Socket
Socket
Sign inDemoInstall

@microsoft/msgraph-beta-sdk-privilegedroles

Package Overview
Dependencies
Maintainers
2
Versions
16
Alerts
File Explorer

Advanced tools

Socket logo

Install Socket

Detect and block malicious and high-risk dependencies

Install

@microsoft/msgraph-beta-sdk-privilegedroles - npm Package Compare versions

Comparing version 1.0.0-preview.11 to 1.0.0-preview.12

4

package.json
{
"name": "@microsoft/msgraph-beta-sdk-privilegedroles",
"version": "1.0.0-preview.11",
"version": "1.0.0-preview.12",
"description": "PrivilegedRoles fluent API for Microsoft Graph",

@@ -46,3 +46,3 @@ "keywords": [

},
"gitHead": "cebc3d874651709531f4c5141d636741983ff594"
"gitHead": "d8e4bb487e2e3e644d52f2004b4d9268fe0d8c64"
}

@@ -9,3 +9,4 @@ import { type BaseRequestBuilder, type RequestConfiguration, type RequestInformation, type RequestsMetadata } from '@microsoft/kiota-abstractions';

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a Promise of Integer
* @returns {Promise<number>}
* @throws {ODataError} error when the service returns a 4XX or 5XX status code
*/

@@ -16,3 +17,3 @@ get(requestConfiguration?: RequestConfiguration<CountRequestBuilderGetQueryParameters> | undefined): Promise<number | undefined>;

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a RequestInformation
* @returns {RequestInformation}
*/

@@ -35,9 +36,9 @@ toGetRequestInformation(requestConfiguration?: RequestConfiguration<CountRequestBuilderGetQueryParameters> | undefined): RequestInformation;

/**
* Uri template for the request builder.
*/
export declare const CountRequestBuilderUriTemplate = "{+baseurl}/privilegedRoles/$count{?%24filter,%24search}";
/**
* Metadata for all the requests in the request builder.
*/
export declare const CountRequestBuilderRequestsMetadata: RequestsMetadata;
/**
* Uri template for the request builder.
*/
export declare const CountRequestBuilderUriTemplate = "{+baseurl}/privilegedRoles/$count{?%24search,%24filter}";
//# sourceMappingURL=index.d.ts.map
"use strict";
Object.defineProperty(exports, "__esModule", { value: true });
exports.CountRequestBuilderUriTemplate = exports.CountRequestBuilderRequestsMetadata = void 0;
exports.CountRequestBuilderRequestsMetadata = exports.CountRequestBuilderUriTemplate = void 0;
/* tslint:disable */

@@ -9,2 +9,6 @@ /* eslint-disable */

/**
* Uri template for the request builder.
*/
exports.CountRequestBuilderUriTemplate = "{+baseurl}/privilegedRoles/$count{?%24filter,%24search}";
/**
* Mapper for query parameters from symbol name to serialization name represented as a constant.

@@ -21,6 +25,6 @@ */

get: {
uriTemplate: exports.CountRequestBuilderUriTemplate,
responseBodyContentType: "text/plain;q=0.9",
errorMappings: {
_4XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
_5XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
XXX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
},

@@ -32,7 +36,3 @@ adapterMethodName: "sendPrimitiveAsync",

};
/**
* Uri template for the request builder.
*/
exports.CountRequestBuilderUriTemplate = "{+baseurl}/privilegedRoles/$count{?%24search,%24filter}";
/* tslint:enable */
/* eslint-enable */

@@ -16,3 +16,3 @@ import { type PrivilegedRole, type PrivilegedRoleCollectionResponse } from '@microsoft/msgraph-beta-sdk/models/';

* @param privilegedRoleId The unique identifier of privilegedRole
* @returns a PrivilegedRoleItemRequestBuilder
* @returns {PrivilegedRoleItemRequestBuilder}
*/

@@ -23,3 +23,4 @@ byPrivilegedRoleId(privilegedRoleId: string): PrivilegedRoleItemRequestBuilder;

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a Promise of PrivilegedRoleCollectionResponse
* @returns {Promise<PrivilegedRoleCollectionResponse>}
* @throws {ODataError} error when the service returns a 4XX or 5XX status code
*/

@@ -31,3 +32,4 @@ get(requestConfiguration?: RequestConfiguration<PrivilegedRolesRequestBuilderGetQueryParameters> | undefined): Promise<PrivilegedRoleCollectionResponse | undefined>;

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a Promise of PrivilegedRole
* @returns {Promise<PrivilegedRole>}
* @throws {ODataError} error when the service returns a 4XX or 5XX status code
*/

@@ -38,3 +40,3 @@ post(body: PrivilegedRole, requestConfiguration?: RequestConfiguration<object> | undefined): Promise<PrivilegedRole | undefined>;

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a RequestInformation
* @returns {RequestInformation}
*/

@@ -46,3 +48,3 @@ toGetRequestInformation(requestConfiguration?: RequestConfiguration<PrivilegedRolesRequestBuilderGetQueryParameters> | undefined): RequestInformation;

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a RequestInformation
* @returns {RequestInformation}
*/

@@ -89,2 +91,6 @@ toPostRequestInformation(body: PrivilegedRole, requestConfiguration?: RequestConfiguration<object> | undefined): RequestInformation;

/**
* Uri template for the request builder.
*/
export declare const PrivilegedRolesRequestBuilderUriTemplate = "{+baseurl}/privilegedRoles{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}";
/**
* Metadata for all the navigation properties in the request builder.

