exports/v1.0-beta/ProxyCmdletDefinitions.ps1


# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Get agents from onPremisesPublishingProfiles
.Description
Get agents from onPremisesPublishingProfiles
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgent
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentityOnPremisesPublishingProfilesIdentity>: Identity Parameter
  [ConnectorGroupId <String>]: key: id of connectorGroup
  [ConnectorId <String>]: key: id of connector
  [OnPremisesAgentGroupId <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentGroupId1 <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentId <String>]: key: id of onPremisesAgent
  [OnPremisesAgentId1 <String>]: key: id of onPremisesAgent
  [OnPremisesPublishingProfileId <String>]: key: id of onPremisesPublishingProfile
  [PublishedResourceId <String>]: key: id of publishedResource
  [PublishedResourceId1 <String>]: key: id of publishedResource
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.onpremisespublishingprofiles/get-mgonpremisepublishingprofileagentgroupagent
#>

function Get-MgOnPremisePublishingProfileAgentGroupAgent {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgent])]
[CmdletBinding(DefaultParameterSetName='List', PositionalBinding=$false)]
[Microsoft.Graph.PowerShell.Profile('v1.0-beta')]
param(
    [Parameter(ParameterSetName='Get', Mandatory)]
    [Parameter(ParameterSetName='Get1', Mandatory)]
    [Parameter(ParameterSetName='List', Mandatory)]
    [Parameter(ParameterSetName='List1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgentGroup
    ${OnPremisesAgentGroupId},

    [Parameter(ParameterSetName='Get', Mandatory)]
    [Parameter(ParameterSetName='Get1', Mandatory)]
    [Parameter(ParameterSetName='List1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgent
    ${OnPremisesAgentId},

    [Parameter(ParameterSetName='Get', Mandatory)]
    [Parameter(ParameterSetName='Get1', Mandatory)]
    [Parameter(ParameterSetName='List', Mandatory)]
    [Parameter(ParameterSetName='List1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesPublishingProfile
    ${OnPremisesPublishingProfileId},

    [Parameter(ParameterSetName='Get1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgent
    ${OnPremisesAgentId1},

    [Parameter(ParameterSetName='GetViaIdentity', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='GetViaIdentity1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter()]
    [Alias('Expand')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Expand related entities
    ${ExpandProperty},

    [Parameter()]
    [Alias('Select')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Select properties to be returned
    ${Property},

    [Parameter(ParameterSetName='List')]
    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Management.Automation.SwitchParameter]
    # Include count of items
    ${Count},

    [Parameter(ParameterSetName='List')]
    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Filter items by property values
    ${Filter},

    [Parameter(ParameterSetName='List')]
    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Search items by search phrases
    ${Search},

    [Parameter(ParameterSetName='List')]
    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Skip the first n items
    ${Skip},

    [Parameter(ParameterSetName='List')]
    [Parameter(ParameterSetName='List1')]
    [Alias('OrderBy')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Order items by property values
    ${Sort},

    [Parameter(ParameterSetName='List')]
    [Parameter(ParameterSetName='List1')]
    [Alias('Limit')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Show only the first n items
    ${Top},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials},

    [Parameter(ParameterSetName='List')]
    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Int32]
    # Sets the page size of results.
    ${PageSize},

    [Parameter(ParameterSetName='List')]
    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # List all pages.
    ${All}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Get = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Get-MgOnPremisePublishingProfileAgentGroupAgent_Get';
            Get1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Get-MgOnPremisePublishingProfileAgentGroupAgent_Get1';
            GetViaIdentity = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Get-MgOnPremisePublishingProfileAgentGroupAgent_GetViaIdentity';
            GetViaIdentity1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Get-MgOnPremisePublishingProfileAgentGroupAgent_GetViaIdentity1';
            List = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Get-MgOnPremisePublishingProfileAgentGroupAgent_List';
            List1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Get-MgOnPremisePublishingProfileAgentGroupAgent_List1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Get agentGroups from onPremisesPublishingProfiles
.Description
Get agentGroups from onPremisesPublishingProfiles
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgentGroup
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentityOnPremisesPublishingProfilesIdentity>: Identity Parameter
  [ConnectorGroupId <String>]: key: id of connectorGroup
  [ConnectorId <String>]: key: id of connector
  [OnPremisesAgentGroupId <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentGroupId1 <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentId <String>]: key: id of onPremisesAgent
  [OnPremisesAgentId1 <String>]: key: id of onPremisesAgent
  [OnPremisesPublishingProfileId <String>]: key: id of onPremisesPublishingProfile
  [PublishedResourceId <String>]: key: id of publishedResource
  [PublishedResourceId1 <String>]: key: id of publishedResource
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.onpremisespublishingprofiles/get-mgonpremisepublishingprofileagentgrouppublishedresourceagentgroup
#>

function Get-MgOnPremisePublishingProfileAgentGroupPublishedResourceAgentGroup {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgentGroup])]
[CmdletBinding(DefaultParameterSetName='List', PositionalBinding=$false)]
[Microsoft.Graph.PowerShell.Profile('v1.0-beta')]
param(
    [Parameter(ParameterSetName='Get', Mandatory)]
    [Parameter(ParameterSetName='Get1', Mandatory)]
    [Parameter(ParameterSetName='List', Mandatory)]
    [Parameter(ParameterSetName='List1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgentGroup
    ${OnPremisesAgentGroupId},

    [Parameter(ParameterSetName='Get', Mandatory)]
    [Parameter(ParameterSetName='Get1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgentGroup
    ${OnPremisesAgentGroupId1},

    [Parameter(ParameterSetName='Get', Mandatory)]
    [Parameter(ParameterSetName='Get1', Mandatory)]
    [Parameter(ParameterSetName='List', Mandatory)]
    [Parameter(ParameterSetName='List1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesPublishingProfile
    ${OnPremisesPublishingProfileId},

    [Parameter(ParameterSetName='Get', Mandatory)]
    [Parameter(ParameterSetName='Get1', Mandatory)]
    [Parameter(ParameterSetName='List', Mandatory)]
    [Parameter(ParameterSetName='List1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of publishedResource
    ${PublishedResourceId},

    [Parameter(ParameterSetName='Get1', Mandatory)]
    [Parameter(ParameterSetName='List1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgent
    ${OnPremisesAgentId},

    [Parameter(ParameterSetName='GetViaIdentity', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='GetViaIdentity1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter()]
    [Alias('Expand')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Expand related entities
    ${ExpandProperty},

    [Parameter()]
    [Alias('Select')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Select properties to be returned
    ${Property},

    [Parameter(ParameterSetName='List')]
    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Management.Automation.SwitchParameter]
    # Include count of items
    ${Count},

    [Parameter(ParameterSetName='List')]
    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Filter items by property values
    ${Filter},

    [Parameter(ParameterSetName='List')]
    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Search items by search phrases
    ${Search},

    [Parameter(ParameterSetName='List')]
    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Skip the first n items
    ${Skip},

    [Parameter(ParameterSetName='List')]
    [Parameter(ParameterSetName='List1')]
    [Alias('OrderBy')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Order items by property values
    ${Sort},

    [Parameter(ParameterSetName='List')]
    [Parameter(ParameterSetName='List1')]
    [Alias('Limit')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Show only the first n items
    ${Top},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials},

    [Parameter(ParameterSetName='List')]
    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Int32]
    # Sets the page size of results.
    ${PageSize},

    [Parameter(ParameterSetName='List')]
    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # List all pages.
    ${All}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Get = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Get-MgOnPremisePublishingProfileAgentGroupPublishedResourceAgentGroup_Get';
            Get1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Get-MgOnPremisePublishingProfileAgentGroupPublishedResourceAgentGroup_Get1';
            GetViaIdentity = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Get-MgOnPremisePublishingProfileAgentGroupPublishedResourceAgentGroup_GetViaIdentity';
            GetViaIdentity1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Get-MgOnPremisePublishingProfileAgentGroupPublishedResourceAgentGroup_GetViaIdentity1';
            List = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Get-MgOnPremisePublishingProfileAgentGroupPublishedResourceAgentGroup_List';
            List1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Get-MgOnPremisePublishingProfileAgentGroupPublishedResourceAgentGroup_List1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Get publishedResources from onPremisesPublishingProfiles
.Description
Get publishedResources from onPremisesPublishingProfiles
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPublishedResource
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentityOnPremisesPublishingProfilesIdentity>: Identity Parameter
  [ConnectorGroupId <String>]: key: id of connectorGroup
  [ConnectorId <String>]: key: id of connector
  [OnPremisesAgentGroupId <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentGroupId1 <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentId <String>]: key: id of onPremisesAgent
  [OnPremisesAgentId1 <String>]: key: id of onPremisesAgent
  [OnPremisesPublishingProfileId <String>]: key: id of onPremisesPublishingProfile
  [PublishedResourceId <String>]: key: id of publishedResource
  [PublishedResourceId1 <String>]: key: id of publishedResource
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.onpremisespublishingprofiles/get-mgonpremisepublishingprofileagentgrouppublishedresource
#>

function Get-MgOnPremisePublishingProfileAgentGroupPublishedResource {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPublishedResource])]
[CmdletBinding(DefaultParameterSetName='List', PositionalBinding=$false)]
[Microsoft.Graph.PowerShell.Profile('v1.0-beta')]
param(
    [Parameter(ParameterSetName='Get', Mandatory)]
    [Parameter(ParameterSetName='Get1', Mandatory)]
    [Parameter(ParameterSetName='List', Mandatory)]
    [Parameter(ParameterSetName='List1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgentGroup
    ${OnPremisesAgentGroupId},

    [Parameter(ParameterSetName='Get', Mandatory)]
    [Parameter(ParameterSetName='Get1', Mandatory)]
    [Parameter(ParameterSetName='List', Mandatory)]
    [Parameter(ParameterSetName='List1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesPublishingProfile
    ${OnPremisesPublishingProfileId},

    [Parameter(ParameterSetName='Get', Mandatory)]
    [Parameter(ParameterSetName='Get1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of publishedResource
    ${PublishedResourceId},

    [Parameter(ParameterSetName='Get1', Mandatory)]
    [Parameter(ParameterSetName='List1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgent
    ${OnPremisesAgentId},

    [Parameter(ParameterSetName='GetViaIdentity', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='GetViaIdentity1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter()]
    [Alias('Expand')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Expand related entities
    ${ExpandProperty},

    [Parameter()]
    [Alias('Select')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Select properties to be returned
    ${Property},

    [Parameter(ParameterSetName='List')]
    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Management.Automation.SwitchParameter]
    # Include count of items
    ${Count},

    [Parameter(ParameterSetName='List')]
    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Filter items by property values
    ${Filter},

    [Parameter(ParameterSetName='List')]
    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Search items by search phrases
    ${Search},

    [Parameter(ParameterSetName='List')]
    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Skip the first n items
    ${Skip},

    [Parameter(ParameterSetName='List')]
    [Parameter(ParameterSetName='List1')]
    [Alias('OrderBy')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Order items by property values
    ${Sort},

    [Parameter(ParameterSetName='List')]
    [Parameter(ParameterSetName='List1')]
    [Alias('Limit')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Show only the first n items
    ${Top},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials},

    [Parameter(ParameterSetName='List')]
    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Int32]
    # Sets the page size of results.
    ${PageSize},

    [Parameter(ParameterSetName='List')]
    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # List all pages.
    ${All}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Get = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Get-MgOnPremisePublishingProfileAgentGroupPublishedResource_Get';
            Get1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Get-MgOnPremisePublishingProfileAgentGroupPublishedResource_Get1';
            GetViaIdentity = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Get-MgOnPremisePublishingProfileAgentGroupPublishedResource_GetViaIdentity';
            GetViaIdentity1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Get-MgOnPremisePublishingProfileAgentGroupPublishedResource_GetViaIdentity1';
            List = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Get-MgOnPremisePublishingProfileAgentGroupPublishedResource_List';
            List1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Get-MgOnPremisePublishingProfileAgentGroupPublishedResource_List1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Get agentGroups from onPremisesPublishingProfiles
.Description
Get agentGroups from onPremisesPublishingProfiles
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgentGroup
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentityOnPremisesPublishingProfilesIdentity>: Identity Parameter
  [ConnectorGroupId <String>]: key: id of connectorGroup
  [ConnectorId <String>]: key: id of connector
  [OnPremisesAgentGroupId <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentGroupId1 <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentId <String>]: key: id of onPremisesAgent
  [OnPremisesAgentId1 <String>]: key: id of onPremisesAgent
  [OnPremisesPublishingProfileId <String>]: key: id of onPremisesPublishingProfile
  [PublishedResourceId <String>]: key: id of publishedResource
  [PublishedResourceId1 <String>]: key: id of publishedResource
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.onpremisespublishingprofiles/get-mgonpremisepublishingprofileagentgroup
#>

function Get-MgOnPremisePublishingProfileAgentGroup {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgentGroup])]
[CmdletBinding(DefaultParameterSetName='List2', PositionalBinding=$false)]
[Microsoft.Graph.PowerShell.Profile('v1.0-beta')]
param(
    [Parameter(ParameterSetName='Get', Mandatory)]
    [Parameter(ParameterSetName='Get1', Mandatory)]
    [Parameter(ParameterSetName='Get2', Mandatory)]
    [Parameter(ParameterSetName='List', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgentGroup
    ${OnPremisesAgentGroupId},

    [Parameter(ParameterSetName='Get', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgentGroup
    ${OnPremisesAgentGroupId1},

    [Parameter(ParameterSetName='Get', Mandatory)]
    [Parameter(ParameterSetName='Get1', Mandatory)]
    [Parameter(ParameterSetName='List', Mandatory)]
    [Parameter(ParameterSetName='List1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgent
    ${OnPremisesAgentId},

    [Parameter(ParameterSetName='Get', Mandatory)]
    [Parameter(ParameterSetName='Get1', Mandatory)]
    [Parameter(ParameterSetName='Get2', Mandatory)]
    [Parameter(ParameterSetName='List', Mandatory)]
    [Parameter(ParameterSetName='List1', Mandatory)]
    [Parameter(ParameterSetName='List2', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesPublishingProfile
    ${OnPremisesPublishingProfileId},

    [Parameter(ParameterSetName='GetViaIdentity', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='GetViaIdentity1', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='GetViaIdentity2', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter()]
    [Alias('Expand')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Expand related entities
    ${ExpandProperty},

    [Parameter()]
    [Alias('Select')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Select properties to be returned
    ${Property},

    [Parameter(ParameterSetName='List')]
    [Parameter(ParameterSetName='List1')]
    [Parameter(ParameterSetName='List2')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Management.Automation.SwitchParameter]
    # Include count of items
    ${Count},

    [Parameter(ParameterSetName='List')]
    [Parameter(ParameterSetName='List1')]
    [Parameter(ParameterSetName='List2')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Filter items by property values
    ${Filter},

    [Parameter(ParameterSetName='List')]
    [Parameter(ParameterSetName='List1')]
    [Parameter(ParameterSetName='List2')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Search items by search phrases
    ${Search},

    [Parameter(ParameterSetName='List')]
    [Parameter(ParameterSetName='List1')]
    [Parameter(ParameterSetName='List2')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Skip the first n items
    ${Skip},

    [Parameter(ParameterSetName='List')]
    [Parameter(ParameterSetName='List1')]
    [Parameter(ParameterSetName='List2')]
    [Alias('OrderBy')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Order items by property values
    ${Sort},

    [Parameter(ParameterSetName='List')]
    [Parameter(ParameterSetName='List1')]
    [Parameter(ParameterSetName='List2')]
    [Alias('Limit')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Show only the first n items
    ${Top},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials},

    [Parameter(ParameterSetName='List')]
    [Parameter(ParameterSetName='List1')]
    [Parameter(ParameterSetName='List2')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Int32]
    # Sets the page size of results.
    ${PageSize},

    [Parameter(ParameterSetName='List')]
    [Parameter(ParameterSetName='List1')]
    [Parameter(ParameterSetName='List2')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # List all pages.
    ${All}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Get = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Get-MgOnPremisePublishingProfileAgentGroup_Get';
            Get1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Get-MgOnPremisePublishingProfileAgentGroup_Get1';
            Get2 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Get-MgOnPremisePublishingProfileAgentGroup_Get2';
            GetViaIdentity = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Get-MgOnPremisePublishingProfileAgentGroup_GetViaIdentity';
            GetViaIdentity1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Get-MgOnPremisePublishingProfileAgentGroup_GetViaIdentity1';
            GetViaIdentity2 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Get-MgOnPremisePublishingProfileAgentGroup_GetViaIdentity2';
            List = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Get-MgOnPremisePublishingProfileAgentGroup_List';
            List1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Get-MgOnPremisePublishingProfileAgentGroup_List1';
            List2 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Get-MgOnPremisePublishingProfileAgentGroup_List2';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Get agents from onPremisesPublishingProfiles
.Description
Get agents from onPremisesPublishingProfiles
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgent
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentityOnPremisesPublishingProfilesIdentity>: Identity Parameter
  [ConnectorGroupId <String>]: key: id of connectorGroup
  [ConnectorId <String>]: key: id of connector
  [OnPremisesAgentGroupId <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentGroupId1 <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentId <String>]: key: id of onPremisesAgent
  [OnPremisesAgentId1 <String>]: key: id of onPremisesAgent
  [OnPremisesPublishingProfileId <String>]: key: id of onPremisesPublishingProfile
  [PublishedResourceId <String>]: key: id of publishedResource
  [PublishedResourceId1 <String>]: key: id of publishedResource
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.onpremisespublishingprofiles/get-mgonpremisepublishingprofileagent
#>

function Get-MgOnPremisePublishingProfileAgent {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgent])]
[CmdletBinding(DefaultParameterSetName='List', PositionalBinding=$false)]
[Microsoft.Graph.PowerShell.Profile('v1.0-beta')]
param(
    [Parameter(ParameterSetName='Get', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgent
    ${OnPremisesAgentId},

