**
* Uri template for the request builder.
*/
export declare const GetMemberObjectsRequestBuilderUriTemplate = "{+baseurl}/permissionGrants/{resourceSpecificPermissionGrant%2Did}/getMemberObjects";
/**
* Metadata for all the requests in the request builder.
*/
export declare const GetMemberObjectsRequestBuilderRequestsMetadata: RequestsMetadata;
/**
* Uri template for the request builder.
*/
export declare const GetMemberObjectsRequestBuilderUriTemplate = "{+baseurl}/permissionGrants/{resourceSpecificPermissionGrant%2Did}/getMemberObjects";
//# sourceMappingURL=index.d.ts.map
"use strict";
Object.defineProperty(exports, "__esModule", { value: true });
exports.GetMemberObjectsRequestBuilderUriTemplate = exports.GetMemberObjectsRequestBuilderRequestsMetadata = exports.serializeGetMemberObjectsPostResponse = exports.serializeGetMemberObjectsPostRequestBody = exports.deserializeIntoGetMemberObjectsPostResponse = exports.deserializeIntoGetMemberObjectsPostRequestBody = exports.createGetMemberObjectsPostResponseFromDiscriminatorValue = exports.createGetMemberObjectsPostRequestBodyFromDiscriminatorValue = void 0;
exports.GetMemberObjectsRequestBuilderRequestsMetadata = exports.GetMemberObjectsRequestBuilderUriTemplate = exports.serializeGetMemberObjectsPostResponse = exports.serializeGetMemberObjectsPostRequestBody = exports.deserializeIntoGetMemberObjectsPostResponse = exports.deserializeIntoGetMemberObjectsPostRequestBody = exports.createGetMemberObjectsPostResponseFromDiscriminatorValue = exports.createGetMemberObjectsPostRequestBodyFromDiscriminatorValue = void 0;
/* tslint:disable */

@@ -12,3 +12,3 @@ /* eslint-disable */

* @param parseNode The parse node to use to read the discriminator value and create the object
* @returns a getMemberObjectsPostRequestBody
* @returns {GetMemberObjectsPostRequestBody}
*/

@@ -22,3 +22,3 @@ function createGetMemberObjectsPostRequestBodyFromDiscriminatorValue(parseNode) {

* @param parseNode The parse node to use to read the discriminator value and create the object
* @returns a getMemberObjectsPostResponse
* @returns {GetMemberObjectsPostResponse}
*/

@@ -31,3 +31,3 @@ function createGetMemberObjectsPostResponseFromDiscriminatorValue(parseNode) {

* The deserialization information for the current model
* @returns a Record<string, (node: ParseNode) => void>
* @returns {Record<string, (node: ParseNode) => void>}
*/

@@ -43,3 +43,3 @@ function deserializeIntoGetMemberObjectsPostRequestBody(getMemberObjectsPostRequestBody = {}) {

* The deserialization information for the current model
* @returns a Record<string, (node: ParseNode) => void>
* @returns {Record<string, (node: ParseNode) => void>}
*/

@@ -69,2 +69,6 @@ function deserializeIntoGetMemberObjectsPostResponse(getMemberObjectsPostResponse = {}) {

/**
* Uri template for the request builder.
*/
exports.GetMemberObjectsRequestBuilderUriTemplate = "{+baseurl}/permissionGrants/{resourceSpecificPermissionGrant%2Did}/getMemberObjects";
/**
* Metadata for all the requests in the request builder.

@@ -74,6 +78,6 @@ */

post: {
uriTemplate: exports.GetMemberObjectsRequestBuilderUriTemplate,
responseBodyContentType: "application/json",
errorMappings: {
_4XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
_5XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
XXX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
},

@@ -87,7 +91,3 @@ adapterMethodName: "sendAsync",

};
/**
* Uri template for the request builder.
*/
exports.GetMemberObjectsRequestBuilderUriTemplate = "{+baseurl}/permissionGrants/{resourceSpecificPermissionGrant%2Did}/getMemberObjects";
/* tslint:enable */
/* eslint-enable */

@@ -35,2 +35,3 @@ import { type ResourceSpecificPermissionGrant } from '@microsoft/msgraph-beta-sdk/models/';

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @throws {ODataError} error when the service returns a 4XX or 5XX status code
*/

@@ -41,3 +42,4 @@ delete(requestConfiguration?: RequestConfiguration<object> | undefined): Promise<void>;

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a Promise of ResourceSpecificPermissionGrant
* @returns {Promise<ResourceSpecificPermissionGrant>}
* @throws {ODataError} error when the service returns a 4XX or 5XX status code
*/