@@ -97,6 +103,2 @@ */

export declare const PrivilegedRolesRequestBuilderRequestsMetadata: RequestsMetadata;
/**
* Uri template for the request builder.
*/
export declare const PrivilegedRolesRequestBuilderUriTemplate = "{+baseurl}/privilegedRoles{?%24top,%24skip,%24search,%24filter,%24count,%24orderby,%24select,%24expand}";
//# sourceMappingURL=index.d.ts.map
"use strict";
Object.defineProperty(exports, "__esModule", { value: true });
exports.PrivilegedRolesRequestBuilderUriTemplate = exports.PrivilegedRolesRequestBuilderRequestsMetadata = exports.PrivilegedRolesRequestBuilderNavigationMetadata = void 0;
exports.PrivilegedRolesRequestBuilderRequestsMetadata = exports.PrivilegedRolesRequestBuilderNavigationMetadata = exports.PrivilegedRolesRequestBuilderUriTemplate = void 0;
/* tslint:disable */

@@ -12,2 +12,6 @@ /* eslint-disable */

/**
* Uri template for the request builder.
*/
exports.PrivilegedRolesRequestBuilderUriTemplate = "{+baseurl}/privilegedRoles{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}";
/**
* Mapper for query parameters from symbol name to serialization name represented as a constant.

@@ -30,3 +34,2 @@ */

byPrivilegedRoleId: {
uriTemplate: item_1.PrivilegedRoleItemRequestBuilderUriTemplate,
requestsMetadata: item_1.PrivilegedRoleItemRequestBuilderRequestsMetadata,

@@ -37,3 +40,2 @@ navigationMetadata: item_1.PrivilegedRoleItemRequestBuilderNavigationMetadata,

count: {
uriTemplate: count_1.CountRequestBuilderUriTemplate,
requestsMetadata: count_1.CountRequestBuilderRequestsMetadata,

@@ -47,6 +49,6 @@ },

get: {
uriTemplate: exports.PrivilegedRolesRequestBuilderUriTemplate,
responseBodyContentType: "application/json",
errorMappings: {
_4XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
_5XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
XXX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
},

@@ -58,6 +60,6 @@ adapterMethodName: "sendAsync",

post: {
uriTemplate: exports.PrivilegedRolesRequestBuilderUriTemplate,
responseBodyContentType: "application/json",
errorMappings: {
_4XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
_5XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
XXX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
},

@@ -71,7 +73,3 @@ adapterMethodName: "sendAsync",

};
/**
* Uri template for the request builder.
*/
exports.PrivilegedRolesRequestBuilderUriTemplate = "{+baseurl}/privilegedRoles{?%24top,%24skip,%24search,%24filter,%24count,%24orderby,%24select,%24expand}";
/* tslint:enable */
/* eslint-enable */

@@ -9,3 +9,4 @@ import { type BaseRequestBuilder, type RequestConfiguration, type RequestInformation, type RequestsMetadata } from '@microsoft/kiota-abstractions';

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a Promise of Integer
* @returns {Promise<number>}
* @throws {ODataError} error when the service returns a 4XX or 5XX status code
*/

@@ -16,3 +17,3 @@ get(requestConfiguration?: RequestConfiguration<CountRequestBuilderGetQueryParameters> | undefined): Promise<number | undefined>;

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a RequestInformation
* @returns {RequestInformation}
*/

@@ -35,9 +36,9 @@ toGetRequestInformation(requestConfiguration?: RequestConfiguration<CountRequestBuilderGetQueryParameters> | undefined): RequestInformation;

/**
* Uri template for the request builder.
*/
export declare const CountRequestBuilderUriTemplate = "{+baseurl}/privilegedRoles/{privilegedRole%2Did}/assignments/$count{?%24filter,%24search}";
/**
* Metadata for all the requests in the request builder.
*/
export declare const CountRequestBuilderRequestsMetadata: RequestsMetadata;
/**
* Uri template for the request builder.
*/
export declare const CountRequestBuilderUriTemplate = "{+baseurl}/privilegedRoles/{privilegedRole%2Did}/assignments/$count{?%24search,%24filter}";
//# sourceMappingURL=index.d.ts.map
"use strict";
Object.defineProperty(exports, "__esModule", { value: true });
exports.CountRequestBuilderUriTemplate = exports.CountRequestBuilderRequestsMetadata = void 0;
exports.CountRequestBuilderRequestsMetadata = exports.CountRequestBuilderUriTemplate = void 0;
/* tslint:disable */

@@ -9,2 +9,6 @@ /* eslint-disable */

/**
* Uri template for the request builder.
*/
exports.CountRequestBuilderUriTemplate = "{+baseurl}/privilegedRoles/{privilegedRole%2Did}/assignments/$count{?%24filter,%24search}";
/**
* Mapper for query parameters from symbol name to serialization name represented as a constant.