    [Parameter(ParameterSetName='Get', Mandatory)]
    [Parameter(ParameterSetName='List', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesPublishingProfile
    ${OnPremisesPublishingProfileId},

    [Parameter(ParameterSetName='GetViaIdentity', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter()]
    [Alias('Expand')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Expand related entities
    ${ExpandProperty},

    [Parameter()]
    [Alias('Select')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Select properties to be returned
    ${Property},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Management.Automation.SwitchParameter]
    # Include count of items
    ${Count},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Filter items by property values
    ${Filter},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Search items by search phrases
    ${Search},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Skip the first n items
    ${Skip},

    [Parameter(ParameterSetName='List')]
    [Alias('OrderBy')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Order items by property values
    ${Sort},

    [Parameter(ParameterSetName='List')]
    [Alias('Limit')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Show only the first n items
    ${Top},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Int32]
    # Sets the page size of results.
    ${PageSize},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # List all pages.
    ${All}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Get = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Get-MgOnPremisePublishingProfileAgent_Get';
            GetViaIdentity = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Get-MgOnPremisePublishingProfileAgent_GetViaIdentity';
            List = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Get-MgOnPremisePublishingProfileAgent_List';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Get connectorGroups from onPremisesPublishingProfiles
.Description
Get connectorGroups from onPremisesPublishingProfiles
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphConnectorGroup
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentityOnPremisesPublishingProfilesIdentity>: Identity Parameter
  [ConnectorGroupId <String>]: key: id of connectorGroup
  [ConnectorId <String>]: key: id of connector
  [OnPremisesAgentGroupId <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentGroupId1 <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentId <String>]: key: id of onPremisesAgent
  [OnPremisesAgentId1 <String>]: key: id of onPremisesAgent
  [OnPremisesPublishingProfileId <String>]: key: id of onPremisesPublishingProfile
  [PublishedResourceId <String>]: key: id of publishedResource
  [PublishedResourceId1 <String>]: key: id of publishedResource
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.onpremisespublishingprofiles/get-mgonpremisepublishingprofileconnectorgroup
#>

function Get-MgOnPremisePublishingProfileConnectorGroup {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphConnectorGroup])]
[CmdletBinding(DefaultParameterSetName='List', PositionalBinding=$false)]
[Microsoft.Graph.PowerShell.Profile('v1.0-beta')]
param(
    [Parameter(ParameterSetName='Get', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of connectorGroup
    ${ConnectorGroupId},

    [Parameter(ParameterSetName='Get', Mandatory)]
    [Parameter(ParameterSetName='List', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesPublishingProfile
    ${OnPremisesPublishingProfileId},

    [Parameter(ParameterSetName='GetViaIdentity', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter()]
    [Alias('Expand')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Expand related entities
    ${ExpandProperty},

    [Parameter()]
    [Alias('Select')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Select properties to be returned
    ${Property},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Management.Automation.SwitchParameter]
    # Include count of items
    ${Count},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Filter items by property values
    ${Filter},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Search items by search phrases
    ${Search},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Skip the first n items
    ${Skip},

    [Parameter(ParameterSetName='List')]
    [Alias('OrderBy')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Order items by property values
    ${Sort},

    [Parameter(ParameterSetName='List')]
    [Alias('Limit')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Show only the first n items
    ${Top},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Int32]
    # Sets the page size of results.
    ${PageSize},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # List all pages.
    ${All}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Get = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Get-MgOnPremisePublishingProfileConnectorGroup_Get';
            GetViaIdentity = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Get-MgOnPremisePublishingProfileConnectorGroup_GetViaIdentity';
            List = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Get-MgOnPremisePublishingProfileConnectorGroup_List';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Get connectors from onPremisesPublishingProfiles
.Description
Get connectors from onPremisesPublishingProfiles
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphConnector
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentityOnPremisesPublishingProfilesIdentity>: Identity Parameter
  [ConnectorGroupId <String>]: key: id of connectorGroup
  [ConnectorId <String>]: key: id of connector
  [OnPremisesAgentGroupId <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentGroupId1 <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentId <String>]: key: id of onPremisesAgent
  [OnPremisesAgentId1 <String>]: key: id of onPremisesAgent
  [OnPremisesPublishingProfileId <String>]: key: id of onPremisesPublishingProfile
  [PublishedResourceId <String>]: key: id of publishedResource
  [PublishedResourceId1 <String>]: key: id of publishedResource
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.onpremisespublishingprofiles/get-mgonpremisepublishingprofileconnector
#>

function Get-MgOnPremisePublishingProfileConnector {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphConnector])]
[CmdletBinding(DefaultParameterSetName='List', PositionalBinding=$false)]
[Microsoft.Graph.PowerShell.Profile('v1.0-beta')]
param(
    [Parameter(ParameterSetName='Get', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of connector
    ${ConnectorId},

    [Parameter(ParameterSetName='Get', Mandatory)]
    [Parameter(ParameterSetName='List', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesPublishingProfile
    ${OnPremisesPublishingProfileId},

    [Parameter(ParameterSetName='GetViaIdentity', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter()]
    [Alias('Expand')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Expand related entities
    ${ExpandProperty},

    [Parameter()]
    [Alias('Select')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Select properties to be returned
    ${Property},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Management.Automation.SwitchParameter]
    # Include count of items
    ${Count},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Filter items by property values
    ${Filter},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Search items by search phrases
    ${Search},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Skip the first n items
    ${Skip},

    [Parameter(ParameterSetName='List')]
    [Alias('OrderBy')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Order items by property values
    ${Sort},

    [Parameter(ParameterSetName='List')]
    [Alias('Limit')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Show only the first n items
    ${Top},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Int32]
    # Sets the page size of results.
    ${PageSize},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # List all pages.
    ${All}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Get = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Get-MgOnPremisePublishingProfileConnector_Get';
            GetViaIdentity = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Get-MgOnPremisePublishingProfileConnector_GetViaIdentity';
            List = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Get-MgOnPremisePublishingProfileConnector_List';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Get agents from onPremisesPublishingProfiles
.Description
Get agents from onPremisesPublishingProfiles
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgent
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentityOnPremisesPublishingProfilesIdentity>: Identity Parameter
  [ConnectorGroupId <String>]: key: id of connectorGroup
  [ConnectorId <String>]: key: id of connector
  [OnPremisesAgentGroupId <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentGroupId1 <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentId <String>]: key: id of onPremisesAgent
  [OnPremisesAgentId1 <String>]: key: id of onPremisesAgent
  [OnPremisesPublishingProfileId <String>]: key: id of onPremisesPublishingProfile
  [PublishedResourceId <String>]: key: id of publishedResource
  [PublishedResourceId1 <String>]: key: id of publishedResource
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.onpremisespublishingprofiles/get-mgonpremisepublishingprofilepublishedresourceagentgroupagent
#>

function Get-MgOnPremisePublishingProfilePublishedResourceAgentGroupAgent {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgent])]
[CmdletBinding(DefaultParameterSetName='List', PositionalBinding=$false)]
[Microsoft.Graph.PowerShell.Profile('v1.0-beta')]
param(
    [Parameter(ParameterSetName='Get', Mandatory)]
    [Parameter(ParameterSetName='List', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgentGroup
    ${OnPremisesAgentGroupId},

    [Parameter(ParameterSetName='Get', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgent
    ${OnPremisesAgentId},

    [Parameter(ParameterSetName='Get', Mandatory)]
    [Parameter(ParameterSetName='List', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesPublishingProfile
    ${OnPremisesPublishingProfileId},

    [Parameter(ParameterSetName='Get', Mandatory)]
    [Parameter(ParameterSetName='List', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of publishedResource
    ${PublishedResourceId},

    [Parameter(ParameterSetName='GetViaIdentity', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter()]
    [Alias('Expand')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Expand related entities
    ${ExpandProperty},

    [Parameter()]
    [Alias('Select')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Select properties to be returned
    ${Property},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Management.Automation.SwitchParameter]
    # Include count of items
    ${Count},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Filter items by property values
    ${Filter},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Search items by search phrases
    ${Search},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Skip the first n items
    ${Skip},

    [Parameter(ParameterSetName='List')]
    [Alias('OrderBy')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Order items by property values
    ${Sort},

    [Parameter(ParameterSetName='List')]
    [Alias('Limit')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Show only the first n items
    ${Top},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Int32]
    # Sets the page size of results.
    ${PageSize},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # List all pages.
    ${All}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Get = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Get-MgOnPremisePublishingProfilePublishedResourceAgentGroupAgent_Get';
            GetViaIdentity = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Get-MgOnPremisePublishingProfilePublishedResourceAgentGroupAgent_GetViaIdentity';
            List = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Get-MgOnPremisePublishingProfilePublishedResourceAgentGroupAgent_List';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Get publishedResources from onPremisesPublishingProfiles
.Description
Get publishedResources from onPremisesPublishingProfiles
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPublishedResource
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentityOnPremisesPublishingProfilesIdentity>: Identity Parameter
  [ConnectorGroupId <String>]: key: id of connectorGroup
  [ConnectorId <String>]: key: id of connector
  [OnPremisesAgentGroupId <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentGroupId1 <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentId <String>]: key: id of onPremisesAgent
  [OnPremisesAgentId1 <String>]: key: id of onPremisesAgent
  [OnPremisesPublishingProfileId <String>]: key: id of onPremisesPublishingProfile
  [PublishedResourceId <String>]: key: id of publishedResource
  [PublishedResourceId1 <String>]: key: id of publishedResource
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.onpremisespublishingprofiles/get-mgonpremisepublishingprofilepublishedresourceagentgrouppublishedresource
#>

function Get-MgOnPremisePublishingProfilePublishedResourceAgentGroupPublishedResource {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPublishedResource])]
[CmdletBinding(DefaultParameterSetName='List', PositionalBinding=$false)]
[Microsoft.Graph.PowerShell.Profile('v1.0-beta')]
param(
    [Parameter(ParameterSetName='Get', Mandatory)]
    [Parameter(ParameterSetName='List', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgentGroup
    ${OnPremisesAgentGroupId},

    [Parameter(ParameterSetName='Get', Mandatory)]
    [Parameter(ParameterSetName='List', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesPublishingProfile
    ${OnPremisesPublishingProfileId},

    [Parameter(ParameterSetName='Get', Mandatory)]
    [Parameter(ParameterSetName='List', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of publishedResource
    ${PublishedResourceId},

    [Parameter(ParameterSetName='Get', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of publishedResource
    ${PublishedResourceId1},

    [Parameter(ParameterSetName='GetViaIdentity', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter()]
    [Alias('Expand')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Expand related entities
    ${ExpandProperty},

    [Parameter()]
    [Alias('Select')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Select properties to be returned
    ${Property},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Management.Automation.SwitchParameter]
    # Include count of items
    ${Count},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Filter items by property values
    ${Filter},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Search items by search phrases
    ${Search},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Skip the first n items
    ${Skip},

    [Parameter(ParameterSetName='List')]
    [Alias('OrderBy')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Order items by property values
    ${Sort},

    [Parameter(ParameterSetName='List')]
    [Alias('Limit')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Show only the first n items
    ${Top},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Int32]
    # Sets the page size of results.
    ${PageSize},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # List all pages.
    ${All}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Get = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Get-MgOnPremisePublishingProfilePublishedResourceAgentGroupPublishedResource_Get';
            GetViaIdentity = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Get-MgOnPremisePublishingProfilePublishedResourceAgentGroupPublishedResource_GetViaIdentity';
            List = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Get-MgOnPremisePublishingProfilePublishedResourceAgentGroupPublishedResource_List';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Get agentGroups from onPremisesPublishingProfiles
.Description
Get agentGroups from onPremisesPublishingProfiles
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgentGroup
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentityOnPremisesPublishingProfilesIdentity>: Identity Parameter
  [ConnectorGroupId <String>]: key: id of connectorGroup
  [ConnectorId <String>]: key: id of connector
  [OnPremisesAgentGroupId <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentGroupId1 <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentId <String>]: key: id of onPremisesAgent
  [OnPremisesAgentId1 <String>]: key: id of onPremisesAgent
  [OnPremisesPublishingProfileId <String>]: key: id of onPremisesPublishingProfile
  [PublishedResourceId <String>]: key: id of publishedResource
  [PublishedResourceId1 <String>]: key: id of publishedResource
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.onpremisespublishingprofiles/get-mgonpremisepublishingprofilepublishedresourceagentgroup
#>

function Get-MgOnPremisePublishingProfilePublishedResourceAgentGroup {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgentGroup])]
[CmdletBinding(DefaultParameterSetName='List', PositionalBinding=$false)]
[Microsoft.Graph.PowerShell.Profile('v1.0-beta')]
param(
    [Parameter(ParameterSetName='Get', Mandatory)]
    [Parameter(ParameterSetName='Get1', Mandatory)]
    [Parameter(ParameterSetName='List1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgentGroup
    ${OnPremisesAgentGroupId},

    [Parameter(ParameterSetName='Get', Mandatory)]
    [Parameter(ParameterSetName='Get1', Mandatory)]
    [Parameter(ParameterSetName='List', Mandatory)]
    [Parameter(ParameterSetName='List1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesPublishingProfile
    ${OnPremisesPublishingProfileId},

    [Parameter(ParameterSetName='Get', Mandatory)]
    [Parameter(ParameterSetName='Get1', Mandatory)]
    [Parameter(ParameterSetName='List', Mandatory)]
    [Parameter(ParameterSetName='List1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of publishedResource
    ${PublishedResourceId},

    [Parameter(ParameterSetName='Get1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgentGroup
    ${OnPremisesAgentGroupId1},

    [Parameter(ParameterSetName='Get1', Mandatory)]
    [Parameter(ParameterSetName='List1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgent
    ${OnPremisesAgentId},

    [Parameter(ParameterSetName='GetViaIdentity', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='GetViaIdentity1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter()]
    [Alias('Expand')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Expand related entities
    ${ExpandProperty},

    [Parameter()]
    [Alias('Select')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Select properties to be returned
    ${Property},

    [Parameter(ParameterSetName='List')]
    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Management.Automation.SwitchParameter]
    # Include count of items
    ${Count},

    [Parameter(ParameterSetName='List')]
    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Filter items by property values
    ${Filter},

    [Parameter(ParameterSetName='List')]
    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Search items by search phrases
    ${Search},

    [Parameter(ParameterSetName='List')]
    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Skip the first n items
    ${Skip},

    [Parameter(ParameterSetName='List')]
    [Parameter(ParameterSetName='List1')]
    [Alias('OrderBy')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Order items by property values
    ${Sort},

    [Parameter(ParameterSetName='List')]
    [Parameter(ParameterSetName='List1')]
    [Alias('Limit')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Show only the first n items
    ${Top},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials},

    [Parameter(ParameterSetName='List')]
    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Int32]
    # Sets the page size of results.
    ${PageSize},

    [Parameter(ParameterSetName='List')]
    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # List all pages.
    ${All}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Get = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Get-MgOnPremisePublishingProfilePublishedResourceAgentGroup_Get';
            Get1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Get-MgOnPremisePublishingProfilePublishedResourceAgentGroup_Get1';
            GetViaIdentity = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Get-MgOnPremisePublishingProfilePublishedResourceAgentGroup_GetViaIdentity';
            GetViaIdentity1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Get-MgOnPremisePublishingProfilePublishedResourceAgentGroup_GetViaIdentity1';
            List = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Get-MgOnPremisePublishingProfilePublishedResourceAgentGroup_List';
            List1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Get-MgOnPremisePublishingProfilePublishedResourceAgentGroup_List1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Get publishedResources from onPremisesPublishingProfiles
.Description
Get publishedResources from onPremisesPublishingProfiles
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPublishedResource
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentityOnPremisesPublishingProfilesIdentity>: Identity Parameter
  [ConnectorGroupId <String>]: key: id of connectorGroup
  [ConnectorId <String>]: key: id of connector
  [OnPremisesAgentGroupId <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentGroupId1 <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentId <String>]: key: id of onPremisesAgent
  [OnPremisesAgentId1 <String>]: key: id of onPremisesAgent
  [OnPremisesPublishingProfileId <String>]: key: id of onPremisesPublishingProfile
  [PublishedResourceId <String>]: key: id of publishedResource
  [PublishedResourceId1 <String>]: key: id of publishedResource
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.onpremisespublishingprofiles/get-mgonpremisepublishingprofilepublishedresource
#>

function Get-MgOnPremisePublishingProfilePublishedResource {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPublishedResource])]
[CmdletBinding(DefaultParameterSetName='List', PositionalBinding=$false)]
[Microsoft.Graph.PowerShell.Profile('v1.0-beta')]
param(
    [Parameter(ParameterSetName='Get', Mandatory)]
    [Parameter(ParameterSetName='List', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesPublishingProfile
    ${OnPremisesPublishingProfileId},

    [Parameter(ParameterSetName='Get', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of publishedResource
    ${PublishedResourceId},

    [Parameter(ParameterSetName='GetViaIdentity', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter()]
    [Alias('Expand')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Expand related entities
    ${ExpandProperty},

    [Parameter()]
    [Alias('Select')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Select properties to be returned
    ${Property},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Management.Automation.SwitchParameter]
    # Include count of items
    ${Count},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Filter items by property values
    ${Filter},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Search items by search phrases
    ${Search},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Skip the first n items
    ${Skip},

    [Parameter(ParameterSetName='List')]
    [Alias('OrderBy')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Order items by property values
    ${Sort},