@@ -49,3 +51,4 @@ get(requestConfiguration?: RequestConfiguration<ResourceSpecificPermissionGrantItemRequestBuilderGetQueryParameters> | undefined): Promise<ResourceSpecificPermissionGrant | undefined>;

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a Promise of ResourceSpecificPermissionGrant
* @returns {Promise<ResourceSpecificPermissionGrant>}
* @throws {ODataError} error when the service returns a 4XX or 5XX status code
*/

@@ -56,3 +59,3 @@ patch(body: ResourceSpecificPermissionGrant, requestConfiguration?: RequestConfiguration<object> | undefined): Promise<ResourceSpecificPermissionGrant | undefined>;

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a RequestInformation
* @returns {RequestInformation}
*/

@@ -63,3 +66,3 @@ toDeleteRequestInformation(requestConfiguration?: RequestConfiguration<object> | undefined): RequestInformation;

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a RequestInformation
* @returns {RequestInformation}
*/

@@ -71,3 +74,3 @@ toGetRequestInformation(requestConfiguration?: RequestConfiguration<ResourceSpecificPermissionGrantItemRequestBuilderGetQueryParameters> | undefined): RequestInformation;

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a RequestInformation
* @returns {RequestInformation}
*/

@@ -90,2 +93,6 @@ toPatchRequestInformation(body: ResourceSpecificPermissionGrant, requestConfiguration?: RequestConfiguration<object> | undefined): RequestInformation;

/**
* Uri template for the request builder.
*/
export declare const ResourceSpecificPermissionGrantItemRequestBuilderUriTemplate = "{+baseurl}/permissionGrants/{resourceSpecificPermissionGrant%2Did}{?%24expand,%24select}";
/**
* Metadata for all the navigation properties in the request builder.

@@ -98,6 +105,2 @@ */

export declare const ResourceSpecificPermissionGrantItemRequestBuilderRequestsMetadata: RequestsMetadata;
/**
* Uri template for the request builder.
*/
export declare const ResourceSpecificPermissionGrantItemRequestBuilderUriTemplate = "{+baseurl}/permissionGrants/{resourceSpecificPermissionGrant%2Did}{?%24select,%24expand}";
//# sourceMappingURL=index.d.ts.map
"use strict";
Object.defineProperty(exports, "__esModule", { value: true });
exports.ResourceSpecificPermissionGrantItemRequestBuilderUriTemplate = exports.ResourceSpecificPermissionGrantItemRequestBuilderRequestsMetadata = exports.ResourceSpecificPermissionGrantItemRequestBuilderNavigationMetadata = void 0;
exports.ResourceSpecificPermissionGrantItemRequestBuilderRequestsMetadata = exports.ResourceSpecificPermissionGrantItemRequestBuilderNavigationMetadata = exports.ResourceSpecificPermissionGrantItemRequestBuilderUriTemplate = void 0;
/* tslint:disable */

@@ -15,2 +15,6 @@ /* eslint-disable */

/**
* Uri template for the request builder.
*/
exports.ResourceSpecificPermissionGrantItemRequestBuilderUriTemplate = "{+baseurl}/permissionGrants/{resourceSpecificPermissionGrant%2Did}{?%24expand,%24select}";
/**
* Mapper for query parameters from symbol name to serialization name represented as a constant.

@@ -27,19 +31,14 @@ */

checkMemberGroups: {
uriTemplate: checkMemberGroups_1.CheckMemberGroupsRequestBuilderUriTemplate,
requestsMetadata: checkMemberGroups_1.CheckMemberGroupsRequestBuilderRequestsMetadata,
},
checkMemberObjects: {
uriTemplate: checkMemberObjects_1.CheckMemberObjectsRequestBuilderUriTemplate,
requestsMetadata: checkMemberObjects_1.CheckMemberObjectsRequestBuilderRequestsMetadata,
},
getMemberGroups: {
uriTemplate: getMemberGroups_1.GetMemberGroupsRequestBuilderUriTemplate,
requestsMetadata: getMemberGroups_1.GetMemberGroupsRequestBuilderRequestsMetadata,
},
getMemberObjects: {
uriTemplate: getMemberObjects_1.GetMemberObjectsRequestBuilderUriTemplate,
requestsMetadata: getMemberObjects_1.GetMemberObjectsRequestBuilderRequestsMetadata,
},
restore: {
uriTemplate: restore_1.RestoreRequestBuilderUriTemplate,
requestsMetadata: restore_1.RestoreRequestBuilderRequestsMetadata,

@@ -53,6 +52,6 @@ },

delete: {
uriTemplate: exports.ResourceSpecificPermissionGrantItemRequestBuilderUriTemplate,
responseBodyContentType: "application/json",
errorMappings: {
_4XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
_5XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
XXX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
},