@@ -21,6 +25,6 @@ */

get: {
uriTemplate: exports.CountRequestBuilderUriTemplate,
responseBodyContentType: "text/plain;q=0.9",
errorMappings: {
_4XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
_5XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
XXX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
},

@@ -32,7 +36,3 @@ adapterMethodName: "sendPrimitiveAsync",

};
/**
* Uri template for the request builder.
*/
exports.CountRequestBuilderUriTemplate = "{+baseurl}/privilegedRoles/{privilegedRole%2Did}/assignments/$count{?%24search,%24filter}";
/* tslint:enable */
/* eslint-enable */

@@ -16,3 +16,3 @@ import { type PrivilegedRoleAssignmentCollectionResponse } from '@microsoft/msgraph-beta-sdk/models/';

* @param privilegedRoleAssignmentId The unique identifier of privilegedRoleAssignment
* @returns a PrivilegedRoleAssignmentItemRequestBuilder
* @returns {PrivilegedRoleAssignmentItemRequestBuilder}
*/

@@ -23,3 +23,4 @@ byPrivilegedRoleAssignmentId(privilegedRoleAssignmentId: string): PrivilegedRoleAssignmentItemRequestBuilder;

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a Promise of PrivilegedRoleAssignmentCollectionResponse
* @returns {Promise<PrivilegedRoleAssignmentCollectionResponse>}
* @throws {ODataError} error when the service returns a 4XX or 5XX status code
*/

@@ -30,3 +31,3 @@ get(requestConfiguration?: RequestConfiguration<AssignmentsRequestBuilderGetQueryParameters> | undefined): Promise<PrivilegedRoleAssignmentCollectionResponse | undefined>;

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a RequestInformation
* @returns {RequestInformation}
*/

@@ -73,2 +74,6 @@ toGetRequestInformation(requestConfiguration?: RequestConfiguration<AssignmentsRequestBuilderGetQueryParameters> | undefined): RequestInformation;

/**
* Uri template for the request builder.
*/
export declare const AssignmentsRequestBuilderUriTemplate = "{+baseurl}/privilegedRoles/{privilegedRole%2Did}/assignments{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}";
/**
* Metadata for all the navigation properties in the request builder.

@@ -81,6 +86,2 @@ */

export declare const AssignmentsRequestBuilderRequestsMetadata: RequestsMetadata;
/**
* Uri template for the request builder.
*/
export declare const AssignmentsRequestBuilderUriTemplate = "{+baseurl}/privilegedRoles/{privilegedRole%2Did}/assignments{?%24top,%24skip,%24search,%24filter,%24count,%24orderby,%24select,%24expand}";
//# sourceMappingURL=index.d.ts.map
"use strict";
Object.defineProperty(exports, "__esModule", { value: true });
exports.AssignmentsRequestBuilderUriTemplate = exports.AssignmentsRequestBuilderRequestsMetadata = exports.AssignmentsRequestBuilderNavigationMetadata = void 0;
exports.AssignmentsRequestBuilderRequestsMetadata = exports.AssignmentsRequestBuilderNavigationMetadata = exports.AssignmentsRequestBuilderUriTemplate = void 0;
/* tslint:disable */

@@ -12,2 +12,6 @@ /* eslint-disable */

/**
* Uri template for the request builder.
*/
exports.AssignmentsRequestBuilderUriTemplate = "{+baseurl}/privilegedRoles/{privilegedRole%2Did}/assignments{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}";
/**
* Mapper for query parameters from symbol name to serialization name represented as a constant.

@@ -30,3 +34,2 @@ */

byPrivilegedRoleAssignmentId: {
uriTemplate: item_1.PrivilegedRoleAssignmentItemRequestBuilderUriTemplate,
requestsMetadata: item_1.PrivilegedRoleAssignmentItemRequestBuilderRequestsMetadata,

@@ -36,3 +39,2 @@ pathParametersMappings: ["privilegedRoleAssignment%2Did"],

count: {
uriTemplate: count_1.CountRequestBuilderUriTemplate,
requestsMetadata: count_1.CountRequestBuilderRequestsMetadata,

@@ -46,6 +48,6 @@ },

get: {
uriTemplate: exports.AssignmentsRequestBuilderUriTemplate,
responseBodyContentType: "application/json",
errorMappings: {
_4XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
_5XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
XXX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
},

@@ -57,7 +59,3 @@ adapterMethodName: "sendAsync",

};
/**
* Uri template for the request builder.
*/
exports.AssignmentsRequestBuilderUriTemplate = "{+baseurl}/privilegedRoles/{privilegedRole%2Did}/assignments{?%24top,%24skip,%24search,%24filter,%24count,%24orderby,%24select,%24expand}";
/* tslint:enable */
/* eslint-enable */

@@ -10,3 +10,4 @@ import { type PrivilegedRoleAssignment } from '@microsoft/msgraph-beta-sdk/models/';

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a Promise of PrivilegedRoleAssignment
* @returns {Promise<PrivilegedRoleAssignment>}
* @throws {ODataError} error when the service returns a 4XX or 5XX status code
*/