    [Parameter(ParameterSetName='List')]
    [Alias('Limit')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Show only the first n items
    ${Top},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Int32]
    # Sets the page size of results.
    ${PageSize},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # List all pages.
    ${All}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Get = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Get-MgOnPremisePublishingProfilePublishedResource_Get';
            GetViaIdentity = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Get-MgOnPremisePublishingProfilePublishedResource_GetViaIdentity';
            List = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Get-MgOnPremisePublishingProfilePublishedResource_List';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Get entity from onPremisesPublishingProfiles by key
.Description
Get entity from onPremisesPublishingProfiles by key
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesPublishingProfile
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentityOnPremisesPublishingProfilesIdentity>: Identity Parameter
  [ConnectorGroupId <String>]: key: id of connectorGroup
  [ConnectorId <String>]: key: id of connector
  [OnPremisesAgentGroupId <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentGroupId1 <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentId <String>]: key: id of onPremisesAgent
  [OnPremisesAgentId1 <String>]: key: id of onPremisesAgent
  [OnPremisesPublishingProfileId <String>]: key: id of onPremisesPublishingProfile
  [PublishedResourceId <String>]: key: id of publishedResource
  [PublishedResourceId1 <String>]: key: id of publishedResource
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.onpremisespublishingprofiles/get-mgonpremisepublishingprofile
#>

function Get-MgOnPremisePublishingProfile {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesPublishingProfile])]
[CmdletBinding(DefaultParameterSetName='List', PositionalBinding=$false)]
[Microsoft.Graph.PowerShell.Profile('v1.0-beta')]
param(
    [Parameter(ParameterSetName='Get', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesPublishingProfile
    ${OnPremisesPublishingProfileId},

    [Parameter(ParameterSetName='GetViaIdentity', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter()]
    [Alias('Expand')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Expand related entities
    ${ExpandProperty},

    [Parameter()]
    [Alias('Select')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Select properties to be returned
    ${Property},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Management.Automation.SwitchParameter]
    # Include count of items
    ${Count},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Filter items by property values
    ${Filter},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Search items by search phrases
    ${Search},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Skip the first n items
    ${Skip},

    [Parameter(ParameterSetName='List')]
    [Alias('OrderBy')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Order items by property values
    ${Sort},

    [Parameter(ParameterSetName='List')]
    [Alias('Limit')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Show only the first n items
    ${Top},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Int32]
    # Sets the page size of results.
    ${PageSize},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # List all pages.
    ${All}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Get = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Get-MgOnPremisePublishingProfile_Get';
            GetViaIdentity = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Get-MgOnPremisePublishingProfile_GetViaIdentity';
            List = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Get-MgOnPremisePublishingProfile_List';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Create new navigation property to agents for onPremisesPublishingProfiles
.Description
Create new navigation property to agents for onPremisesPublishingProfiles
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity
.Inputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgent
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgent
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
AGENTGROUPS <IMicrosoftGraphOnPremisesAgentGroup[]>: .
  [Id <String>]: Read-only.
  [Agents <IMicrosoftGraphOnPremisesAgent[]>]:
    [Id <String>]: Read-only.
    [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [ExternalIP <String>]:
    [MachineName <String>]:
    [Status <String>]: agentStatus
    [SupportedPublishingTypes <String[]>]:
  [DisplayName <String>]:
  [IsDefault <Boolean?>]:
  [PublishedResources <IMicrosoftGraphPublishedResource[]>]:
    [Id <String>]: Read-only.
    [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [DisplayName <String>]:
    [PublishingType <String>]: onPremisesPublishingType
    [ResourceName <String>]:
  [PublishingType <String>]: onPremisesPublishingType
 
BODYPARAMETER <IMicrosoftGraphOnPremisesAgent>: onPremisesAgent
  [(Any) <Object>]: This indicates any property can be added to this object.
  [Id <String>]: Read-only.
  [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [Id <String>]: Read-only.
    [Agents <IMicrosoftGraphOnPremisesAgent[]>]:
    [DisplayName <String>]:
    [IsDefault <Boolean?>]:
    [PublishedResources <IMicrosoftGraphPublishedResource[]>]:
      [Id <String>]: Read-only.
      [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
      [DisplayName <String>]:
      [PublishingType <String>]: onPremisesPublishingType
      [ResourceName <String>]:
    [PublishingType <String>]: onPremisesPublishingType
  [ExternalIP <String>]:
  [MachineName <String>]:
  [Status <String>]: agentStatus
  [SupportedPublishingTypes <String[]>]:
 
INPUTOBJECT <IIdentityOnPremisesPublishingProfilesIdentity>: Identity Parameter
  [ConnectorGroupId <String>]: key: id of connectorGroup
  [ConnectorId <String>]: key: id of connector
  [OnPremisesAgentGroupId <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentGroupId1 <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentId <String>]: key: id of onPremisesAgent
  [OnPremisesAgentId1 <String>]: key: id of onPremisesAgent
  [OnPremisesPublishingProfileId <String>]: key: id of onPremisesPublishingProfile
  [PublishedResourceId <String>]: key: id of publishedResource
  [PublishedResourceId1 <String>]: key: id of publishedResource
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.onpremisespublishingprofiles/new-mgonpremisepublishingprofileagentgroupagent
#>

function New-MgOnPremisePublishingProfileAgentGroupAgent {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgent])]
[CmdletBinding(DefaultParameterSetName='CreateExpanded', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0-beta')]
param(
    [Parameter(ParameterSetName='Create', Mandatory)]
    [Parameter(ParameterSetName='Create1', Mandatory)]
    [Parameter(ParameterSetName='CreateExpanded', Mandatory)]
    [Parameter(ParameterSetName='CreateExpanded1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgentGroup
    ${OnPremisesAgentGroupId},

    [Parameter(ParameterSetName='Create', Mandatory)]
    [Parameter(ParameterSetName='Create1', Mandatory)]
    [Parameter(ParameterSetName='CreateExpanded', Mandatory)]
    [Parameter(ParameterSetName='CreateExpanded1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesPublishingProfile
    ${OnPremisesPublishingProfileId},

    [Parameter(ParameterSetName='Create1', Mandatory)]
    [Parameter(ParameterSetName='CreateExpanded1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgent
    ${OnPremisesAgentId},

    [Parameter(ParameterSetName='CreateViaIdentity', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='CreateViaIdentity1', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter(ParameterSetName='Create', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='Create1', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='CreateViaIdentity', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='CreateViaIdentity1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgent]
    # onPremisesAgent
    # To construct, see NOTES section for BODYPARAMETER properties and create a hash table.
    ${BodyParameter},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateExpanded1')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateExpanded1')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgentGroup[]]
    # .
    # To construct, see NOTES section for AGENTGROUPS properties and create a hash table.
    ${AgentGroups},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateExpanded1')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # .
    ${ExternalIP},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateExpanded1')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateExpanded1')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # .
    ${MachineName},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateExpanded1')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # agentStatus
    ${Status},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateExpanded1')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String[]]
    # .
    ${SupportedPublishingTypes},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Create = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfileAgentGroupAgent_Create';
            Create1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfileAgentGroupAgent_Create1';
            CreateExpanded = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfileAgentGroupAgent_CreateExpanded';
            CreateExpanded1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfileAgentGroupAgent_CreateExpanded1';
            CreateViaIdentity = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfileAgentGroupAgent_CreateViaIdentity';
            CreateViaIdentity1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfileAgentGroupAgent_CreateViaIdentity1';
            CreateViaIdentityExpanded = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfileAgentGroupAgent_CreateViaIdentityExpanded';
            CreateViaIdentityExpanded1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfileAgentGroupAgent_CreateViaIdentityExpanded1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Create new navigation property to agentGroups for onPremisesPublishingProfiles
.Description
Create new navigation property to agentGroups for onPremisesPublishingProfiles
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity
.Inputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgentGroup
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgentGroup
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
AGENTS <IMicrosoftGraphOnPremisesAgent[]>: .
  [Id <String>]: Read-only.
  [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [Id <String>]: Read-only.
    [Agents <IMicrosoftGraphOnPremisesAgent[]>]:
    [DisplayName <String>]:
    [IsDefault <Boolean?>]:
    [PublishedResources <IMicrosoftGraphPublishedResource[]>]:
      [Id <String>]: Read-only.
      [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
      [DisplayName <String>]:
      [PublishingType <String>]: onPremisesPublishingType
      [ResourceName <String>]:
    [PublishingType <String>]: onPremisesPublishingType
  [ExternalIP <String>]:
  [MachineName <String>]:
  [Status <String>]: agentStatus
  [SupportedPublishingTypes <String[]>]:
 
BODYPARAMETER <IMicrosoftGraphOnPremisesAgentGroup>: onPremisesAgentGroup
  [(Any) <Object>]: This indicates any property can be added to this object.
  [Id <String>]: Read-only.
  [Agents <IMicrosoftGraphOnPremisesAgent[]>]:
    [Id <String>]: Read-only.
    [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [ExternalIP <String>]:
    [MachineName <String>]:
    [Status <String>]: agentStatus
    [SupportedPublishingTypes <String[]>]:
  [DisplayName <String>]:
  [IsDefault <Boolean?>]:
  [PublishedResources <IMicrosoftGraphPublishedResource[]>]:
    [Id <String>]: Read-only.
    [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [DisplayName <String>]:
    [PublishingType <String>]: onPremisesPublishingType
    [ResourceName <String>]:
  [PublishingType <String>]: onPremisesPublishingType
 
INPUTOBJECT <IIdentityOnPremisesPublishingProfilesIdentity>: Identity Parameter
  [ConnectorGroupId <String>]: key: id of connectorGroup
  [ConnectorId <String>]: key: id of connector
  [OnPremisesAgentGroupId <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentGroupId1 <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentId <String>]: key: id of onPremisesAgent
  [OnPremisesAgentId1 <String>]: key: id of onPremisesAgent
  [OnPremisesPublishingProfileId <String>]: key: id of onPremisesPublishingProfile
  [PublishedResourceId <String>]: key: id of publishedResource
  [PublishedResourceId1 <String>]: key: id of publishedResource
 
PUBLISHEDRESOURCES <IMicrosoftGraphPublishedResource[]>: .
  [Id <String>]: Read-only.
  [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [Id <String>]: Read-only.
    [Agents <IMicrosoftGraphOnPremisesAgent[]>]:
      [Id <String>]: Read-only.
      [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
      [ExternalIP <String>]:
      [MachineName <String>]:
      [Status <String>]: agentStatus
      [SupportedPublishingTypes <String[]>]:
    [DisplayName <String>]:
    [IsDefault <Boolean?>]:
    [PublishedResources <IMicrosoftGraphPublishedResource[]>]:
    [PublishingType <String>]: onPremisesPublishingType
  [DisplayName <String>]:
  [PublishingType <String>]: onPremisesPublishingType
  [ResourceName <String>]:
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.onpremisespublishingprofiles/new-mgonpremisepublishingprofileagentgrouppublishedresourceagentgroup
#>

function New-MgOnPremisePublishingProfileAgentGroupPublishedResourceAgentGroup {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgentGroup])]
[CmdletBinding(DefaultParameterSetName='CreateExpanded', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0-beta')]
param(
    [Parameter(ParameterSetName='Create', Mandatory)]
    [Parameter(ParameterSetName='Create1', Mandatory)]
    [Parameter(ParameterSetName='CreateExpanded', Mandatory)]
    [Parameter(ParameterSetName='CreateExpanded1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgentGroup
    ${OnPremisesAgentGroupId},

    [Parameter(ParameterSetName='Create', Mandatory)]
    [Parameter(ParameterSetName='Create1', Mandatory)]
    [Parameter(ParameterSetName='CreateExpanded', Mandatory)]
    [Parameter(ParameterSetName='CreateExpanded1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesPublishingProfile
    ${OnPremisesPublishingProfileId},

    [Parameter(ParameterSetName='Create', Mandatory)]
    [Parameter(ParameterSetName='Create1', Mandatory)]
    [Parameter(ParameterSetName='CreateExpanded', Mandatory)]
    [Parameter(ParameterSetName='CreateExpanded1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of publishedResource
    ${PublishedResourceId},

    [Parameter(ParameterSetName='Create1', Mandatory)]
    [Parameter(ParameterSetName='CreateExpanded1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgent
    ${OnPremisesAgentId},

    [Parameter(ParameterSetName='CreateViaIdentity', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='CreateViaIdentity1', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter(ParameterSetName='Create', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='Create1', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='CreateViaIdentity', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='CreateViaIdentity1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgentGroup]
    # onPremisesAgentGroup
    # To construct, see NOTES section for BODYPARAMETER properties and create a hash table.
    ${BodyParameter},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateExpanded1')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateExpanded1')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgent[]]
    # .
    # To construct, see NOTES section for AGENTS properties and create a hash table.
    ${Agents},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateExpanded1')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # .
    ${DisplayName},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateExpanded1')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateExpanded1')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Management.Automation.SwitchParameter]
    # .
    ${IsDefault},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateExpanded1')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPublishedResource[]]
    # .
    # To construct, see NOTES section for PUBLISHEDRESOURCES properties and create a hash table.
    ${PublishedResources},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateExpanded1')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # onPremisesPublishingType
    ${PublishingType},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Create = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfileAgentGroupPublishedResourceAgentGroup_Create';
            Create1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfileAgentGroupPublishedResourceAgentGroup_Create1';
            CreateExpanded = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfileAgentGroupPublishedResourceAgentGroup_CreateExpanded';
            CreateExpanded1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfileAgentGroupPublishedResourceAgentGroup_CreateExpanded1';
            CreateViaIdentity = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfileAgentGroupPublishedResourceAgentGroup_CreateViaIdentity';
            CreateViaIdentity1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfileAgentGroupPublishedResourceAgentGroup_CreateViaIdentity1';
            CreateViaIdentityExpanded = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfileAgentGroupPublishedResourceAgentGroup_CreateViaIdentityExpanded';
            CreateViaIdentityExpanded1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfileAgentGroupPublishedResourceAgentGroup_CreateViaIdentityExpanded1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Create new navigation property to publishedResources for onPremisesPublishingProfiles
.Description
Create new navigation property to publishedResources for onPremisesPublishingProfiles
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity
.Inputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPublishedResource
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPublishedResource
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
AGENTGROUPS <IMicrosoftGraphOnPremisesAgentGroup[]>: .
  [Id <String>]: Read-only.
  [Agents <IMicrosoftGraphOnPremisesAgent[]>]:
    [Id <String>]: Read-only.
    [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [ExternalIP <String>]:
    [MachineName <String>]:
    [Status <String>]: agentStatus
    [SupportedPublishingTypes <String[]>]:
  [DisplayName <String>]:
  [IsDefault <Boolean?>]:
  [PublishedResources <IMicrosoftGraphPublishedResource[]>]:
    [Id <String>]: Read-only.
    [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [DisplayName <String>]:
    [PublishingType <String>]: onPremisesPublishingType
    [ResourceName <String>]:
  [PublishingType <String>]: onPremisesPublishingType
 
BODYPARAMETER <IMicrosoftGraphPublishedResource>: publishedResource
  [(Any) <Object>]: This indicates any property can be added to this object.
  [Id <String>]: Read-only.
  [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [Id <String>]: Read-only.
    [Agents <IMicrosoftGraphOnPremisesAgent[]>]:
      [Id <String>]: Read-only.
      [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
      [ExternalIP <String>]:
      [MachineName <String>]:
      [Status <String>]: agentStatus
      [SupportedPublishingTypes <String[]>]:
    [DisplayName <String>]:
    [IsDefault <Boolean?>]:
    [PublishedResources <IMicrosoftGraphPublishedResource[]>]:
    [PublishingType <String>]: onPremisesPublishingType
  [DisplayName <String>]:
  [PublishingType <String>]: onPremisesPublishingType
  [ResourceName <String>]:
 
INPUTOBJECT <IIdentityOnPremisesPublishingProfilesIdentity>: Identity Parameter
  [ConnectorGroupId <String>]: key: id of connectorGroup
  [ConnectorId <String>]: key: id of connector
  [OnPremisesAgentGroupId <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentGroupId1 <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentId <String>]: key: id of onPremisesAgent
  [OnPremisesAgentId1 <String>]: key: id of onPremisesAgent
  [OnPremisesPublishingProfileId <String>]: key: id of onPremisesPublishingProfile
  [PublishedResourceId <String>]: key: id of publishedResource
  [PublishedResourceId1 <String>]: key: id of publishedResource
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.onpremisespublishingprofiles/new-mgonpremisepublishingprofileagentgrouppublishedresource
#>

function New-MgOnPremisePublishingProfileAgentGroupPublishedResource {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPublishedResource])]
[CmdletBinding(DefaultParameterSetName='CreateExpanded', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0-beta')]
param(
    [Parameter(ParameterSetName='Create', Mandatory)]
    [Parameter(ParameterSetName='Create1', Mandatory)]
    [Parameter(ParameterSetName='CreateExpanded', Mandatory)]
    [Parameter(ParameterSetName='CreateExpanded1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgentGroup
    ${OnPremisesAgentGroupId},

    [Parameter(ParameterSetName='Create', Mandatory)]
    [Parameter(ParameterSetName='Create1', Mandatory)]
    [Parameter(ParameterSetName='CreateExpanded', Mandatory)]
    [Parameter(ParameterSetName='CreateExpanded1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesPublishingProfile
    ${OnPremisesPublishingProfileId},

    [Parameter(ParameterSetName='Create1', Mandatory)]
    [Parameter(ParameterSetName='CreateExpanded1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgent
    ${OnPremisesAgentId},