@@ -62,6 +61,6 @@ adapterMethodName: "sendNoResponseContentAsync",

get: {
uriTemplate: exports.ResourceSpecificPermissionGrantItemRequestBuilderUriTemplate,
responseBodyContentType: "application/json",
errorMappings: {
_4XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
_5XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
XXX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
},

@@ -73,6 +72,6 @@ adapterMethodName: "sendAsync",

patch: {
uriTemplate: exports.ResourceSpecificPermissionGrantItemRequestBuilderUriTemplate,
responseBodyContentType: "application/json",
errorMappings: {
_4XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
_5XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
XXX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
},

@@ -86,7 +85,3 @@ adapterMethodName: "sendAsync",

};
/**
* Uri template for the request builder.
*/
exports.ResourceSpecificPermissionGrantItemRequestBuilderUriTemplate = "{+baseurl}/permissionGrants/{resourceSpecificPermissionGrant%2Did}{?%24select,%24expand}";
/* tslint:enable */
/* eslint-enable */

@@ -10,3 +10,4 @@ import { type DirectoryObject } from '@microsoft/msgraph-beta-sdk/models/';

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a Promise of DirectoryObject
* @returns {Promise<DirectoryObject>}
* @throws {ODataError} error when the service returns a 4XX or 5XX status code
* @see {@link https://learn.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-1.0|Find more info here}

@@ -18,3 +19,3 @@ */

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a RequestInformation
* @returns {RequestInformation}
*/

@@ -24,9 +25,9 @@ toPostRequestInformation(requestConfiguration?: RequestConfiguration<object> | undefined): RequestInformation;

/**
* Uri template for the request builder.
*/
export declare const RestoreRequestBuilderUriTemplate = "{+baseurl}/permissionGrants/{resourceSpecificPermissionGrant%2Did}/restore";
/**
* Metadata for all the requests in the request builder.
*/
export declare const RestoreRequestBuilderRequestsMetadata: RequestsMetadata;
/**
* Uri template for the request builder.
*/
export declare const RestoreRequestBuilderUriTemplate = "{+baseurl}/permissionGrants/{resourceSpecificPermissionGrant%2Did}/restore";
//# sourceMappingURL=index.d.ts.map
"use strict";
Object.defineProperty(exports, "__esModule", { value: true });
exports.RestoreRequestBuilderUriTemplate = exports.RestoreRequestBuilderRequestsMetadata = void 0;
exports.RestoreRequestBuilderRequestsMetadata = exports.RestoreRequestBuilderUriTemplate = void 0;
/* tslint:disable */

@@ -10,2 +10,6 @@ /* eslint-disable */

/**
* Uri template for the request builder.
*/
exports.RestoreRequestBuilderUriTemplate = "{+baseurl}/permissionGrants/{resourceSpecificPermissionGrant%2Did}/restore";
/**
* Metadata for all the requests in the request builder.

@@ -15,6 +19,6 @@ */

post: {
uriTemplate: exports.RestoreRequestBuilderUriTemplate,
responseBodyContentType: "application/json",
errorMappings: {
_4XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
_5XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
XXX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
},

@@ -25,7 +29,3 @@ adapterMethodName: "sendAsync",

};
/**
* Uri template for the request builder.
*/
exports.RestoreRequestBuilderUriTemplate = "{+baseurl}/permissionGrants/{resourceSpecificPermissionGrant%2Did}/restore";
/* tslint:enable */
/* eslint-enable */

@@ -6,3 +6,3 @@ import { type AdditionalDataHolder, type BackedModel, type BaseRequestBuilder, type Parsable, type ParseNode, type RequestConfiguration, type RequestInformation, type RequestsMetadata, type SerializationWriter } from '@microsoft/kiota-abstractions';

* @param parseNode The parse node to use to read the discriminator value and create the object
* @returns a validatePropertiesPostRequestBody
* @returns {ValidatePropertiesPostRequestBody}
*/

@@ -12,3 +12,3 @@ export declare function createValidatePropertiesPostRequestBodyFromDiscriminatorValue(parseNode: ParseNode | undefined): ((instance?: Parsable) => Record<string, (node: ParseNode) => void>);

* The deserialization information for the current model
* @returns a Record<string, (node: ParseNode) => void>
* @returns {Record<string, (node: ParseNode) => void>}
*/

@@ -55,2 +55,3 @@ export declare function deserializeIntoValidatePropertiesPostRequestBody(validatePropertiesPostRequestBody?: Partial<ValidatePropertiesPostRequestBody> | undefined): Record<string, (node: ParseNode) => void>;