@@ -17,3 +18,3 @@ get(requestConfiguration?: RequestConfiguration<PrivilegedRoleAssignmentItemRequestBuilderGetQueryParameters> | undefined): Promise<PrivilegedRoleAssignment | undefined>;

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a RequestInformation
* @returns {RequestInformation}
*/

@@ -36,9 +37,9 @@ toGetRequestInformation(requestConfiguration?: RequestConfiguration<PrivilegedRoleAssignmentItemRequestBuilderGetQueryParameters> | undefined): RequestInformation;

/**
* Uri template for the request builder.
*/
export declare const PrivilegedRoleAssignmentItemRequestBuilderUriTemplate = "{+baseurl}/privilegedRoles/{privilegedRole%2Did}/assignments/{privilegedRoleAssignment%2Did}{?%24expand,%24select}";
/**
* Metadata for all the requests in the request builder.
*/
export declare const PrivilegedRoleAssignmentItemRequestBuilderRequestsMetadata: RequestsMetadata;
/**
* Uri template for the request builder.
*/
export declare const PrivilegedRoleAssignmentItemRequestBuilderUriTemplate = "{+baseurl}/privilegedRoles/{privilegedRole%2Did}/assignments/{privilegedRoleAssignment%2Did}{?%24select,%24expand}";
//# sourceMappingURL=index.d.ts.map
"use strict";
Object.defineProperty(exports, "__esModule", { value: true });
exports.PrivilegedRoleAssignmentItemRequestBuilderUriTemplate = exports.PrivilegedRoleAssignmentItemRequestBuilderRequestsMetadata = void 0;
exports.PrivilegedRoleAssignmentItemRequestBuilderRequestsMetadata = exports.PrivilegedRoleAssignmentItemRequestBuilderUriTemplate = void 0;
/* tslint:disable */

@@ -10,2 +10,6 @@ /* eslint-disable */

/**
* Uri template for the request builder.
*/
exports.PrivilegedRoleAssignmentItemRequestBuilderUriTemplate = "{+baseurl}/privilegedRoles/{privilegedRole%2Did}/assignments/{privilegedRoleAssignment%2Did}{?%24expand,%24select}";
/**
* Mapper for query parameters from symbol name to serialization name represented as a constant.

@@ -22,6 +26,6 @@ */

get: {
uriTemplate: exports.PrivilegedRoleAssignmentItemRequestBuilderUriTemplate,
responseBodyContentType: "application/json",
errorMappings: {
_4XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
_5XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
XXX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
},

@@ -33,7 +37,3 @@ adapterMethodName: "sendAsync",

};
/**
* Uri template for the request builder.
*/
exports.PrivilegedRoleAssignmentItemRequestBuilderUriTemplate = "{+baseurl}/privilegedRoles/{privilegedRole%2Did}/assignments/{privilegedRoleAssignment%2Did}{?%24select,%24expand}";
/* tslint:enable */
/* eslint-enable */

@@ -35,2 +35,3 @@ import { type PrivilegedRole } from '@microsoft/msgraph-beta-sdk/models/';

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @throws {ODataError} error when the service returns a 4XX or 5XX status code
*/

@@ -41,3 +42,4 @@ delete(requestConfiguration?: RequestConfiguration<object> | undefined): Promise<void>;

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a Promise of PrivilegedRole
* @returns {Promise<PrivilegedRole>}
* @throws {ODataError} error when the service returns a 4XX or 5XX status code
*/

@@ -49,3 +51,4 @@ get(requestConfiguration?: RequestConfiguration<PrivilegedRoleItemRequestBuilderGetQueryParameters> | undefined): Promise<PrivilegedRole | undefined>;

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a Promise of PrivilegedRole
* @returns {Promise<PrivilegedRole>}
* @throws {ODataError} error when the service returns a 4XX or 5XX status code
*/

@@ -56,3 +59,3 @@ patch(body: PrivilegedRole, requestConfiguration?: RequestConfiguration<object> | undefined): Promise<PrivilegedRole | undefined>;

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a RequestInformation
* @returns {RequestInformation}
*/

@@ -63,3 +66,3 @@ toDeleteRequestInformation(requestConfiguration?: RequestConfiguration<object> | undefined): RequestInformation;

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a RequestInformation
* @returns {RequestInformation}
*/

@@ -71,3 +74,3 @@ toGetRequestInformation(requestConfiguration?: RequestConfiguration<PrivilegedRoleItemRequestBuilderGetQueryParameters> | undefined): RequestInformation;

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a RequestInformation
* @returns {RequestInformation}
*/

@@ -90,2 +93,6 @@ toPatchRequestInformation(body: PrivilegedRole, requestConfiguration?: RequestConfiguration<object> | undefined): RequestInformation;

/**
* Uri template for the request builder.
*/
export declare const PrivilegedRoleItemRequestBuilderUriTemplate = "{+baseurl}/privilegedRoles/{privilegedRole%2Did}{?%24expand,%24select}";
/**
* Metadata for all the navigation properties in the request builder.