    [Parameter(ParameterSetName='CreateViaIdentity', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='CreateViaIdentity1', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter(ParameterSetName='Create', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='Create1', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='CreateViaIdentity', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='CreateViaIdentity1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPublishedResource]
    # publishedResource
    # To construct, see NOTES section for BODYPARAMETER properties and create a hash table.
    ${BodyParameter},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateExpanded1')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateExpanded1')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgentGroup[]]
    # .
    # To construct, see NOTES section for AGENTGROUPS properties and create a hash table.
    ${AgentGroups},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateExpanded1')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # .
    ${DisplayName},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateExpanded1')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateExpanded1')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # onPremisesPublishingType
    ${PublishingType},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateExpanded1')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # .
    ${ResourceName},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Create = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfileAgentGroupPublishedResource_Create';
            Create1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfileAgentGroupPublishedResource_Create1';
            CreateExpanded = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfileAgentGroupPublishedResource_CreateExpanded';
            CreateExpanded1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfileAgentGroupPublishedResource_CreateExpanded1';
            CreateViaIdentity = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfileAgentGroupPublishedResource_CreateViaIdentity';
            CreateViaIdentity1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfileAgentGroupPublishedResource_CreateViaIdentity1';
            CreateViaIdentityExpanded = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfileAgentGroupPublishedResource_CreateViaIdentityExpanded';
            CreateViaIdentityExpanded1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfileAgentGroupPublishedResource_CreateViaIdentityExpanded1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Create new navigation property to agentGroups for onPremisesPublishingProfiles
.Description
Create new navigation property to agentGroups for onPremisesPublishingProfiles
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity
.Inputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgentGroup
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgentGroup
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
AGENTS <IMicrosoftGraphOnPremisesAgent[]>: .
  [Id <String>]: Read-only.
  [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [Id <String>]: Read-only.
    [Agents <IMicrosoftGraphOnPremisesAgent[]>]:
    [DisplayName <String>]:
    [IsDefault <Boolean?>]:
    [PublishedResources <IMicrosoftGraphPublishedResource[]>]:
      [Id <String>]: Read-only.
      [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
      [DisplayName <String>]:
      [PublishingType <String>]: onPremisesPublishingType
      [ResourceName <String>]:
    [PublishingType <String>]: onPremisesPublishingType
  [ExternalIP <String>]:
  [MachineName <String>]:
  [Status <String>]: agentStatus
  [SupportedPublishingTypes <String[]>]:
 
BODYPARAMETER <IMicrosoftGraphOnPremisesAgentGroup>: onPremisesAgentGroup
  [(Any) <Object>]: This indicates any property can be added to this object.
  [Id <String>]: Read-only.
  [Agents <IMicrosoftGraphOnPremisesAgent[]>]:
    [Id <String>]: Read-only.
    [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [ExternalIP <String>]:
    [MachineName <String>]:
    [Status <String>]: agentStatus
    [SupportedPublishingTypes <String[]>]:
  [DisplayName <String>]:
  [IsDefault <Boolean?>]:
  [PublishedResources <IMicrosoftGraphPublishedResource[]>]:
    [Id <String>]: Read-only.
    [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [DisplayName <String>]:
    [PublishingType <String>]: onPremisesPublishingType
    [ResourceName <String>]:
  [PublishingType <String>]: onPremisesPublishingType
 
INPUTOBJECT <IIdentityOnPremisesPublishingProfilesIdentity>: Identity Parameter
  [ConnectorGroupId <String>]: key: id of connectorGroup
  [ConnectorId <String>]: key: id of connector
  [OnPremisesAgentGroupId <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentGroupId1 <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentId <String>]: key: id of onPremisesAgent
  [OnPremisesAgentId1 <String>]: key: id of onPremisesAgent
  [OnPremisesPublishingProfileId <String>]: key: id of onPremisesPublishingProfile
  [PublishedResourceId <String>]: key: id of publishedResource
  [PublishedResourceId1 <String>]: key: id of publishedResource
 
PUBLISHEDRESOURCES <IMicrosoftGraphPublishedResource[]>: .
  [Id <String>]: Read-only.
  [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [Id <String>]: Read-only.
    [Agents <IMicrosoftGraphOnPremisesAgent[]>]:
      [Id <String>]: Read-only.
      [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
      [ExternalIP <String>]:
      [MachineName <String>]:
      [Status <String>]: agentStatus
      [SupportedPublishingTypes <String[]>]:
    [DisplayName <String>]:
    [IsDefault <Boolean?>]:
    [PublishedResources <IMicrosoftGraphPublishedResource[]>]:
    [PublishingType <String>]: onPremisesPublishingType
  [DisplayName <String>]:
  [PublishingType <String>]: onPremisesPublishingType
  [ResourceName <String>]:
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.onpremisespublishingprofiles/new-mgonpremisepublishingprofileagentgroup
#>

function New-MgOnPremisePublishingProfileAgentGroup {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgentGroup])]
[CmdletBinding(DefaultParameterSetName='CreateExpanded2', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0-beta')]
param(
    [Parameter(ParameterSetName='Create', Mandatory)]
    [Parameter(ParameterSetName='CreateExpanded', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgentGroup
    ${OnPremisesAgentGroupId},

    [Parameter(ParameterSetName='Create', Mandatory)]
    [Parameter(ParameterSetName='Create1', Mandatory)]
    [Parameter(ParameterSetName='CreateExpanded', Mandatory)]
    [Parameter(ParameterSetName='CreateExpanded1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgent
    ${OnPremisesAgentId},

    [Parameter(ParameterSetName='Create', Mandatory)]
    [Parameter(ParameterSetName='Create1', Mandatory)]
    [Parameter(ParameterSetName='Create2', Mandatory)]
    [Parameter(ParameterSetName='CreateExpanded', Mandatory)]
    [Parameter(ParameterSetName='CreateExpanded1', Mandatory)]
    [Parameter(ParameterSetName='CreateExpanded2', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesPublishingProfile
    ${OnPremisesPublishingProfileId},

    [Parameter(ParameterSetName='CreateViaIdentity', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='CreateViaIdentity1', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='CreateViaIdentity2', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded2', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter(ParameterSetName='Create', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='Create1', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='Create2', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='CreateViaIdentity', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='CreateViaIdentity1', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='CreateViaIdentity2', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgentGroup]
    # onPremisesAgentGroup
    # To construct, see NOTES section for BODYPARAMETER properties and create a hash table.
    ${BodyParameter},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateExpanded1')]
    [Parameter(ParameterSetName='CreateExpanded2')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded2')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateExpanded1')]
    [Parameter(ParameterSetName='CreateExpanded2')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded2')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgent[]]
    # .
    # To construct, see NOTES section for AGENTS properties and create a hash table.
    ${Agents},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateExpanded1')]
    [Parameter(ParameterSetName='CreateExpanded2')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded2')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # .
    ${DisplayName},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateExpanded1')]
    [Parameter(ParameterSetName='CreateExpanded2')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded2')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateExpanded1')]
    [Parameter(ParameterSetName='CreateExpanded2')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded2')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Management.Automation.SwitchParameter]
    # .
    ${IsDefault},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateExpanded1')]
    [Parameter(ParameterSetName='CreateExpanded2')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded2')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPublishedResource[]]
    # .
    # To construct, see NOTES section for PUBLISHEDRESOURCES properties and create a hash table.
    ${PublishedResources},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateExpanded1')]
    [Parameter(ParameterSetName='CreateExpanded2')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded2')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # onPremisesPublishingType
    ${PublishingType},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Create = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfileAgentGroup_Create';
            Create1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfileAgentGroup_Create1';
            Create2 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfileAgentGroup_Create2';
            CreateExpanded = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfileAgentGroup_CreateExpanded';
            CreateExpanded1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfileAgentGroup_CreateExpanded1';
            CreateExpanded2 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfileAgentGroup_CreateExpanded2';
            CreateViaIdentity = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfileAgentGroup_CreateViaIdentity';
            CreateViaIdentity1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfileAgentGroup_CreateViaIdentity1';
            CreateViaIdentity2 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfileAgentGroup_CreateViaIdentity2';
            CreateViaIdentityExpanded = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfileAgentGroup_CreateViaIdentityExpanded';
            CreateViaIdentityExpanded1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfileAgentGroup_CreateViaIdentityExpanded1';
            CreateViaIdentityExpanded2 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfileAgentGroup_CreateViaIdentityExpanded2';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Create new navigation property to agents for onPremisesPublishingProfiles
.Description
Create new navigation property to agents for onPremisesPublishingProfiles
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity
.Inputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgent
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgent
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
AGENTGROUPS <IMicrosoftGraphOnPremisesAgentGroup[]>: .
  [Id <String>]: Read-only.
  [Agents <IMicrosoftGraphOnPremisesAgent[]>]:
    [Id <String>]: Read-only.
    [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [ExternalIP <String>]:
    [MachineName <String>]:
    [Status <String>]: agentStatus
    [SupportedPublishingTypes <String[]>]:
  [DisplayName <String>]:
  [IsDefault <Boolean?>]:
  [PublishedResources <IMicrosoftGraphPublishedResource[]>]:
    [Id <String>]: Read-only.
    [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [DisplayName <String>]:
    [PublishingType <String>]: onPremisesPublishingType
    [ResourceName <String>]:
  [PublishingType <String>]: onPremisesPublishingType
 
BODYPARAMETER <IMicrosoftGraphOnPremisesAgent>: onPremisesAgent
  [(Any) <Object>]: This indicates any property can be added to this object.
  [Id <String>]: Read-only.
  [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [Id <String>]: Read-only.
    [Agents <IMicrosoftGraphOnPremisesAgent[]>]:
    [DisplayName <String>]:
    [IsDefault <Boolean?>]:
    [PublishedResources <IMicrosoftGraphPublishedResource[]>]:
      [Id <String>]: Read-only.
      [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
      [DisplayName <String>]:
      [PublishingType <String>]: onPremisesPublishingType
      [ResourceName <String>]:
    [PublishingType <String>]: onPremisesPublishingType
  [ExternalIP <String>]:
  [MachineName <String>]:
  [Status <String>]: agentStatus
  [SupportedPublishingTypes <String[]>]:
 
INPUTOBJECT <IIdentityOnPremisesPublishingProfilesIdentity>: Identity Parameter
  [ConnectorGroupId <String>]: key: id of connectorGroup
  [ConnectorId <String>]: key: id of connector
  [OnPremisesAgentGroupId <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentGroupId1 <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentId <String>]: key: id of onPremisesAgent
  [OnPremisesAgentId1 <String>]: key: id of onPremisesAgent
  [OnPremisesPublishingProfileId <String>]: key: id of onPremisesPublishingProfile
  [PublishedResourceId <String>]: key: id of publishedResource
  [PublishedResourceId1 <String>]: key: id of publishedResource
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.onpremisespublishingprofiles/new-mgonpremisepublishingprofileagent
#>

function New-MgOnPremisePublishingProfileAgent {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgent])]
[CmdletBinding(DefaultParameterSetName='CreateExpanded', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0-beta')]
param(
    [Parameter(ParameterSetName='Create', Mandatory)]
    [Parameter(ParameterSetName='CreateExpanded', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesPublishingProfile
    ${OnPremisesPublishingProfileId},