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @throws {ODataError} error when the service returns a 4XX or 5XX status code
* @see {@link https://learn.microsoft.com/graph/api/directoryobject-validateproperties?view=graph-rest-1.0|Find more info here}

@@ -63,3 +64,3 @@ */

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a RequestInformation
* @returns {RequestInformation}
*/

@@ -69,9 +70,9 @@ toPostRequestInformation(body: ValidatePropertiesPostRequestBody, requestConfiguration?: RequestConfiguration<object> | undefined): RequestInformation;

/**
* Uri template for the request builder.
*/
export declare const ValidatePropertiesRequestBuilderUriTemplate = "{+baseurl}/permissionGrants/validateProperties";
/**
* Metadata for all the requests in the request builder.
*/
export declare const ValidatePropertiesRequestBuilderRequestsMetadata: RequestsMetadata;
/**
* Uri template for the request builder.
*/
export declare const ValidatePropertiesRequestBuilderUriTemplate = "{+baseurl}/permissionGrants/validateProperties";
//# sourceMappingURL=index.d.ts.map
"use strict";
Object.defineProperty(exports, "__esModule", { value: true });
exports.ValidatePropertiesRequestBuilderUriTemplate = exports.ValidatePropertiesRequestBuilderRequestsMetadata = exports.serializeValidatePropertiesPostRequestBody = exports.deserializeIntoValidatePropertiesPostRequestBody = exports.createValidatePropertiesPostRequestBodyFromDiscriminatorValue = void 0;
exports.ValidatePropertiesRequestBuilderRequestsMetadata = exports.ValidatePropertiesRequestBuilderUriTemplate = exports.serializeValidatePropertiesPostRequestBody = exports.deserializeIntoValidatePropertiesPostRequestBody = exports.createValidatePropertiesPostRequestBodyFromDiscriminatorValue = void 0;
/* tslint:disable */

@@ -11,3 +11,3 @@ /* eslint-disable */

* @param parseNode The parse node to use to read the discriminator value and create the object
* @returns a validatePropertiesPostRequestBody
* @returns {ValidatePropertiesPostRequestBody}
*/

@@ -20,3 +20,3 @@ function createValidatePropertiesPostRequestBodyFromDiscriminatorValue(parseNode) {

* The deserialization information for the current model
* @returns a Record<string, (node: ParseNode) => void>
* @returns {Record<string, (node: ParseNode) => void>}
*/

@@ -46,2 +46,6 @@ function deserializeIntoValidatePropertiesPostRequestBody(validatePropertiesPostRequestBody = {}) {

/**
* Uri template for the request builder.
*/
exports.ValidatePropertiesRequestBuilderUriTemplate = "{+baseurl}/permissionGrants/validateProperties";
/**
* Metadata for all the requests in the request builder.

@@ -51,6 +55,6 @@ */

post: {
uriTemplate: exports.ValidatePropertiesRequestBuilderUriTemplate,
responseBodyContentType: "application/json",
errorMappings: {
_4XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
_5XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
XXX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
},

@@ -63,7 +67,3 @@ adapterMethodName: "sendNoResponseContentAsync",

};
/**
* Uri template for the request builder.
*/
exports.ValidatePropertiesRequestBuilderUriTemplate = "{+baseurl}/permissionGrants/validateProperties";
/* tslint:enable */
/* eslint-enable */

@@ -33,3 +33,3 @@ "use strict";

requestAdapter.enableBackingStore(backingStore);
return (0, kiota_abstractions_1.apiClientProxifier)(requestAdapter, pathParameters, exports.PermissionGrantsServiceClientUriTemplate, exports.PermissionGrantsServiceClientNavigationMetadata, undefined);
return (0, kiota_abstractions_1.apiClientProxifier)(requestAdapter, pathParameters, exports.PermissionGrantsServiceClientNavigationMetadata, undefined);
}

@@ -42,3 +42,2 @@ exports.createPermissionGrantsServiceClient = createPermissionGrantsServiceClient;

permissionGrants: {
uriTemplate: permissionGrants_1.PermissionGrantsRequestBuilderUriTemplate,
requestsMetadata: permissionGrants_1.PermissionGrantsRequestBuilderRequestsMetadata,

@@ -45,0 +44,0 @@ navigationMetadata: permissionGrants_1.PermissionGrantsRequestBuilderNavigationMetadata,

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

SocketSocket SOC 2 Logo

Product

  • Package Alerts
  • Integrations
  • Docs
  • Pricing
  • FAQ
  • Roadmap

Stay in touch

Get open source security insights delivered straight into your inbox.


  • Terms
  • Privacy
  • Security

Made with ⚡️ by Socket Inc