@@ -98,6 +105,2 @@ */

export declare const PrivilegedRoleItemRequestBuilderRequestsMetadata: RequestsMetadata;
/**
* Uri template for the request builder.
*/
export declare const PrivilegedRoleItemRequestBuilderUriTemplate = "{+baseurl}/privilegedRoles/{privilegedRole%2Did}{?%24select,%24expand}";
//# sourceMappingURL=index.d.ts.map
"use strict";
Object.defineProperty(exports, "__esModule", { value: true });
exports.PrivilegedRoleItemRequestBuilderUriTemplate = exports.PrivilegedRoleItemRequestBuilderRequestsMetadata = exports.PrivilegedRoleItemRequestBuilderNavigationMetadata = void 0;
exports.PrivilegedRoleItemRequestBuilderRequestsMetadata = exports.PrivilegedRoleItemRequestBuilderNavigationMetadata = exports.PrivilegedRoleItemRequestBuilderUriTemplate = void 0;
/* tslint:disable */

@@ -15,2 +15,6 @@ /* eslint-disable */

/**
* Uri template for the request builder.
*/
exports.PrivilegedRoleItemRequestBuilderUriTemplate = "{+baseurl}/privilegedRoles/{privilegedRole%2Did}{?%24expand,%24select}";
/**
* Mapper for query parameters from symbol name to serialization name represented as a constant.

@@ -27,3 +31,2 @@ */

assignments: {
uriTemplate: assignments_1.AssignmentsRequestBuilderUriTemplate,
requestsMetadata: assignments_1.AssignmentsRequestBuilderRequestsMetadata,

@@ -33,15 +36,11 @@ navigationMetadata: assignments_1.AssignmentsRequestBuilderNavigationMetadata,

selfActivate: {
uriTemplate: selfActivate_1.SelfActivateRequestBuilderUriTemplate,
requestsMetadata: selfActivate_1.SelfActivateRequestBuilderRequestsMetadata,
},
selfDeactivate: {
uriTemplate: selfDeactivate_1.SelfDeactivateRequestBuilderUriTemplate,
requestsMetadata: selfDeactivate_1.SelfDeactivateRequestBuilderRequestsMetadata,
},
settings: {
uriTemplate: settings_1.SettingsRequestBuilderUriTemplate,
requestsMetadata: settings_1.SettingsRequestBuilderRequestsMetadata,
},
summary: {
uriTemplate: summary_1.SummaryRequestBuilderUriTemplate,
requestsMetadata: summary_1.SummaryRequestBuilderRequestsMetadata,

@@ -55,6 +54,6 @@ },

delete: {
uriTemplate: exports.PrivilegedRoleItemRequestBuilderUriTemplate,
responseBodyContentType: "application/json",
errorMappings: {
_4XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
_5XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
XXX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
},

@@ -64,6 +63,6 @@ adapterMethodName: "sendNoResponseContentAsync",

get: {
uriTemplate: exports.PrivilegedRoleItemRequestBuilderUriTemplate,
responseBodyContentType: "application/json",
errorMappings: {
_4XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
_5XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
XXX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
},

@@ -75,6 +74,6 @@ adapterMethodName: "sendAsync",

patch: {
uriTemplate: exports.PrivilegedRoleItemRequestBuilderUriTemplate,
responseBodyContentType: "application/json",
errorMappings: {
_4XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
_5XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
XXX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
},

@@ -88,7 +87,3 @@ adapterMethodName: "sendAsync",

};
/**
* Uri template for the request builder.
*/
exports.PrivilegedRoleItemRequestBuilderUriTemplate = "{+baseurl}/privilegedRoles/{privilegedRole%2Did}{?%24select,%24expand}";
/* tslint:enable */
/* eslint-enable */

@@ -6,3 +6,3 @@ import { type PrivilegedRoleAssignment } from '@microsoft/msgraph-beta-sdk/models/';

* @param parseNode The parse node to use to read the discriminator value and create the object
* @returns a selfActivatePostRequestBody
* @returns {SelfActivatePostRequestBody}
*/

@@ -12,3 +12,3 @@ export declare function createSelfActivatePostRequestBodyFromDiscriminatorValue(parseNode: ParseNode | undefined): ((instance?: Parsable) => Record<string, (node: ParseNode) => void>);

* The deserialization information for the current model
* @returns a Record<string, (node: ParseNode) => void>
* @returns {Record<string, (node: ParseNode) => void>}
*/

@@ -50,3 +50,4 @@ export declare function deserializeIntoSelfActivatePostRequestBody(selfActivatePostRequestBody?: Partial<SelfActivatePostRequestBody> | undefined): Record<string, (node: ParseNode) => void>;

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a Promise of PrivilegedRoleAssignment
* @returns {Promise<PrivilegedRoleAssignment>}
* @throws {ODataError} error when the service returns a 4XX or 5XX status code
*/

@@ -58,3 +59,3 @@ post(body: SelfActivatePostRequestBody, requestConfiguration?: RequestConfiguration<object> | undefined): Promise<PrivilegedRoleAssignment | undefined>;

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a RequestInformation
* @returns {RequestInformation}
*/

@@ -69,9 +70,9 @@ toPostRequestInformation(body: SelfActivatePostRequestBody, requestConfiguration?: RequestConfiguration<object> | undefined): RequestInformation;