    [Parameter(ParameterSetName='CreateViaIdentity', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter(ParameterSetName='Create', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='CreateViaIdentity', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgent]
    # onPremisesAgent
    # To construct, see NOTES section for BODYPARAMETER properties and create a hash table.
    ${BodyParameter},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgentGroup[]]
    # .
    # To construct, see NOTES section for AGENTGROUPS properties and create a hash table.
    ${AgentGroups},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # .
    ${ExternalIP},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # .
    ${MachineName},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # agentStatus
    ${Status},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String[]]
    # .
    ${SupportedPublishingTypes},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Create = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfileAgent_Create';
            CreateExpanded = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfileAgent_CreateExpanded';
            CreateViaIdentity = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfileAgent_CreateViaIdentity';
            CreateViaIdentityExpanded = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfileAgent_CreateViaIdentityExpanded';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Create new navigation property to connectorGroups for onPremisesPublishingProfiles
.Description
Create new navigation property to connectorGroups for onPremisesPublishingProfiles
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity
.Inputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphConnectorGroup
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphConnectorGroup
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
APPLICATIONS <IMicrosoftGraphApplication[]>: .
  [DeletedDateTime <DateTime?>]:
  [Id <String>]: Read-only.
  [Api <IMicrosoftGraphApiApplication>]: apiApplication
    [(Any) <Object>]: This indicates any property can be added to this object.
    [AcceptMappedClaims <Boolean?>]: When true, allows an application to use claims mapping without specifying a custom signing key.
    [KnownClientApplications <String[]>]: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant.
    [Oauth2PermissionScopes <IMicrosoftGraphPermissionScope[]>]: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes.
      [AdminConsentDescription <String>]: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences.
      [AdminConsentDisplayName <String>]: The permission's title, intended to be read by an administrator granting the permission on behalf of all users.
      [Id <String>]: Unique delegated permission identifier inside the collection of delegated permissions defined for a resource application.
      [IsEnabled <Boolean?>]: When creating or updating a permission, this property must be set to true (which is the default). To delete a permission, this property must first be set to false. At that point, in a subsequent call, the permission may be removed.
      [Origin <String>]:
      [Type <String>]: Specifies whether this delegated permission should be considered safe for non-admin users to consent to on behalf of themselves, or whether an administrator should be required for consent to the permissions. This will be the default behavior, but each customer can choose to customize the behavior in their organization (by allowing, restricting or limiting user consent to this delegated permission.)
      [UserConsentDescription <String>]: A description of the delegated permissions, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves.
      [UserConsentDisplayName <String>]: A title for the permission, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves.
      [Value <String>]: Specifies the value to include in the scp (scope) claim in access tokens. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed.
    [PreAuthorizedApplications <IMicrosoftGraphPreAuthorizedApplication[]>]: Lists the client applications that are pre-authorized with the specified delegated permissions to access this application's APIs. Users are not required to consent to any pre-authorized application (for the permissions specified). However, any additional permissions not listed in preAuthorizedApplications (requested through incremental consent for example) will require user consent.
      [AppId <String>]: The unique identifier for the application.
      [PermissionIds <String[]>]:
    [RequestedAccessTokenVersion <Int32?>]: Specifies the access token version expected by this resource. This changes the version and format of the JWT produced independent of the endpoint or client used to request the access token. The endpoint used, v1.0 or v2.0, is chosen by the client and only impacts the version of id_tokens. Resources need to explicitly configure requestedAccessTokenVersion to indicate the supported access token format. Possible values for requestedAccessTokenVersion are 1, 2, or null. If the value is null, this defaults to 1, which corresponds to the v1.0 endpoint. If signInAudience on the application is configured as AzureADandPersonalMicrosoftAccount, the value for this property must be 2
  [AppId <String>]: The unique identifier for the application that is assigned to an application by Azure AD. Not nullable. Read-only.
  [AppRoles <IMicrosoftGraphAppRole[]>]: The collection of roles the application declares. With app role assignments, these roles can be assigned to users, groups, or other applications' service principals. Not nullable.
    [AllowedMemberTypes <String[]>]: Specifies whether this app role can be assigned to users and groups (by setting to ['User']), to other application's (by setting to ['Application'], or both (by setting to ['User', 'Application']). App roles supporting assignment of other applications' service principals are also known as application permissions.
    [Description <String>]: The description for the app role. This is displayed when the app role is being assigned and, if the app role functions as an application permission, during consent experiences.
    [DisplayName <String>]: Display name for the permission that appears in the app role assignment and consent experiences.
    [Id <String>]: Unique role identifier inside the appRoles collection. When creating a new app role, a new Guid identifier must be provided.
    [IsEnabled <Boolean?>]: When creating or updating an app role, this must be set to true (which is the default). To delete a role, this must first be set to false. At that point, in a subsequent call, this role may be removed.
    [Origin <String>]: Specifies if the app role is defined on the application object or on the servicePrincipal entity. Must not be included in any POST or PATCH requests. Read-only.
    [Value <String>]: Specifies the value to include in the roles claim in ID tokens and access tokens authenticating an assigned user or service principal. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed.
  [ConnectorGroup <IMicrosoftGraphConnectorGroup>]: connectorGroup
    [(Any) <Object>]: This indicates any property can be added to this object.
    [Id <String>]: Read-only.
    [Applications <IMicrosoftGraphApplication[]>]:
    [ConnectorGroupType <String>]: connectorGroupType
    [IsDefault <Boolean?>]:
    [Members <IMicrosoftGraphConnector[]>]:
      [Id <String>]: Read-only.
      [ExternalIP <String>]:
      [MachineName <String>]:
      [MemberOf <IMicrosoftGraphConnectorGroup[]>]:
      [Status <String>]: connectorStatus
    [Name <String>]:
    [Region <String>]: connectorGroupRegion
  [CreatedDateTime <DateTime?>]: The date and time the application was registered. Read-only.
  [CreatedOnBehalfOf <IMicrosoftGraphDirectoryObject>]: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types.
    [(Any) <Object>]: This indicates any property can be added to this object.
    [Id <String>]: Read-only.
    [DeletedDateTime <DateTime?>]:
  [Description <String>]:
  [DisplayName <String>]: The display name for the application.
  [ExtensionProperties <IMicrosoftGraphExtensionProperty[]>]: Read-only. Nullable.
    [DeletedDateTime <DateTime?>]:
    [Id <String>]: Read-only.
    [AppDisplayName <String>]: Display name of the application object on which this extension property is defined. Read-only.
    [DataType <String>]: Specifies the data type of the value the extension property can hold. Following values are supported. Not nullable. Binary - 256 bytes maximumBooleanDateTime - Must be specified in ISO 8601 format. Will be stored in UTC.Integer - 32-bit value.LargeInteger - 64-bit value.String - 256 characters maximum
    [IsSyncedFromOnPremises <Boolean?>]: Indicates if this extension property was sycned from onpremises directory using Azure AD Connect. Read-only.
    [Name <String>]: Name of the extension property. Not nullable.
    [TargetObjects <String[]>]: Following values are supported. Not nullable. UserGroupOrganizationDeviceApplication
  [GroupMembershipClaims <String>]: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following valid string values:NoneSecurityGroup: For security groups and Azure AD rolesAll: This will get all of the security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of
  [HomeRealmDiscoveryPolicies <IMicrosoftGraphHomeRealmDiscoveryPolicy[]>]:
    [AppliesTo <IMicrosoftGraphDirectoryObject[]>]:
    [Definition <String[]>]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required.
    [IsOrganizationDefault <Boolean?>]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.
    [Description <String>]: Description for this policy.
    [DisplayName <String>]: Display name for this policy.
    [DeletedDateTime <DateTime?>]:
    [Id <String>]: Read-only.
  [IdentifierUris <String[]>]: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable.
  [Info <IMicrosoftGraphInformationalUrl>]: informationalUrl
    [(Any) <Object>]: This indicates any property can be added to this object.
    [LogoUrl <String>]: CDN URL to the application's logo, Read-only.
    [MarketingUrl <String>]: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing
    [PrivacyStatementUrl <String>]: Link to the application's privacy statement. For example, https://www.contoso.com/app/privacy
    [SupportUrl <String>]: Link to the application's support page. For example, https://www.contoso.com/app/support
    [TermsOfServiceUrl <String>]: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice
  [IsDeviceOnlyAuthSupported <Boolean?>]:
  [IsFallbackPublicClient <Boolean?>]: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as web app. There are certain scenarios where Azure AD cannot determine the client application type (e.g. ROPC flow where it is configured without specifying a redirect URI). In those cases Azure AD will interpret the application type based on the value of this property.
  [KeyCredentials <IMicrosoftGraphKeyCredential[]>]: The collection of key credentials associated with the application Not nullable.
    [CustomKeyIdentifier <Byte[]>]: Custom key identifier
    [DisplayName <String>]: Friendly name for the key. Optional.
    [EndDateTime <DateTime?>]: The date and time at which the credential expires.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
    [Key <Byte[]>]: Value for the key credential. Should be a base 64 encoded value.
    [KeyId <String>]: The unique identifier (GUID) for the key.
    [StartDateTime <DateTime?>]: The date and time at which the credential becomes valid.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
    [Type <String>]: The type of key credential; for example, 'Symmetric'.
    [Usage <String>]: A string that describes the purpose for which the key can be used; for example, 'Verify'.
  [Logo <Byte[]>]: The main logo for the application. Not nullable.
  [Notes <String>]:
  [OnPremisesPublishing <IMicrosoftGraphOnPremisesPublishing>]: onPremisesPublishing
    [(Any) <Object>]: This indicates any property can be added to this object.
    [AlternateUrl <String>]:
    [ApplicationServerTimeout <String>]:
    [ApplicationType <String>]:
    [ExternalAuthenticationType <String>]: externalAuthenticationType
    [ExternalUrl <String>]:
    [InternalUrl <String>]:
    [IsHttpOnlyCookieEnabled <Boolean?>]:
    [IsOnPremPublishingEnabled <Boolean?>]:
    [IsPersistentCookieEnabled <Boolean?>]:
    [IsSecureCookieEnabled <Boolean?>]:
    [IsTranslateHostHeaderEnabled <Boolean?>]:
    [IsTranslateLinksInBodyEnabled <Boolean?>]:
    [SingleSignOnSettings <IMicrosoftGraphOnPremisesPublishingSingleSignOn>]: onPremisesPublishingSingleSignOn
      [(Any) <Object>]: This indicates any property can be added to this object.
      [KerberosSignOnSettings <IMicrosoftGraphKerberosSignOnSettings>]: kerberosSignOnSettings
        [(Any) <Object>]: This indicates any property can be added to this object.
        [KerberosServicePrincipalName <String>]:
        [KerberosSignOnMappingAttributeType <String>]: kerberosSignOnMappingAttributeType
      [SingleSignOnMode <String>]: singleSignOnMode
    [UseAlternateUrlForTranslationAndRedirect <Boolean?>]:
    [VerifiedCustomDomainCertificatesMetadata <IMicrosoftGraphVerifiedCustomDomainCertificatesMetadata>]: verifiedCustomDomainCertificatesMetadata
      [(Any) <Object>]: This indicates any property can be added to this object.
      [ExpiryDate <DateTime?>]:
      [IssueDate <DateTime?>]:
      [IssuerName <String>]:
      [SubjectName <String>]:
      [Thumbprint <String>]:
    [VerifiedCustomDomainKeyCredential <IMicrosoftGraphKeyCredential>]: keyCredential
    [VerifiedCustomDomainPasswordCredential <IMicrosoftGraphPasswordCredential>]: passwordCredential
      [(Any) <Object>]: This indicates any property can be added to this object.
      [CustomKeyIdentifier <Byte[]>]: Do not use.
      [DisplayName <String>]: Friendly name for the password. Optional.
      [EndDateTime <DateTime?>]: The date and time at which the password expires represented using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Optional.
      [Hint <String>]: Contains the first three characters of the password. Read-only.
      [KeyId <String>]: The unique identifier for the password.
      [SecretText <String>]: Read-only; Contains the strong passwords generated by Azure AD that are 16-64 characters in length. The generated password value is only returned during the initial POST request to addPassword. There is no way to retrieve this password in the future.
      [StartDateTime <DateTime?>]: The date and time at which the password becomes valid. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Optional.
  [OptionalClaims <IMicrosoftGraphOptionalClaims>]: optionalClaims
    [(Any) <Object>]: This indicates any property can be added to this object.
    [AccessToken <IMicrosoftGraphOptionalClaim[]>]: The optional claims returned in the JWT access token.
      [AdditionalProperties <String[]>]: Additional properties of the claim. If a property exists in this collection, it modifies the behavior of the optional claim specified in the name property.
      [Essential <Boolean?>]: If the value is true, the claim specified by the client is necessary to ensure a smooth authorization experience for the specific task requested by the end user. The default value is false.
      [Name <String>]: The name of the optional claim.
      [Source <String>]: The source (directory object) of the claim. There are predefined claims and user-defined claims from extension properties. If the source value is null, the claim is a predefined optional claim. If the source value is user, the value in the name property is the extension property from the user object.
    [IdToken <IMicrosoftGraphOptionalClaim[]>]: The optional claims returned in the JWT ID token.
    [Saml2Token <IMicrosoftGraphOptionalClaim[]>]: The optional claims returned in the SAML token.
  [Owners <IMicrosoftGraphDirectoryObject[]>]: Directory objects that are owners of the application. The owners are a set of non-admin users who are allowed to modify this object. Requires version 2013-11-08 or newer. Read-only. Nullable.
  [ParentalControlSettings <IMicrosoftGraphParentalControlSettings>]: parentalControlSettings
    [(Any) <Object>]: This indicates any property can be added to this object.
    [CountriesBlockedForMinors <String[]>]: Specifies the two-letter ISO country codes. Access to the application will be blocked for minors from the countries specified in this list.
    [LegalAgeGroupRule <String>]: Specifies the legal age group rule that applies to users of the app. Can be set to one of the following values: ValueDescriptionAllowDefault. Enforces the legal minimum. This means parental consent is required for minors in the European Union and Korea.RequireConsentForPrivacyServicesEnforces the user to specify date of birth to comply with COPPA rules. RequireConsentForMinorsRequires parental consent for ages below 18, regardless of country minor rules.RequireConsentForKidsRequires parental consent for ages below 14, regardless of country minor rules.BlockMinorsBlocks minors from using the app.
  [PasswordCredentials <IMicrosoftGraphPasswordCredential[]>]: The collection of password credentials associated with the application. Not nullable.
  [PublicClient <IMicrosoftGraphPublicClientApplication>]: publicClientApplication
    [(Any) <Object>]: This indicates any property can be added to this object.
    [RedirectUris <String[]>]: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
  [PublisherDomain <String>]: The verified publisher domain for the application. Read-only.
  [RequiredResourceAccess <IMicrosoftGraphRequiredResourceAccess[]>]: Specifies resources that this application requires access to and the set of OAuth permission scopes and application roles that it needs under each of those resources. This pre-configuration of required resource access drives the consent experience. Not nullable.
    [ResourceAccess <IMicrosoftGraphResourceAccess[]>]: The list of OAuth2.0 permission scopes and app roles that the application requires from the specified resource.
      [Id <String>]: The unique identifier for one of the oauth2PermissionScopes or appRole instances that the resource application exposes.
      [Type <String>]: Specifies whether the id property references an oauth2PermissionScopes or an appRole. Possible values are Scope or Role.
    [ResourceAppId <String>]: The unique identifier for the resource that the application requires access to. This should be equal to the appId declared on the target resource application.
  [SignInAudience <String>]: Specifies what Microsoft accounts are supported for the current application. Supported values are:AzureADMyOrg: Users with a Microsoft work or school account in my organization’s Azure AD tenant (i.e. single tenant)AzureADMultipleOrgs: Users with a Microsoft work or school account in any organization’s Azure AD tenant (i.e. multi-tenant) AzureADandPersonalMicrosoftAccount: Users with a personal Microsoft account, or a work or school account in any organization’s Azure AD tenant
  [Synchronization <IMicrosoftGraphSynchronization>]: synchronization
    [(Any) <Object>]: This indicates any property can be added to this object.
    [Id <String>]: Read-only.
    [Jobs <IMicrosoftGraphSynchronizationJob[]>]:
      [Id <String>]: Read-only.
      [Schedule <IMicrosoftGraphSynchronizationSchedule>]: synchronizationSchedule
        [(Any) <Object>]: This indicates any property can be added to this object.
        [Expiration <DateTime?>]:
        [Interval <TimeSpan?>]:
        [State <String>]: synchronizationScheduleState
      [Schema <IMicrosoftGraphSynchronizationSchema>]: synchronizationSchema
        [(Any) <Object>]: This indicates any property can be added to this object.
        [Id <String>]: Read-only.
        [Directories <IMicrosoftGraphDirectoryDefinition[]>]:
          [Id <String>]: Read-only.
          [Discoverabilities <String>]: directoryDefinitionDiscoverabilities
          [DiscoveryDateTime <DateTime?>]:
          [Name <String>]:
          [Objects <IMicrosoftGraphObjectDefinition[]>]:
            [Attributes <IMicrosoftGraphAttributeDefinition[]>]:
              [Anchor <Boolean?>]:
              [ApiExpressions <IMicrosoftGraphStringKeyStringValuePair[]>]:
                [Key <String>]:
                [Value <String>]:
              [CaseExact <Boolean?>]:
              [DefaultValue <String>]:
              [FlowNullValues <Boolean?>]:
              [Metadata <IMicrosoftGraphMetadataEntry[]>]:
                [Key <String>]:
                [Value <String>]:
              [Multivalued <Boolean?>]:
              [Mutability <String>]: mutability
              [Name <String>]:
              [ReferencedObjects <IMicrosoftGraphReferencedObject[]>]:
                [ReferencedObjectName <String>]:
                [ReferencedProperty <String>]:
              [Required <Boolean?>]:
              [Type <String>]: attributeType
            [Metadata <IMicrosoftGraphMetadataEntry[]>]:
            [Name <String>]:
            [SupportedApis <String[]>]:
          [ReadOnly <Boolean?>]:
          [Version <String>]:
        [SynchronizationRules <IMicrosoftGraphSynchronizationRule[]>]:
          [Editable <Boolean?>]:
          [Id <String>]:
          [Metadata <IMicrosoftGraphStringKeyStringValuePair[]>]:
          [Name <String>]:
          [ObjectMappings <IMicrosoftGraphObjectMapping[]>]:
            [AttributeMappings <IMicrosoftGraphAttributeMapping[]>]:
              [DefaultValue <String>]:
              [ExportMissingReferences <Boolean?>]:
              [FlowBehavior <String>]: attributeFlowBehavior
              [FlowType <String>]: attributeFlowType
              [MatchingPriority <Int32?>]:
              [Source <IMicrosoftGraphAttributeMappingSource>]: attributeMappingSource
                [(Any) <Object>]: This indicates any property can be added to this object.
                [Expression <String>]:
                [Name <String>]:
                [Parameters <IMicrosoftGraphStringKeyAttributeMappingSourceValuePair[]>]:
                  [Key <String>]:
                  [Value <IMicrosoftGraphAttributeMappingSource>]: attributeMappingSource
                [Type <String>]: attributeMappingSourceType
              [TargetAttributeName <String>]:
            [Enabled <Boolean?>]:
            [FlowTypes <String>]: objectFlowTypes
            [Metadata <IMicrosoftGraphMetadataEntry[]>]:
            [Name <String>]:
            [Scope <IMicrosoftGraphFilter>]: filter
              [(Any) <Object>]: This indicates any property can be added to this object.
              [CategoryFilterGroups <IMicrosoftGraphFilterGroup[]>]:
                [Clauses <IMicrosoftGraphFilterClause[]>]:
                  [OperatorName <String>]:
                  [SourceOperandName <String>]:
                  [TargetOperand <IMicrosoftGraphFilterOperand>]: filterOperand
                    [(Any) <Object>]: This indicates any property can be added to this object.
                    [Values <String[]>]:
                [Name <String>]:
              [Groups <IMicrosoftGraphFilterGroup[]>]:
              [InputFilterGroups <IMicrosoftGraphFilterGroup[]>]:
            [SourceObjectName <String>]:
            [TargetObjectName <String>]:
          [Priority <Int32?>]:
          [SourceDirectoryName <String>]:
          [TargetDirectoryName <String>]:
        [Version <String>]:
      [Status <IMicrosoftGraphSynchronizationStatus>]: synchronizationStatus
        [(Any) <Object>]: This indicates any property can be added to this object.
        [Code <String>]: synchronizationStatusCode
        [CountSuccessiveCompleteFailures <Int64?>]:
        [EscrowsPruned <Boolean?>]:
        [LastExecution <IMicrosoftGraphSynchronizationTaskExecution>]: synchronizationTaskExecution
          [(Any) <Object>]: This indicates any property can be added to this object.
          [ActivityIdentifier <String>]:
          [CountEntitled <Int64?>]:
          [CountEntitledForProvisioning <Int64?>]:
          [CountEscrowed <Int64?>]:
          [CountEscrowedRaw <Int64?>]:
          [CountExported <Int64?>]:
          [CountExports <Int64?>]:
          [CountImported <Int64?>]:
          [CountImportedDeltas <Int64?>]:
          [CountImportedReferenceDeltas <Int64?>]:
          [Error <IMicrosoftGraphSynchronizationError>]: synchronizationError
            [(Any) <Object>]: This indicates any property can be added to this object.
            [Code <String>]:
            [Message <String>]:
            [TenantActionable <Boolean?>]:
          [State <String>]: synchronizationTaskExecutionResult
          [TimeBegan <DateTime?>]:
          [TimeEnded <DateTime?>]:
        [LastSuccessfulExecution <IMicrosoftGraphSynchronizationTaskExecution>]: synchronizationTaskExecution
        [LastSuccessfulExecutionWithExports <IMicrosoftGraphSynchronizationTaskExecution>]: synchronizationTaskExecution
        [Progress <IMicrosoftGraphSynchronizationProgress[]>]:
          [CompletedUnits <Int64?>]:
          [ProgressObservationDateTime <DateTime?>]:
          [TotalUnits <Int64?>]:
          [Units <String>]:
        [Quarantine <IMicrosoftGraphSynchronizationQuarantine>]: synchronizationQuarantine
          [(Any) <Object>]: This indicates any property can be added to this object.
          [CurrentBegan <DateTime?>]:
          [Error <IMicrosoftGraphSynchronizationError>]: synchronizationError
          [NextAttempt <DateTime?>]:
          [Reason <String>]: quarantineReason
          [SeriesBegan <DateTime?>]:
          [SeriesCount <Int64?>]:
        [SteadyStateFirstAchievedTime <DateTime?>]:
        [SteadyStateLastAchievedTime <DateTime?>]:
        [SynchronizedEntryCountByType <IMicrosoftGraphStringKeyLongValuePair[]>]:
          [Key <String>]:
          [Value <Int64?>]:
        [TroubleshootingUrl <String>]:
      [SynchronizationJobSettings <IMicrosoftGraphKeyValuePair[]>]:
        [Name <String>]: Name for this key-value pair
        [Value <String>]: Value for this key-value pair
      [TemplateId <String>]:
    [Secrets <IMicrosoftGraphSynchronizationSecretKeyStringValuePair[]>]:
      [Key <String>]: synchronizationSecret
      [Value <String>]:
    [Templates <IMicrosoftGraphSynchronizationTemplate[]>]:
      [Id <String>]: Read-only.
      [ApplicationId <String>]:
      [Default <Boolean?>]:
      [Description <String>]:
      [Discoverable <Boolean?>]:
      [FactoryTag <String>]:
      [Metadata <IMicrosoftGraphMetadataEntry[]>]:
      [Schema <IMicrosoftGraphSynchronizationSchema>]: synchronizationSchema
  [Tags <String[]>]: Custom strings that can be used to categorize and identify the application. Not nullable.
  [TokenEncryptionKeyId <String>]: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user.
  [TokenIssuancePolicies <IMicrosoftGraphTokenIssuancePolicy[]>]:
    [AppliesTo <IMicrosoftGraphDirectoryObject[]>]:
    [Definition <String[]>]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required.
    [IsOrganizationDefault <Boolean?>]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.
    [Description <String>]: Description for this policy.
    [DisplayName <String>]: Display name for this policy.
    [DeletedDateTime <DateTime?>]:
    [Id <String>]: Read-only.
  [TokenLifetimePolicies <IMicrosoftGraphTokenLifetimePolicy[]>]:
    [AppliesTo <IMicrosoftGraphDirectoryObject[]>]:
    [Definition <String[]>]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required.
    [IsOrganizationDefault <Boolean?>]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.
    [Description <String>]: Description for this policy.
    [DisplayName <String>]: Display name for this policy.
    [DeletedDateTime <DateTime?>]:
    [Id <String>]: Read-only.
  [Web <IMicrosoftGraphWebApplication>]: webApplication
    [(Any) <Object>]: This indicates any property can be added to this object.
    [HomePageUrl <String>]: Home page or landing page of the application.
    [ImplicitGrantSettings <IMicrosoftGraphImplicitGrantSettings>]: implicitGrantSettings
      [(Any) <Object>]: This indicates any property can be added to this object.
      [EnableAccessTokenIssuance <Boolean?>]: Specifies whether this web application can request an access token using the OAuth 2.0 implicit flow.
      [EnableIdTokenIssuance <Boolean?>]: Specifies whether this web application can request an ID token using the OAuth 2.0 implicit flow.
    [LogoutUrl <String>]: Specifies the URL that will be used by Microsoft's authorization service to logout an user using front-channel, back-channel or SAML logout protocols.
    [Oauth2AllowImplicitFlow <Boolean?>]:
    [RedirectUris <String[]>]: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
 
BODYPARAMETER <IMicrosoftGraphConnectorGroup>: connectorGroup
  [(Any) <Object>]: This indicates any property can be added to this object.
  [Id <String>]: Read-only.
  [Applications <IMicrosoftGraphApplication[]>]:
    [DeletedDateTime <DateTime?>]:
    [Id <String>]: Read-only.
    [Api <IMicrosoftGraphApiApplication>]: apiApplication
      [(Any) <Object>]: This indicates any property can be added to this object.
      [AcceptMappedClaims <Boolean?>]: When true, allows an application to use claims mapping without specifying a custom signing key.
      [KnownClientApplications <String[]>]: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant.
      [Oauth2PermissionScopes <IMicrosoftGraphPermissionScope[]>]: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes.
        [AdminConsentDescription <String>]: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences.
        [AdminConsentDisplayName <String>]: The permission's title, intended to be read by an administrator granting the permission on behalf of all users.
        [Id <String>]: Unique delegated permission identifier inside the collection of delegated permissions defined for a resource application.
        [IsEnabled <Boolean?>]: When creating or updating a permission, this property must be set to true (which is the default). To delete a permission, this property must first be set to false. At that point, in a subsequent call, the permission may be removed.
        [Origin <String>]:
        [Type <String>]: Specifies whether this delegated permission should be considered safe for non-admin users to consent to on behalf of themselves, or whether an administrator should be required for consent to the permissions. This will be the default behavior, but each customer can choose to customize the behavior in their organization (by allowing, restricting or limiting user consent to this delegated permission.)
        [UserConsentDescription <String>]: A description of the delegated permissions, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves.
        [UserConsentDisplayName <String>]: A title for the permission, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves.
        [Value <String>]: Specifies the value to include in the scp (scope) claim in access tokens. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed.
      [PreAuthorizedApplications <IMicrosoftGraphPreAuthorizedApplication[]>]: Lists the client applications that are pre-authorized with the specified delegated permissions to access this application's APIs. Users are not required to consent to any pre-authorized application (for the permissions specified). However, any additional permissions not listed in preAuthorizedApplications (requested through incremental consent for example) will require user consent.
        [AppId <String>]: The unique identifier for the application.
        [PermissionIds <String[]>]:
      [RequestedAccessTokenVersion <Int32?>]: Specifies the access token version expected by this resource. This changes the version and format of the JWT produced independent of the endpoint or client used to request the access token. The endpoint used, v1.0 or v2.0, is chosen by the client and only impacts the version of id_tokens. Resources need to explicitly configure requestedAccessTokenVersion to indicate the supported access token format. Possible values for requestedAccessTokenVersion are 1, 2, or null. If the value is null, this defaults to 1, which corresponds to the v1.0 endpoint. If signInAudience on the application is configured as AzureADandPersonalMicrosoftAccount, the value for this property must be 2
    [AppId <String>]: The unique identifier for the application that is assigned to an application by Azure AD. Not nullable. Read-only.
    [AppRoles <IMicrosoftGraphAppRole[]>]: The collection of roles the application declares. With app role assignments, these roles can be assigned to users, groups, or other applications' service principals. Not nullable.
      [AllowedMemberTypes <String[]>]: Specifies whether this app role can be assigned to users and groups (by setting to ['User']), to other application's (by setting to ['Application'], or both (by setting to ['User', 'Application']). App roles supporting assignment of other applications' service principals are also known as application permissions.
      [Description <String>]: The description for the app role. This is displayed when the app role is being assigned and, if the app role functions as an application permission, during consent experiences.
      [DisplayName <String>]: Display name for the permission that appears in the app role assignment and consent experiences.
      [Id <String>]: Unique role identifier inside the appRoles collection. When creating a new app role, a new Guid identifier must be provided.
      [IsEnabled <Boolean?>]: When creating or updating an app role, this must be set to true (which is the default). To delete a role, this must first be set to false. At that point, in a subsequent call, this role may be removed.
      [Origin <String>]: Specifies if the app role is defined on the application object or on the servicePrincipal entity. Must not be included in any POST or PATCH requests. Read-only.
      [Value <String>]: Specifies the value to include in the roles claim in ID tokens and access tokens authenticating an assigned user or service principal. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed.
    [ConnectorGroup <IMicrosoftGraphConnectorGroup>]: connectorGroup
    [CreatedDateTime <DateTime?>]: The date and time the application was registered. Read-only.
    [CreatedOnBehalfOf <IMicrosoftGraphDirectoryObject>]: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types.
      [(Any) <Object>]: This indicates any property can be added to this object.
      [Id <String>]: Read-only.
      [DeletedDateTime <DateTime?>]:
    [Description <String>]:
    [DisplayName <String>]: The display name for the application.
    [ExtensionProperties <IMicrosoftGraphExtensionProperty[]>]: Read-only. Nullable.
      [DeletedDateTime <DateTime?>]:
      [Id <String>]: Read-only.
      [AppDisplayName <String>]: Display name of the application object on which this extension property is defined. Read-only.
      [DataType <String>]: Specifies the data type of the value the extension property can hold. Following values are supported. Not nullable. Binary - 256 bytes maximumBooleanDateTime - Must be specified in ISO 8601 format. Will be stored in UTC.Integer - 32-bit value.LargeInteger - 64-bit value.String - 256 characters maximum
      [IsSyncedFromOnPremises <Boolean?>]: Indicates if this extension property was sycned from onpremises directory using Azure AD Connect. Read-only.
      [Name <String>]: Name of the extension property. Not nullable.
      [TargetObjects <String[]>]: Following values are supported. Not nullable. UserGroupOrganizationDeviceApplication
    [GroupMembershipClaims <String>]: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following valid string values:NoneSecurityGroup: For security groups and Azure AD rolesAll: This will get all of the security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of
    [HomeRealmDiscoveryPolicies <IMicrosoftGraphHomeRealmDiscoveryPolicy[]>]:
      [AppliesTo <IMicrosoftGraphDirectoryObject[]>]:
      [Definition <String[]>]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required.
      [IsOrganizationDefault <Boolean?>]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.
      [Description <String>]: Description for this policy.
      [DisplayName <String>]: Display name for this policy.
      [DeletedDateTime <DateTime?>]:
      [Id <String>]: Read-only.
    [IdentifierUris <String[]>]: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable.
    [Info <IMicrosoftGraphInformationalUrl>]: informationalUrl
      [(Any) <Object>]: This indicates any property can be added to this object.
      [LogoUrl <String>]: CDN URL to the application's logo, Read-only.
      [MarketingUrl <String>]: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing
      [PrivacyStatementUrl <String>]: Link to the application's privacy statement. For example, https://www.contoso.com/app/privacy
      [SupportUrl <String>]: Link to the application's support page. For example, https://www.contoso.com/app/support
      [TermsOfServiceUrl <String>]: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice
    [IsDeviceOnlyAuthSupported <Boolean?>]:
    [IsFallbackPublicClient <Boolean?>]: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as web app. There are certain scenarios where Azure AD cannot determine the client application type (e.g. ROPC flow where it is configured without specifying a redirect URI). In those cases Azure AD will interpret the application type based on the value of this property.
    [KeyCredentials <IMicrosoftGraphKeyCredential[]>]: The collection of key credentials associated with the application Not nullable.
      [CustomKeyIdentifier <Byte[]>]: Custom key identifier
      [DisplayName <String>]: Friendly name for the key. Optional.
      [EndDateTime <DateTime?>]: The date and time at which the credential expires.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
      [Key <Byte[]>]: Value for the key credential. Should be a base 64 encoded value.
      [KeyId <String>]: The unique identifier (GUID) for the key.
      [StartDateTime <DateTime?>]: The date and time at which the credential becomes valid.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
      [Type <String>]: The type of key credential; for example, 'Symmetric'.
      [Usage <String>]: A string that describes the purpose for which the key can be used; for example, 'Verify'.
    [Logo <Byte[]>]: The main logo for the application. Not nullable.
    [Notes <String>]:
    [OnPremisesPublishing <IMicrosoftGraphOnPremisesPublishing>]: onPremisesPublishing
      [(Any) <Object>]: This indicates any property can be added to this object.
      [AlternateUrl <String>]:
      [ApplicationServerTimeout <String>]:
      [ApplicationType <String>]:
      [ExternalAuthenticationType <String>]: externalAuthenticationType
      [ExternalUrl <String>]:
      [InternalUrl <String>]:
      [IsHttpOnlyCookieEnabled <Boolean?>]:
      [IsOnPremPublishingEnabled <Boolean?>]:
      [IsPersistentCookieEnabled <Boolean?>]:
      [IsSecureCookieEnabled <Boolean?>]:
      [IsTranslateHostHeaderEnabled <Boolean?>]:
      [IsTranslateLinksInBodyEnabled <Boolean?>]:
      [SingleSignOnSettings <IMicrosoftGraphOnPremisesPublishingSingleSignOn>]: onPremisesPublishingSingleSignOn
        [(Any) <Object>]: This indicates any property can be added to this object.
        [KerberosSignOnSettings <IMicrosoftGraphKerberosSignOnSettings>]: kerberosSignOnSettings
          [(Any) <Object>]: This indicates any property can be added to this object.
          [KerberosServicePrincipalName <String>]:
          [KerberosSignOnMappingAttributeType <String>]: kerberosSignOnMappingAttributeType
        [SingleSignOnMode <String>]: singleSignOnMode
      [UseAlternateUrlForTranslationAndRedirect <Boolean?>]:
      [VerifiedCustomDomainCertificatesMetadata <IMicrosoftGraphVerifiedCustomDomainCertificatesMetadata>]: verifiedCustomDomainCertificatesMetadata
        [(Any) <Object>]: This indicates any property can be added to this object.
        [ExpiryDate <DateTime?>]:
        [IssueDate <DateTime?>]:
        [IssuerName <String>]:
        [SubjectName <String>]:
        [Thumbprint <String>]:
      [VerifiedCustomDomainKeyCredential <IMicrosoftGraphKeyCredential>]: keyCredential
      [VerifiedCustomDomainPasswordCredential <IMicrosoftGraphPasswordCredential>]: passwordCredential
        [(Any) <Object>]: This indicates any property can be added to this object.
        [CustomKeyIdentifier <Byte[]>]: Do not use.
        [DisplayName <String>]: Friendly name for the password. Optional.
        [EndDateTime <DateTime?>]: The date and time at which the password expires represented using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Optional.
        [Hint <String>]: Contains the first three characters of the password. Read-only.
        [KeyId <String>]: The unique identifier for the password.
        [SecretText <String>]: Read-only; Contains the strong passwords generated by Azure AD that are 16-64 characters in length. The generated password value is only returned during the initial POST request to addPassword. There is no way to retrieve this password in the future.
        [StartDateTime <DateTime?>]: The date and time at which the password becomes valid. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Optional.
    [OptionalClaims <IMicrosoftGraphOptionalClaims>]: optionalClaims
      [(Any) <Object>]: This indicates any property can be added to this object.
      [AccessToken <IMicrosoftGraphOptionalClaim[]>]: The optional claims returned in the JWT access token.
        [AdditionalProperties <String[]>]: Additional properties of the claim. If a property exists in this collection, it modifies the behavior of the optional claim specified in the name property.
        [Essential <Boolean?>]: If the value is true, the claim specified by the client is necessary to ensure a smooth authorization experience for the specific task requested by the end user. The default value is false.
        [Name <String>]: The name of the optional claim.
        [Source <String>]: The source (directory object) of the claim. There are predefined claims and user-defined claims from extension properties. If the source value is null, the claim is a predefined optional claim. If the source value is user, the value in the name property is the extension property from the user object.
      [IdToken <IMicrosoftGraphOptionalClaim[]>]: The optional claims returned in the JWT ID token.
      [Saml2Token <IMicrosoftGraphOptionalClaim[]>]: The optional claims returned in the SAML token.
    [Owners <IMicrosoftGraphDirectoryObject[]>]: Directory objects that are owners of the application. The owners are a set of non-admin users who are allowed to modify this object. Requires version 2013-11-08 or newer. Read-only. Nullable.
    [ParentalControlSettings <IMicrosoftGraphParentalControlSettings>]: parentalControlSettings
      [(Any) <Object>]: This indicates any property can be added to this object.
      [CountriesBlockedForMinors <String[]>]: Specifies the two-letter ISO country codes. Access to the application will be blocked for minors from the countries specified in this list.
      [LegalAgeGroupRule <String>]: Specifies the legal age group rule that applies to users of the app. Can be set to one of the following values: ValueDescriptionAllowDefault. Enforces the legal minimum. This means parental consent is required for minors in the European Union and Korea.RequireConsentForPrivacyServicesEnforces the user to specify date of birth to comply with COPPA rules. RequireConsentForMinorsRequires parental consent for ages below 18, regardless of country minor rules.RequireConsentForKidsRequires parental consent for ages below 14, regardless of country minor rules.BlockMinorsBlocks minors from using the app.
    [PasswordCredentials <IMicrosoftGraphPasswordCredential[]>]: The collection of password credentials associated with the application. Not nullable.
    [PublicClient <IMicrosoftGraphPublicClientApplication>]: publicClientApplication
      [(Any) <Object>]: This indicates any property can be added to this object.
      [RedirectUris <String[]>]: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
    [PublisherDomain <String>]: The verified publisher domain for the application. Read-only.
    [RequiredResourceAccess <IMicrosoftGraphRequiredResourceAccess[]>]: Specifies resources that this application requires access to and the set of OAuth permission scopes and application roles that it needs under each of those resources. This pre-configuration of required resource access drives the consent experience. Not nullable.
      [ResourceAccess <IMicrosoftGraphResourceAccess[]>]: The list of OAuth2.0 permission scopes and app roles that the application requires from the specified resource.
        [Id <String>]: The unique identifier for one of the oauth2PermissionScopes or appRole instances that the resource application exposes.
        [Type <String>]: Specifies whether the id property references an oauth2PermissionScopes or an appRole. Possible values are Scope or Role.
      [ResourceAppId <String>]: The unique identifier for the resource that the application requires access to. This should be equal to the appId declared on the target resource application.
    [SignInAudience <String>]: Specifies what Microsoft accounts are supported for the current application. Supported values are:AzureADMyOrg: Users with a Microsoft work or school account in my organization’s Azure AD tenant (i.e. single tenant)AzureADMultipleOrgs: Users with a Microsoft work or school account in any organization’s Azure AD tenant (i.e. multi-tenant) AzureADandPersonalMicrosoftAccount: Users with a personal Microsoft account, or a work or school account in any organization’s Azure AD tenant
    [Synchronization <IMicrosoftGraphSynchronization>]: synchronization
      [(Any) <Object>]: This indicates any property can be added to this object.
      [Id <String>]: Read-only.
      [Jobs <IMicrosoftGraphSynchronizationJob[]>]:
        [Id <String>]: Read-only.
        [Schedule <IMicrosoftGraphSynchronizationSchedule>]: synchronizationSchedule
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Expiration <DateTime?>]:
          [Interval <TimeSpan?>]:
          [State <String>]: synchronizationScheduleState
        [Schema <IMicrosoftGraphSynchronizationSchema>]: synchronizationSchema
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Id <String>]: Read-only.
          [Directories <IMicrosoftGraphDirectoryDefinition[]>]:
            [Id <String>]: Read-only.
            [Discoverabilities <String>]: directoryDefinitionDiscoverabilities
            [DiscoveryDateTime <DateTime?>]:
            [Name <String>]:
            [Objects <IMicrosoftGraphObjectDefinition[]>]:
              [Attributes <IMicrosoftGraphAttributeDefinition[]>]:
                [Anchor <Boolean?>]:
                [ApiExpressions <IMicrosoftGraphStringKeyStringValuePair[]>]:
                  [Key <String>]:
                  [Value <String>]:
                [CaseExact <Boolean?>]:
                [DefaultValue <String>]:
                [FlowNullValues <Boolean?>]:
                [Metadata <IMicrosoftGraphMetadataEntry[]>]:
                  [Key <String>]:
                  [Value <String>]:
                [Multivalued <Boolean?>]:
                [Mutability <String>]: mutability
                [Name <String>]:
                [ReferencedObjects <IMicrosoftGraphReferencedObject[]>]:
                  [ReferencedObjectName <String>]:
                  [ReferencedProperty <String>]:
                [Required <Boolean?>]:
                [Type <String>]: attributeType
              [Metadata <IMicrosoftGraphMetadataEntry[]>]:
              [Name <String>]:
              [SupportedApis <String[]>]:
            [ReadOnly <Boolean?>]:
            [Version <String>]:
          [SynchronizationRules <IMicrosoftGraphSynchronizationRule[]>]:
            [Editable <Boolean?>]:
            [Id <String>]:
            [Metadata <IMicrosoftGraphStringKeyStringValuePair[]>]:
            [Name <String>]:
            [ObjectMappings <IMicrosoftGraphObjectMapping[]>]:
              [AttributeMappings <IMicrosoftGraphAttributeMapping[]>]:
                [DefaultValue <String>]:
                [ExportMissingReferences <Boolean?>]:
                [FlowBehavior <String>]: attributeFlowBehavior
                [FlowType <String>]: attributeFlowType
                [MatchingPriority <Int32?>]:
                [Source <IMicrosoftGraphAttributeMappingSource>]: attributeMappingSource
                  [(Any) <Object>]: This indicates any property can be added to this object.
                  [Expression <String>]:
                  [Name <String>]:
                  [Parameters <IMicrosoftGraphStringKeyAttributeMappingSourceValuePair[]>]:
                    [Key <String>]:
                    [Value <IMicrosoftGraphAttributeMappingSource>]: attributeMappingSource
                  [Type <String>]: attributeMappingSourceType
                [TargetAttributeName <String>]:
              [Enabled <Boolean?>]:
              [FlowTypes <String>]: objectFlowTypes
              [Metadata <IMicrosoftGraphMetadataEntry[]>]:
              [Name <String>]:
              [Scope <IMicrosoftGraphFilter>]: filter
                [(Any) <Object>]: This indicates any property can be added to this object.
                [CategoryFilterGroups <IMicrosoftGraphFilterGroup[]>]:
                  [Clauses <IMicrosoftGraphFilterClause[]>]:
                    [OperatorName <String>]:
                    [SourceOperandName <String>]:
                    [TargetOperand <IMicrosoftGraphFilterOperand>]: filterOperand
                      [(Any) <Object>]: This indicates any property can be added to this object.
                      [Values <String[]>]:
                  [Name <String>]:
                [Groups <IMicrosoftGraphFilterGroup[]>]:
                [InputFilterGroups <IMicrosoftGraphFilterGroup[]>]:
              [SourceObjectName <String>]:
              [TargetObjectName <String>]:
            [Priority <Int32?>]:
            [SourceDirectoryName <String>]:
            [TargetDirectoryName <String>]:
          [Version <String>]:
        [Status <IMicrosoftGraphSynchronizationStatus>]: synchronizationStatus
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Code <String>]: synchronizationStatusCode
          [CountSuccessiveCompleteFailures <Int64?>]:
          [EscrowsPruned <Boolean?>]:
          [LastExecution <IMicrosoftGraphSynchronizationTaskExecution>]: synchronizationTaskExecution
            [(Any) <Object>]: This indicates any property can be added to this object.
            [ActivityIdentifier <String>]:
            [CountEntitled <Int64?>]:
            [CountEntitledForProvisioning <Int64?>]:
            [CountEscrowed <Int64?>]:
            [CountEscrowedRaw <Int64?>]:
            [CountExported <Int64?>]:
            [CountExports <Int64?>]:
            [CountImported <Int64?>]:
            [CountImportedDeltas <Int64?>]:
            [CountImportedReferenceDeltas <Int64?>]:
            [Error <IMicrosoftGraphSynchronizationError>]: synchronizationError
              [(Any) <Object>]: This indicates any property can be added to this object.
              [Code <String>]:
              [Message <String>]:
              [TenantActionable <Boolean?>]:
            [State <String>]: synchronizationTaskExecutionResult
            [TimeBegan <DateTime?>]:
            [TimeEnded <DateTime?>]:
          [LastSuccessfulExecution <IMicrosoftGraphSynchronizationTaskExecution>]: synchronizationTaskExecution
          [LastSuccessfulExecutionWithExports <IMicrosoftGraphSynchronizationTaskExecution>]: synchronizationTaskExecution
          [Progress <IMicrosoftGraphSynchronizationProgress[]>]:
            [CompletedUnits <Int64?>]:
            [ProgressObservationDateTime <DateTime?>]:
            [TotalUnits <Int64?>]:
            [Units <String>]:
          [Quarantine <IMicrosoftGraphSynchronizationQuarantine>]: synchronizationQuarantine
            [(Any) <Object>]: This indicates any property can be added to this object.
            [CurrentBegan <DateTime?>]:
            [Error <IMicrosoftGraphSynchronizationError>]: synchronizationError
            [NextAttempt <DateTime?>]:
            [Reason <String>]: quarantineReason
            [SeriesBegan <DateTime?>]:
            [SeriesCount <Int64?>]:
          [SteadyStateFirstAchievedTime <DateTime?>]:
          [SteadyStateLastAchievedTime <DateTime?>]:
          [SynchronizedEntryCountByType <IMicrosoftGraphStringKeyLongValuePair[]>]:
            [Key <String>]:
            [Value <Int64?>]:
          [TroubleshootingUrl <String>]:
        [SynchronizationJobSettings <IMicrosoftGraphKeyValuePair[]>]:
          [Name <String>]: Name for this key-value pair
          [Value <String>]: Value for this key-value pair
        [TemplateId <String>]:
      [Secrets <IMicrosoftGraphSynchronizationSecretKeyStringValuePair[]>]:
        [Key <String>]: synchronizationSecret
        [Value <String>]:
      [Templates <IMicrosoftGraphSynchronizationTemplate[]>]:
        [Id <String>]: Read-only.
        [ApplicationId <String>]:
        [Default <Boolean?>]:
        [Description <String>]:
        [Discoverable <Boolean?>]:
        [FactoryTag <String>]:
        [Metadata <IMicrosoftGraphMetadataEntry[]>]:
        [Schema <IMicrosoftGraphSynchronizationSchema>]: synchronizationSchema
    [Tags <String[]>]: Custom strings that can be used to categorize and identify the application. Not nullable.
    [TokenEncryptionKeyId <String>]: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user.
    [TokenIssuancePolicies <IMicrosoftGraphTokenIssuancePolicy[]>]:
      [AppliesTo <IMicrosoftGraphDirectoryObject[]>]:
      [Definition <String[]>]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required.
      [IsOrganizationDefault <Boolean?>]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.
      [Description <String>]: Description for this policy.
      [DisplayName <String>]: Display name for this policy.
      [DeletedDateTime <DateTime?>]:
      [Id <String>]: Read-only.
    [TokenLifetimePolicies <IMicrosoftGraphTokenLifetimePolicy[]>]:
      [AppliesTo <IMicrosoftGraphDirectoryObject[]>]:
      [Definition <String[]>]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required.
      [IsOrganizationDefault <Boolean?>]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.
      [Description <String>]: Description for this policy.
      [DisplayName <String>]: Display name for this policy.
      [DeletedDateTime <DateTime?>]:
      [Id <String>]: Read-only.
    [Web <IMicrosoftGraphWebApplication>]: webApplication
      [(Any) <Object>]: This indicates any property can be added to this object.
      [HomePageUrl <String>]: Home page or landing page of the application.
      [ImplicitGrantSettings <IMicrosoftGraphImplicitGrantSettings>]: implicitGrantSettings
        [(Any) <Object>]: This indicates any property can be added to this object.
        [EnableAccessTokenIssuance <Boolean?>]: Specifies whether this web application can request an access token using the OAuth 2.0 implicit flow.
        [EnableIdTokenIssuance <Boolean?>]: Specifies whether this web application can request an ID token using the OAuth 2.0 implicit flow.
      [LogoutUrl <String>]: Specifies the URL that will be used by Microsoft's authorization service to logout an user using front-channel, back-channel or SAML logout protocols.
      [Oauth2AllowImplicitFlow <Boolean?>]:
      [RedirectUris <String[]>]: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
  [ConnectorGroupType <String>]: connectorGroupType
  [IsDefault <Boolean?>]:
  [Members <IMicrosoftGraphConnector[]>]:
    [Id <String>]: Read-only.
    [ExternalIP <String>]:
    [MachineName <String>]:
    [MemberOf <IMicrosoftGraphConnectorGroup[]>]:
    [Status <String>]: connectorStatus
  [Name <String>]:
  [Region <String>]: connectorGroupRegion
 