/**
* Uri template for the request builder.
*/
export declare const SelfActivateRequestBuilderUriTemplate = "{+baseurl}/privilegedRoles/{privilegedRole%2Did}/selfActivate";
/**
* Metadata for all the requests in the request builder.
*/
export declare const SelfActivateRequestBuilderRequestsMetadata: RequestsMetadata;
/**
* Uri template for the request builder.
*/
export declare const SelfActivateRequestBuilderUriTemplate = "{+baseurl}/privilegedRoles/{privilegedRole%2Did}/selfActivate";
//# sourceMappingURL=index.d.ts.map
"use strict";
Object.defineProperty(exports, "__esModule", { value: true });
exports.SelfActivateRequestBuilderUriTemplate = exports.SelfActivateRequestBuilderRequestsMetadata = exports.serializeSelfActivatePostRequestBody = exports.deserializeIntoSelfActivatePostRequestBody = exports.createSelfActivatePostRequestBodyFromDiscriminatorValue = void 0;
exports.SelfActivateRequestBuilderRequestsMetadata = exports.SelfActivateRequestBuilderUriTemplate = exports.serializeSelfActivatePostRequestBody = exports.deserializeIntoSelfActivatePostRequestBody = exports.createSelfActivatePostRequestBodyFromDiscriminatorValue = void 0;
/* tslint:disable */

@@ -12,3 +12,3 @@ /* eslint-disable */

* @param parseNode The parse node to use to read the discriminator value and create the object
* @returns a selfActivatePostRequestBody
* @returns {SelfActivatePostRequestBody}
*/

@@ -21,3 +21,3 @@ function createSelfActivatePostRequestBodyFromDiscriminatorValue(parseNode) {

* The deserialization information for the current model
* @returns a Record<string, (node: ParseNode) => void>
* @returns {Record<string, (node: ParseNode) => void>}
*/

@@ -47,2 +47,6 @@ function deserializeIntoSelfActivatePostRequestBody(selfActivatePostRequestBody = {}) {

/**
* Uri template for the request builder.
*/
exports.SelfActivateRequestBuilderUriTemplate = "{+baseurl}/privilegedRoles/{privilegedRole%2Did}/selfActivate";
/**
* Metadata for all the requests in the request builder.

@@ -52,6 +56,6 @@ */

post: {
uriTemplate: exports.SelfActivateRequestBuilderUriTemplate,
responseBodyContentType: "application/json",
errorMappings: {
_4XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
_5XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
XXX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
},

@@ -65,7 +69,3 @@ adapterMethodName: "sendAsync",

};
/**
* Uri template for the request builder.
*/
exports.SelfActivateRequestBuilderUriTemplate = "{+baseurl}/privilegedRoles/{privilegedRole%2Did}/selfActivate";
/* tslint:enable */
/* eslint-enable */

@@ -10,3 +10,4 @@ import { type PrivilegedRoleAssignment } from '@microsoft/msgraph-beta-sdk/models/';

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a Promise of PrivilegedRoleAssignment
* @returns {Promise<PrivilegedRoleAssignment>}
* @throws {ODataError} error when the service returns a 4XX or 5XX status code
*/

@@ -17,3 +18,3 @@ post(requestConfiguration?: RequestConfiguration<object> | undefined): Promise<PrivilegedRoleAssignment | undefined>;

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a RequestInformation
* @returns {RequestInformation}
*/

@@ -23,9 +24,9 @@ toPostRequestInformation(requestConfiguration?: RequestConfiguration<object> | undefined): RequestInformation;

/**
* Uri template for the request builder.
*/
export declare const SelfDeactivateRequestBuilderUriTemplate = "{+baseurl}/privilegedRoles/{privilegedRole%2Did}/selfDeactivate";
/**
* Metadata for all the requests in the request builder.
*/
export declare const SelfDeactivateRequestBuilderRequestsMetadata: RequestsMetadata;
/**
* Uri template for the request builder.
*/
export declare const SelfDeactivateRequestBuilderUriTemplate = "{+baseurl}/privilegedRoles/{privilegedRole%2Did}/selfDeactivate";
//# sourceMappingURL=index.d.ts.map
"use strict";
Object.defineProperty(exports, "__esModule", { value: true });
exports.SelfDeactivateRequestBuilderUriTemplate = exports.SelfDeactivateRequestBuilderRequestsMetadata = void 0;
exports.SelfDeactivateRequestBuilderRequestsMetadata = exports.SelfDeactivateRequestBuilderUriTemplate = void 0;
/* tslint:disable */

@@ -10,2 +10,6 @@ /* eslint-disable */

/**
* Uri template for the request builder.
*/
exports.SelfDeactivateRequestBuilderUriTemplate = "{+baseurl}/privilegedRoles/{privilegedRole%2Did}/selfDeactivate";
/**
* Metadata for all the requests in the request builder.