INPUTOBJECT <IIdentityOnPremisesPublishingProfilesIdentity>: Identity Parameter
  [ConnectorGroupId <String>]: key: id of connectorGroup
  [ConnectorId <String>]: key: id of connector
  [OnPremisesAgentGroupId <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentGroupId1 <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentId <String>]: key: id of onPremisesAgent
  [OnPremisesAgentId1 <String>]: key: id of onPremisesAgent
  [OnPremisesPublishingProfileId <String>]: key: id of onPremisesPublishingProfile
  [PublishedResourceId <String>]: key: id of publishedResource
  [PublishedResourceId1 <String>]: key: id of publishedResource
 
MEMBERS <IMicrosoftGraphConnector[]>: .
  [Id <String>]: Read-only.
  [ExternalIP <String>]:
  [MachineName <String>]:
  [MemberOf <IMicrosoftGraphConnectorGroup[]>]:
    [Id <String>]: Read-only.
    [Applications <IMicrosoftGraphApplication[]>]:
      [DeletedDateTime <DateTime?>]:
      [Id <String>]: Read-only.
      [Api <IMicrosoftGraphApiApplication>]: apiApplication
        [(Any) <Object>]: This indicates any property can be added to this object.
        [AcceptMappedClaims <Boolean?>]: When true, allows an application to use claims mapping without specifying a custom signing key.
        [KnownClientApplications <String[]>]: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant.
        [Oauth2PermissionScopes <IMicrosoftGraphPermissionScope[]>]: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes.
          [AdminConsentDescription <String>]: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences.
          [AdminConsentDisplayName <String>]: The permission's title, intended to be read by an administrator granting the permission on behalf of all users.
          [Id <String>]: Unique delegated permission identifier inside the collection of delegated permissions defined for a resource application.
          [IsEnabled <Boolean?>]: When creating or updating a permission, this property must be set to true (which is the default). To delete a permission, this property must first be set to false. At that point, in a subsequent call, the permission may be removed.
          [Origin <String>]:
          [Type <String>]: Specifies whether this delegated permission should be considered safe for non-admin users to consent to on behalf of themselves, or whether an administrator should be required for consent to the permissions. This will be the default behavior, but each customer can choose to customize the behavior in their organization (by allowing, restricting or limiting user consent to this delegated permission.)
          [UserConsentDescription <String>]: A description of the delegated permissions, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves.
          [UserConsentDisplayName <String>]: A title for the permission, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves.
          [Value <String>]: Specifies the value to include in the scp (scope) claim in access tokens. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed.
        [PreAuthorizedApplications <IMicrosoftGraphPreAuthorizedApplication[]>]: Lists the client applications that are pre-authorized with the specified delegated permissions to access this application's APIs. Users are not required to consent to any pre-authorized application (for the permissions specified). However, any additional permissions not listed in preAuthorizedApplications (requested through incremental consent for example) will require user consent.
          [AppId <String>]: The unique identifier for the application.
          [PermissionIds <String[]>]:
        [RequestedAccessTokenVersion <Int32?>]: Specifies the access token version expected by this resource. This changes the version and format of the JWT produced independent of the endpoint or client used to request the access token. The endpoint used, v1.0 or v2.0, is chosen by the client and only impacts the version of id_tokens. Resources need to explicitly configure requestedAccessTokenVersion to indicate the supported access token format. Possible values for requestedAccessTokenVersion are 1, 2, or null. If the value is null, this defaults to 1, which corresponds to the v1.0 endpoint. If signInAudience on the application is configured as AzureADandPersonalMicrosoftAccount, the value for this property must be 2
      [AppId <String>]: The unique identifier for the application that is assigned to an application by Azure AD. Not nullable. Read-only.
      [AppRoles <IMicrosoftGraphAppRole[]>]: The collection of roles the application declares. With app role assignments, these roles can be assigned to users, groups, or other applications' service principals. Not nullable.
        [AllowedMemberTypes <String[]>]: Specifies whether this app role can be assigned to users and groups (by setting to ['User']), to other application's (by setting to ['Application'], or both (by setting to ['User', 'Application']). App roles supporting assignment of other applications' service principals are also known as application permissions.
        [Description <String>]: The description for the app role. This is displayed when the app role is being assigned and, if the app role functions as an application permission, during consent experiences.
        [DisplayName <String>]: Display name for the permission that appears in the app role assignment and consent experiences.
        [Id <String>]: Unique role identifier inside the appRoles collection. When creating a new app role, a new Guid identifier must be provided.
        [IsEnabled <Boolean?>]: When creating or updating an app role, this must be set to true (which is the default). To delete a role, this must first be set to false. At that point, in a subsequent call, this role may be removed.
        [Origin <String>]: Specifies if the app role is defined on the application object or on the servicePrincipal entity. Must not be included in any POST or PATCH requests. Read-only.
        [Value <String>]: Specifies the value to include in the roles claim in ID tokens and access tokens authenticating an assigned user or service principal. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed.
      [ConnectorGroup <IMicrosoftGraphConnectorGroup>]: connectorGroup
      [CreatedDateTime <DateTime?>]: The date and time the application was registered. Read-only.
      [CreatedOnBehalfOf <IMicrosoftGraphDirectoryObject>]: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types.
        [(Any) <Object>]: This indicates any property can be added to this object.
        [Id <String>]: Read-only.
        [DeletedDateTime <DateTime?>]:
      [Description <String>]:
      [DisplayName <String>]: The display name for the application.
      [ExtensionProperties <IMicrosoftGraphExtensionProperty[]>]: Read-only. Nullable.
        [DeletedDateTime <DateTime?>]:
        [Id <String>]: Read-only.
        [AppDisplayName <String>]: Display name of the application object on which this extension property is defined. Read-only.
        [DataType <String>]: Specifies the data type of the value the extension property can hold. Following values are supported. Not nullable. Binary - 256 bytes maximumBooleanDateTime - Must be specified in ISO 8601 format. Will be stored in UTC.Integer - 32-bit value.LargeInteger - 64-bit value.String - 256 characters maximum
        [IsSyncedFromOnPremises <Boolean?>]: Indicates if this extension property was sycned from onpremises directory using Azure AD Connect. Read-only.
        [Name <String>]: Name of the extension property. Not nullable.
        [TargetObjects <String[]>]: Following values are supported. Not nullable. UserGroupOrganizationDeviceApplication
      [GroupMembershipClaims <String>]: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following valid string values:NoneSecurityGroup: For security groups and Azure AD rolesAll: This will get all of the security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of
      [HomeRealmDiscoveryPolicies <IMicrosoftGraphHomeRealmDiscoveryPolicy[]>]:
        [AppliesTo <IMicrosoftGraphDirectoryObject[]>]:
        [Definition <String[]>]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required.
        [IsOrganizationDefault <Boolean?>]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.
        [Description <String>]: Description for this policy.
        [DisplayName <String>]: Display name for this policy.
        [DeletedDateTime <DateTime?>]:
        [Id <String>]: Read-only.
      [IdentifierUris <String[]>]: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable.
      [Info <IMicrosoftGraphInformationalUrl>]: informationalUrl
        [(Any) <Object>]: This indicates any property can be added to this object.
        [LogoUrl <String>]: CDN URL to the application's logo, Read-only.
        [MarketingUrl <String>]: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing
        [PrivacyStatementUrl <String>]: Link to the application's privacy statement. For example, https://www.contoso.com/app/privacy
        [SupportUrl <String>]: Link to the application's support page. For example, https://www.contoso.com/app/support
        [TermsOfServiceUrl <String>]: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice
      [IsDeviceOnlyAuthSupported <Boolean?>]:
      [IsFallbackPublicClient <Boolean?>]: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as web app. There are certain scenarios where Azure AD cannot determine the client application type (e.g. ROPC flow where it is configured without specifying a redirect URI). In those cases Azure AD will interpret the application type based on the value of this property.
      [KeyCredentials <IMicrosoftGraphKeyCredential[]>]: The collection of key credentials associated with the application Not nullable.
        [CustomKeyIdentifier <Byte[]>]: Custom key identifier
        [DisplayName <String>]: Friendly name for the key. Optional.
        [EndDateTime <DateTime?>]: The date and time at which the credential expires.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
        [Key <Byte[]>]: Value for the key credential. Should be a base 64 encoded value.
        [KeyId <String>]: The unique identifier (GUID) for the key.
        [StartDateTime <DateTime?>]: The date and time at which the credential becomes valid.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
        [Type <String>]: The type of key credential; for example, 'Symmetric'.
        [Usage <String>]: A string that describes the purpose for which the key can be used; for example, 'Verify'.
      [Logo <Byte[]>]: The main logo for the application. Not nullable.
      [Notes <String>]:
      [OnPremisesPublishing <IMicrosoftGraphOnPremisesPublishing>]: onPremisesPublishing
        [(Any) <Object>]: This indicates any property can be added to this object.
        [AlternateUrl <String>]:
        [ApplicationServerTimeout <String>]:
        [ApplicationType <String>]:
        [ExternalAuthenticationType <String>]: externalAuthenticationType
        [ExternalUrl <String>]:
        [InternalUrl <String>]:
        [IsHttpOnlyCookieEnabled <Boolean?>]:
        [IsOnPremPublishingEnabled <Boolean?>]:
        [IsPersistentCookieEnabled <Boolean?>]:
        [IsSecureCookieEnabled <Boolean?>]:
        [IsTranslateHostHeaderEnabled <Boolean?>]:
        [IsTranslateLinksInBodyEnabled <Boolean?>]:
        [SingleSignOnSettings <IMicrosoftGraphOnPremisesPublishingSingleSignOn>]: onPremisesPublishingSingleSignOn
          [(Any) <Object>]: This indicates any property can be added to this object.
          [KerberosSignOnSettings <IMicrosoftGraphKerberosSignOnSettings>]: kerberosSignOnSettings
            [(Any) <Object>]: This indicates any property can be added to this object.
            [KerberosServicePrincipalName <String>]:
            [KerberosSignOnMappingAttributeType <String>]: kerberosSignOnMappingAttributeType
          [SingleSignOnMode <String>]: singleSignOnMode
        [UseAlternateUrlForTranslationAndRedirect <Boolean?>]:
        [VerifiedCustomDomainCertificatesMetadata <IMicrosoftGraphVerifiedCustomDomainCertificatesMetadata>]: verifiedCustomDomainCertificatesMetadata
          [(Any) <Object>]: This indicates any property can be added to this object.
          [ExpiryDate <DateTime?>]:
          [IssueDate <DateTime?>]:
          [IssuerName <String>]:
          [SubjectName <String>]:
          [Thumbprint <String>]:
        [VerifiedCustomDomainKeyCredential <IMicrosoftGraphKeyCredential>]: keyCredential
        [VerifiedCustomDomainPasswordCredential <IMicrosoftGraphPasswordCredential>]: passwordCredential
          [(Any) <Object>]: This indicates any property can be added to this object.
          [CustomKeyIdentifier <Byte[]>]: Do not use.
          [DisplayName <String>]: Friendly name for the password. Optional.
          [EndDateTime <DateTime?>]: The date and time at which the password expires represented using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Optional.
          [Hint <String>]: Contains the first three characters of the password. Read-only.
          [KeyId <String>]: The unique identifier for the password.
          [SecretText <String>]: Read-only; Contains the strong passwords generated by Azure AD that are 16-64 characters in length. The generated password value is only returned during the initial POST request to addPassword. There is no way to retrieve this password in the future.
          [StartDateTime <DateTime?>]: The date and time at which the password becomes valid. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Optional.
      [OptionalClaims <IMicrosoftGraphOptionalClaims>]: optionalClaims
        [(Any) <Object>]: This indicates any property can be added to this object.
        [AccessToken <IMicrosoftGraphOptionalClaim[]>]: The optional claims returned in the JWT access token.
          [AdditionalProperties <String[]>]: Additional properties of the claim. If a property exists in this collection, it modifies the behavior of the optional claim specified in the name property.
          [Essential <Boolean?>]: If the value is true, the claim specified by the client is necessary to ensure a smooth authorization experience for the specific task requested by the end user. The default value is false.
          [Name <String>]: The name of the optional claim.
          [Source <String>]: The source (directory object) of the claim. There are predefined claims and user-defined claims from extension properties. If the source value is null, the claim is a predefined optional claim. If the source value is user, the value in the name property is the extension property from the user object.
        [IdToken <IMicrosoftGraphOptionalClaim[]>]: The optional claims returned in the JWT ID token.
        [Saml2Token <IMicrosoftGraphOptionalClaim[]>]: The optional claims returned in the SAML token.
      [Owners <IMicrosoftGraphDirectoryObject[]>]: Directory objects that are owners of the application. The owners are a set of non-admin users who are allowed to modify this object. Requires version 2013-11-08 or newer. Read-only. Nullable.
      [ParentalControlSettings <IMicrosoftGraphParentalControlSettings>]: parentalControlSettings
        [(Any) <Object>]: This indicates any property can be added to this object.
        [CountriesBlockedForMinors <String[]>]: Specifies the two-letter ISO country codes. Access to the application will be blocked for minors from the countries specified in this list.
        [LegalAgeGroupRule <String>]: Specifies the legal age group rule that applies to users of the app. Can be set to one of the following values: ValueDescriptionAllowDefault. Enforces the legal minimum. This means parental consent is required for minors in the European Union and Korea.RequireConsentForPrivacyServicesEnforces the user to specify date of birth to comply with COPPA rules. RequireConsentForMinorsRequires parental consent for ages below 18, regardless of country minor rules.RequireConsentForKidsRequires parental consent for ages below 14, regardless of country minor rules.BlockMinorsBlocks minors from using the app.
      [PasswordCredentials <IMicrosoftGraphPasswordCredential[]>]: The collection of password credentials associated with the application. Not nullable.
      [PublicClient <IMicrosoftGraphPublicClientApplication>]: publicClientApplication
        [(Any) <Object>]: This indicates any property can be added to this object.
        [RedirectUris <String[]>]: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
      [PublisherDomain <String>]: The verified publisher domain for the application. Read-only.
      [RequiredResourceAccess <IMicrosoftGraphRequiredResourceAccess[]>]: Specifies resources that this application requires access to and the set of OAuth permission scopes and application roles that it needs under each of those resources. This pre-configuration of required resource access drives the consent experience. Not nullable.