@@ -15,6 +19,6 @@ */

post: {
uriTemplate: exports.SelfDeactivateRequestBuilderUriTemplate,
responseBodyContentType: "application/json",
errorMappings: {
_4XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
_5XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
XXX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
},

@@ -25,7 +29,3 @@ adapterMethodName: "sendAsync",

};
/**
* Uri template for the request builder.
*/
exports.SelfDeactivateRequestBuilderUriTemplate = "{+baseurl}/privilegedRoles/{privilegedRole%2Did}/selfDeactivate";
/* tslint:enable */
/* eslint-enable */

@@ -10,2 +10,3 @@ import { type PrivilegedRoleSettings } from '@microsoft/msgraph-beta-sdk/models/';

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @throws {ODataError} error when the service returns a 4XX or 5XX status code
*/

@@ -16,3 +17,4 @@ delete(requestConfiguration?: RequestConfiguration<object> | undefined): Promise<void>;

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a Promise of PrivilegedRoleSettings
* @returns {Promise<PrivilegedRoleSettings>}
* @throws {ODataError} error when the service returns a 4XX or 5XX status code
*/

@@ -24,3 +26,4 @@ get(requestConfiguration?: RequestConfiguration<SettingsRequestBuilderGetQueryParameters> | undefined): Promise<PrivilegedRoleSettings | undefined>;

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a Promise of PrivilegedRoleSettings
* @returns {Promise<PrivilegedRoleSettings>}
* @throws {ODataError} error when the service returns a 4XX or 5XX status code
*/

@@ -31,3 +34,3 @@ patch(body: PrivilegedRoleSettings, requestConfiguration?: RequestConfiguration<object> | undefined): Promise<PrivilegedRoleSettings | undefined>;

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a RequestInformation
* @returns {RequestInformation}
*/

@@ -38,3 +41,3 @@ toDeleteRequestInformation(requestConfiguration?: RequestConfiguration<object> | undefined): RequestInformation;

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a RequestInformation
* @returns {RequestInformation}
*/

@@ -46,3 +49,3 @@ toGetRequestInformation(requestConfiguration?: RequestConfiguration<SettingsRequestBuilderGetQueryParameters> | undefined): RequestInformation;

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a RequestInformation
* @returns {RequestInformation}
*/

@@ -65,9 +68,9 @@ toPatchRequestInformation(body: PrivilegedRoleSettings, requestConfiguration?: RequestConfiguration<object> | undefined): RequestInformation;

/**
* Uri template for the request builder.
*/
export declare const SettingsRequestBuilderUriTemplate = "{+baseurl}/privilegedRoles/{privilegedRole%2Did}/settings{?%24expand,%24select}";
/**
* Metadata for all the requests in the request builder.
*/
export declare const SettingsRequestBuilderRequestsMetadata: RequestsMetadata;
/**
* Uri template for the request builder.
*/
export declare const SettingsRequestBuilderUriTemplate = "{+baseurl}/privilegedRoles/{privilegedRole%2Did}/settings{?%24select,%24expand}";
//# sourceMappingURL=index.d.ts.map
"use strict";
Object.defineProperty(exports, "__esModule", { value: true });
exports.SettingsRequestBuilderUriTemplate = exports.SettingsRequestBuilderRequestsMetadata = void 0;
exports.SettingsRequestBuilderRequestsMetadata = exports.SettingsRequestBuilderUriTemplate = void 0;
/* tslint:disable */

@@ -10,2 +10,6 @@ /* eslint-disable */

/**
* Uri template for the request builder.
*/
exports.SettingsRequestBuilderUriTemplate = "{+baseurl}/privilegedRoles/{privilegedRole%2Did}/settings{?%24expand,%24select}";
/**
* Mapper for query parameters from symbol name to serialization name represented as a constant.

@@ -22,6 +26,6 @@ */

delete: {
uriTemplate: exports.SettingsRequestBuilderUriTemplate,
responseBodyContentType: "application/json",
errorMappings: {
_4XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
_5XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
XXX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
},

@@ -31,6 +35,6 @@ adapterMethodName: "sendNoResponseContentAsync",

get: {
uriTemplate: exports.SettingsRequestBuilderUriTemplate,
responseBodyContentType: "application/json",
errorMappings: {
_4XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
_5XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
XXX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
},

@@ -42,6 +46,6 @@ adapterMethodName: "sendAsync",

patch: {
uriTemplate: exports.SettingsRequestBuilderUriTemplate,
responseBodyContentType: "application/json",
errorMappings: {
_4XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
_5XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
XXX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
},

@@ -55,7 +59,3 @@ adapterMethodName: "sendAsync",

};
/**
* Uri template for the request builder.
*/
exports.SettingsRequestBuilderUriTemplate = "{+baseurl}/privilegedRoles/{privilegedRole%2Did}/settings{?%24select,%24expand}";
/* tslint:enable */
/* eslint-enable */

@@ -10,2 +10,3 @@ import { type PrivilegedRoleSummary } from '@microsoft/msgraph-beta-sdk/models/';

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @throws {ODataError} error when the service returns a 4XX or 5XX status code
*/

@@ -16,3 +17,4 @@ delete(requestConfiguration?: RequestConfiguration<object> | undefined): Promise<void>;

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a Promise of PrivilegedRoleSummary
* @returns {Promise<PrivilegedRoleSummary>}
* @throws {ODataError} error when the service returns a 4XX or 5XX status code
*/

@@ -24,3 +26,4 @@ get(requestConfiguration?: RequestConfiguration<SummaryRequestBuilderGetQueryParameters> | undefined): Promise<PrivilegedRoleSummary | undefined>;

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a Promise of PrivilegedRoleSummary
* @returns {Promise<PrivilegedRoleSummary>}
* @throws {ODataError} error when the service returns a 4XX or 5XX status code
*/

@@ -31,3 +34,3 @@ patch(body: PrivilegedRoleSummary, requestConfiguration?: RequestConfiguration<object> | undefined): Promise<PrivilegedRoleSummary | undefined>;

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a RequestInformation
* @returns {RequestInformation}
*/

@@ -38,3 +41,3 @@ toDeleteRequestInformation(requestConfiguration?: RequestConfiguration<object> | undefined): RequestInformation;

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a RequestInformation
* @returns {RequestInformation}
*/

@@ -46,3 +49,3 @@ toGetRequestInformation(requestConfiguration?: RequestConfiguration<SummaryRequestBuilderGetQueryParameters> | undefined): RequestInformation;

* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @returns a RequestInformation
* @returns {RequestInformation}
*/

@@ -65,9 +68,9 @@ toPatchRequestInformation(body: PrivilegedRoleSummary, requestConfiguration?: RequestConfiguration<object> | undefined): RequestInformation;

/**
* Uri template for the request builder.
*/
export declare const SummaryRequestBuilderUriTemplate = "{+baseurl}/privilegedRoles/{privilegedRole%2Did}/summary{?%24expand,%24select}";
/**
* Metadata for all the requests in the request builder.
*/
export declare const SummaryRequestBuilderRequestsMetadata: RequestsMetadata;
/**
* Uri template for the request builder.
*/
export declare const SummaryRequestBuilderUriTemplate = "{+baseurl}/privilegedRoles/{privilegedRole%2Did}/summary{?%24select,%24expand}";
//# sourceMappingURL=index.d.ts.map
"use strict";
Object.defineProperty(exports, "__esModule", { value: true });
exports.SummaryRequestBuilderUriTemplate = exports.SummaryRequestBuilderRequestsMetadata = void 0;
exports.SummaryRequestBuilderRequestsMetadata = exports.SummaryRequestBuilderUriTemplate = void 0;
/* tslint:disable */

@@ -10,2 +10,6 @@ /* eslint-disable */

/**
* Uri template for the request builder.
*/
exports.SummaryRequestBuilderUriTemplate = "{+baseurl}/privilegedRoles/{privilegedRole%2Did}/summary{?%24expand,%24select}";
/**
* Mapper for query parameters from symbol name to serialization name represented as a constant.

@@ -22,6 +26,6 @@ */

delete: {
uriTemplate: exports.SummaryRequestBuilderUriTemplate,
responseBodyContentType: "application/json",
errorMappings: {
_4XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
_5XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
XXX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
},

@@ -31,6 +35,6 @@ adapterMethodName: "sendNoResponseContentAsync",

get: {
uriTemplate: exports.SummaryRequestBuilderUriTemplate,
responseBodyContentType: "application/json",
errorMappings: {
_4XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
_5XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
XXX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
},

@@ -42,6 +46,6 @@ adapterMethodName: "sendAsync",

patch: {
uriTemplate: exports.SummaryRequestBuilderUriTemplate,
responseBodyContentType: "application/json",
errorMappings: {
_4XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
_5XX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
XXX: oDataErrors_1.createODataErrorFromDiscriminatorValue,
},

@@ -55,7 +59,3 @@ adapterMethodName: "sendAsync",

};
/**
* Uri template for the request builder.
*/
exports.SummaryRequestBuilderUriTemplate = "{+baseurl}/privilegedRoles/{privilegedRole%2Did}/summary{?%24select,%24expand}";
/* tslint:enable */
/* eslint-enable */

@@ -33,3 +33,3 @@ "use strict";

requestAdapter.enableBackingStore(backingStore);
return (0, kiota_abstractions_1.apiClientProxifier)(requestAdapter, pathParameters, exports.PrivilegedRolesServiceClientUriTemplate, exports.PrivilegedRolesServiceClientNavigationMetadata, undefined);
return (0, kiota_abstractions_1.apiClientProxifier)(requestAdapter, pathParameters, exports.PrivilegedRolesServiceClientNavigationMetadata, undefined);
}

@@ -42,3 +42,2 @@ exports.createPrivilegedRolesServiceClient = createPrivilegedRolesServiceClient;

privilegedRoles: {
uriTemplate: privilegedRoles_1.PrivilegedRolesRequestBuilderUriTemplate,
requestsMetadata: privilegedRoles_1.PrivilegedRolesRequestBuilderRequestsMetadata,

@@ -45,0 +44,0 @@ navigationMetadata: privilegedRoles_1.PrivilegedRolesRequestBuilderNavigationMetadata,

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

SocketSocket SOC 2 Logo

Product

  • Package Alerts
  • Integrations
  • Docs
  • Pricing
  • FAQ
  • Roadmap
  • Changelog

Packages

npm

Stay in touch

Get open source security insights delivered straight into your inbox.


  • Terms
  • Privacy
  • Security

Made with ⚡️ by Socket Inc