        [ResourceAccess <IMicrosoftGraphResourceAccess[]>]: The list of OAuth2.0 permission scopes and app roles that the application requires from the specified resource.
          [Id <String>]: The unique identifier for one of the oauth2PermissionScopes or appRole instances that the resource application exposes.
          [Type <String>]: Specifies whether the id property references an oauth2PermissionScopes or an appRole. Possible values are Scope or Role.
        [ResourceAppId <String>]: The unique identifier for the resource that the application requires access to. This should be equal to the appId declared on the target resource application.
      [SignInAudience <String>]: Specifies what Microsoft accounts are supported for the current application. Supported values are:AzureADMyOrg: Users with a Microsoft work or school account in my organization’s Azure AD tenant (i.e. single tenant)AzureADMultipleOrgs: Users with a Microsoft work or school account in any organization’s Azure AD tenant (i.e. multi-tenant) AzureADandPersonalMicrosoftAccount: Users with a personal Microsoft account, or a work or school account in any organization’s Azure AD tenant
      [Synchronization <IMicrosoftGraphSynchronization>]: synchronization
        [(Any) <Object>]: This indicates any property can be added to this object.
        [Id <String>]: Read-only.
        [Jobs <IMicrosoftGraphSynchronizationJob[]>]:
          [Id <String>]: Read-only.
          [Schedule <IMicrosoftGraphSynchronizationSchedule>]: synchronizationSchedule
            [(Any) <Object>]: This indicates any property can be added to this object.
            [Expiration <DateTime?>]:
            [Interval <TimeSpan?>]:
            [State <String>]: synchronizationScheduleState
          [Schema <IMicrosoftGraphSynchronizationSchema>]: synchronizationSchema
            [(Any) <Object>]: This indicates any property can be added to this object.
            [Id <String>]: Read-only.
            [Directories <IMicrosoftGraphDirectoryDefinition[]>]:
              [Id <String>]: Read-only.
              [Discoverabilities <String>]: directoryDefinitionDiscoverabilities
              [DiscoveryDateTime <DateTime?>]:
              [Name <String>]:
              [Objects <IMicrosoftGraphObjectDefinition[]>]:
                [Attributes <IMicrosoftGraphAttributeDefinition[]>]:
                  [Anchor <Boolean?>]:
                  [ApiExpressions <IMicrosoftGraphStringKeyStringValuePair[]>]:
                    [Key <String>]:
                    [Value <String>]:
                  [CaseExact <Boolean?>]:
                  [DefaultValue <String>]:
                  [FlowNullValues <Boolean?>]:
                  [Metadata <IMicrosoftGraphMetadataEntry[]>]:
                    [Key <String>]:
                    [Value <String>]:
                  [Multivalued <Boolean?>]:
                  [Mutability <String>]: mutability
                  [Name <String>]:
                  [ReferencedObjects <IMicrosoftGraphReferencedObject[]>]:
                    [ReferencedObjectName <String>]:
                    [ReferencedProperty <String>]:
                  [Required <Boolean?>]:
                  [Type <String>]: attributeType
                [Metadata <IMicrosoftGraphMetadataEntry[]>]:
                [Name <String>]:
                [SupportedApis <String[]>]:
              [ReadOnly <Boolean?>]:
              [Version <String>]:
            [SynchronizationRules <IMicrosoftGraphSynchronizationRule[]>]:
              [Editable <Boolean?>]:
              [Id <String>]:
              [Metadata <IMicrosoftGraphStringKeyStringValuePair[]>]:
              [Name <String>]:
              [ObjectMappings <IMicrosoftGraphObjectMapping[]>]:
                [AttributeMappings <IMicrosoftGraphAttributeMapping[]>]:
                  [DefaultValue <String>]:
                  [ExportMissingReferences <Boolean?>]:
                  [FlowBehavior <String>]: attributeFlowBehavior
                  [FlowType <String>]: attributeFlowType
                  [MatchingPriority <Int32?>]:
                  [Source <IMicrosoftGraphAttributeMappingSource>]: attributeMappingSource
                    [(Any) <Object>]: This indicates any property can be added to this object.
                    [Expression <String>]:
                    [Name <String>]:
                    [Parameters <IMicrosoftGraphStringKeyAttributeMappingSourceValuePair[]>]:
                      [Key <String>]:
                      [Value <IMicrosoftGraphAttributeMappingSource>]: attributeMappingSource
                    [Type <String>]: attributeMappingSourceType
                  [TargetAttributeName <String>]:
                [Enabled <Boolean?>]:
                [FlowTypes <String>]: objectFlowTypes
                [Metadata <IMicrosoftGraphMetadataEntry[]>]:
                [Name <String>]:
                [Scope <IMicrosoftGraphFilter>]: filter
                  [(Any) <Object>]: This indicates any property can be added to this object.
                  [CategoryFilterGroups <IMicrosoftGraphFilterGroup[]>]:
                    [Clauses <IMicrosoftGraphFilterClause[]>]:
                      [OperatorName <String>]:
                      [SourceOperandName <String>]:
                      [TargetOperand <IMicrosoftGraphFilterOperand>]: filterOperand
                        [(Any) <Object>]: This indicates any property can be added to this object.
                        [Values <String[]>]:
                    [Name <String>]:
                  [Groups <IMicrosoftGraphFilterGroup[]>]:
                  [InputFilterGroups <IMicrosoftGraphFilterGroup[]>]:
                [SourceObjectName <String>]:
                [TargetObjectName <String>]:
              [Priority <Int32?>]:
              [SourceDirectoryName <String>]:
              [TargetDirectoryName <String>]:
            [Version <String>]:
          [Status <IMicrosoftGraphSynchronizationStatus>]: synchronizationStatus
            [(Any) <Object>]: This indicates any property can be added to this object.
            [Code <String>]: synchronizationStatusCode
            [CountSuccessiveCompleteFailures <Int64?>]:
            [EscrowsPruned <Boolean?>]:
            [LastExecution <IMicrosoftGraphSynchronizationTaskExecution>]: synchronizationTaskExecution
              [(Any) <Object>]: This indicates any property can be added to this object.
              [ActivityIdentifier <String>]:
              [CountEntitled <Int64?>]:
              [CountEntitledForProvisioning <Int64?>]:
              [CountEscrowed <Int64?>]:
              [CountEscrowedRaw <Int64?>]:
              [CountExported <Int64?>]:
              [CountExports <Int64?>]:
              [CountImported <Int64?>]:
              [CountImportedDeltas <Int64?>]:
              [CountImportedReferenceDeltas <Int64?>]:
              [Error <IMicrosoftGraphSynchronizationError>]: synchronizationError
                [(Any) <Object>]: This indicates any property can be added to this object.
                [Code <String>]:
                [Message <String>]:
                [TenantActionable <Boolean?>]:
              [State <String>]: synchronizationTaskExecutionResult
              [TimeBegan <DateTime?>]:
              [TimeEnded <DateTime?>]:
            [LastSuccessfulExecution <IMicrosoftGraphSynchronizationTaskExecution>]: synchronizationTaskExecution
            [LastSuccessfulExecutionWithExports <IMicrosoftGraphSynchronizationTaskExecution>]: synchronizationTaskExecution
            [Progress <IMicrosoftGraphSynchronizationProgress[]>]:
              [CompletedUnits <Int64?>]:
              [ProgressObservationDateTime <DateTime?>]:
              [TotalUnits <Int64?>]:
              [Units <String>]:
            [Quarantine <IMicrosoftGraphSynchronizationQuarantine>]: synchronizationQuarantine
              [(Any) <Object>]: This indicates any property can be added to this object.
              [CurrentBegan <DateTime?>]:
              [Error <IMicrosoftGraphSynchronizationError>]: synchronizationError
              [NextAttempt <DateTime?>]:
              [Reason <String>]: quarantineReason
              [SeriesBegan <DateTime?>]:
              [SeriesCount <Int64?>]:
            [SteadyStateFirstAchievedTime <DateTime?>]:
            [SteadyStateLastAchievedTime <DateTime?>]:
            [SynchronizedEntryCountByType <IMicrosoftGraphStringKeyLongValuePair[]>]:
              [Key <String>]:
              [Value <Int64?>]:
            [TroubleshootingUrl <String>]:
          [SynchronizationJobSettings <IMicrosoftGraphKeyValuePair[]>]:
            [Name <String>]: Name for this key-value pair
            [Value <String>]: Value for this key-value pair
          [TemplateId <String>]:
        [Secrets <IMicrosoftGraphSynchronizationSecretKeyStringValuePair[]>]:
          [Key <String>]: synchronizationSecret
          [Value <String>]:
        [Templates <IMicrosoftGraphSynchronizationTemplate[]>]:
          [Id <String>]: Read-only.
          [ApplicationId <String>]:
          [Default <Boolean?>]:
          [Description <String>]:
          [Discoverable <Boolean?>]:
          [FactoryTag <String>]:
          [Metadata <IMicrosoftGraphMetadataEntry[]>]:
          [Schema <IMicrosoftGraphSynchronizationSchema>]: synchronizationSchema
      [Tags <String[]>]: Custom strings that can be used to categorize and identify the application. Not nullable.
      [TokenEncryptionKeyId <String>]: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user.
      [TokenIssuancePolicies <IMicrosoftGraphTokenIssuancePolicy[]>]:
        [AppliesTo <IMicrosoftGraphDirectoryObject[]>]:
        [Definition <String[]>]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required.
        [IsOrganizationDefault <Boolean?>]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.
        [Description <String>]: Description for this policy.
        [DisplayName <String>]: Display name for this policy.
        [DeletedDateTime <DateTime?>]:
        [Id <String>]: Read-only.
      [TokenLifetimePolicies <IMicrosoftGraphTokenLifetimePolicy[]>]:
        [AppliesTo <IMicrosoftGraphDirectoryObject[]>]:
        [Definition <String[]>]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required.
        [IsOrganizationDefault <Boolean?>]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.
        [Description <String>]: Description for this policy.
        [DisplayName <String>]: Display name for this policy.
        [DeletedDateTime <DateTime?>]:
        [Id <String>]: Read-only.
      [Web <IMicrosoftGraphWebApplication>]: webApplication
        [(Any) <Object>]: This indicates any property can be added to this object.
        [HomePageUrl <String>]: Home page or landing page of the application.
        [ImplicitGrantSettings <IMicrosoftGraphImplicitGrantSettings>]: implicitGrantSettings
          [(Any) <Object>]: This indicates any property can be added to this object.
          [EnableAccessTokenIssuance <Boolean?>]: Specifies whether this web application can request an access token using the OAuth 2.0 implicit flow.
          [EnableIdTokenIssuance <Boolean?>]: Specifies whether this web application can request an ID token using the OAuth 2.0 implicit flow.
        [LogoutUrl <String>]: Specifies the URL that will be used by Microsoft's authorization service to logout an user using front-channel, back-channel or SAML logout protocols.
        [Oauth2AllowImplicitFlow <Boolean?>]:
        [RedirectUris <String[]>]: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
    [ConnectorGroupType <String>]: connectorGroupType
    [IsDefault <Boolean?>]:
    [Members <IMicrosoftGraphConnector[]>]:
    [Name <String>]:
    [Region <String>]: connectorGroupRegion
  [Status <String>]: connectorStatus
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.onpremisespublishingprofiles/new-mgonpremisepublishingprofileconnectorgroup
#>

function New-MgOnPremisePublishingProfileConnectorGroup {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphConnectorGroup])]
[CmdletBinding(DefaultParameterSetName='CreateExpanded', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0-beta')]
param(
    [Parameter(ParameterSetName='Create', Mandatory)]
    [Parameter(ParameterSetName='CreateExpanded', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesPublishingProfile
    ${OnPremisesPublishingProfileId},

    [Parameter(ParameterSetName='CreateViaIdentity', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter(ParameterSetName='Create', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='CreateViaIdentity', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphConnectorGroup]
    # connectorGroup
    # To construct, see NOTES section for BODYPARAMETER properties and create a hash table.
    ${BodyParameter},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphApplication[]]
    # .
    # To construct, see NOTES section for APPLICATIONS properties and create a hash table.
    ${Applications},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # connectorGroupType
    ${ConnectorGroupType},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Management.Automation.SwitchParameter]
    # .
    ${IsDefault},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphConnector[]]
    # .
    # To construct, see NOTES section for MEMBERS properties and create a hash table.
    ${Members},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # .
    ${Name},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # connectorGroupRegion
    ${Region},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Create = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfileConnectorGroup_Create';
            CreateExpanded = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfileConnectorGroup_CreateExpanded';
            CreateViaIdentity = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfileConnectorGroup_CreateViaIdentity';
            CreateViaIdentityExpanded = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfileConnectorGroup_CreateViaIdentityExpanded';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Create new navigation property to connectors for onPremisesPublishingProfiles
.Description
Create new navigation property to connectors for onPremisesPublishingProfiles
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity
.Inputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphConnector
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphConnector
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
BODYPARAMETER <IMicrosoftGraphConnector>: connector
  [(Any) <Object>]: This indicates any property can be added to this object.
  [Id <String>]: Read-only.
  [ExternalIP <String>]:
  [MachineName <String>]:
  [MemberOf <IMicrosoftGraphConnectorGroup[]>]:
    [Id <String>]: Read-only.
    [Applications <IMicrosoftGraphApplication[]>]:
      [DeletedDateTime <DateTime?>]:
      [Id <String>]: Read-only.
      [Api <IMicrosoftGraphApiApplication>]: apiApplication
        [(Any) <Object>]: This indicates any property can be added to this object.
        [AcceptMappedClaims <Boolean?>]: When true, allows an application to use claims mapping without specifying a custom signing key.
        [KnownClientApplications <String[]>]: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant.
        [Oauth2PermissionScopes <IMicrosoftGraphPermissionScope[]>]: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes.
          [AdminConsentDescription <String>]: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences.
          [AdminConsentDisplayName <String>]: The permission's title, intended to be read by an administrator granting the permission on behalf of all users.
          [Id <String>]: Unique delegated permission identifier inside the collection of delegated permissions defined for a resource application.
          [IsEnabled <Boolean?>]: When creating or updating a permission, this property must be set to true (which is the default). To delete a permission, this property must first be set to false. At that point, in a subsequent call, the permission may be removed.
          [Origin <String>]:
          [Type <String>]: Specifies whether this delegated permission should be considered safe for non-admin users to consent to on behalf of themselves, or whether an administrator should be required for consent to the permissions. This will be the default behavior, but each customer can choose to customize the behavior in their organization (by allowing, restricting or limiting user consent to this delegated permission.)
          [UserConsentDescription <String>]: A description of the delegated permissions, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves.
          [UserConsentDisplayName <String>]: A title for the permission, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves.
          [Value <String>]: Specifies the value to include in the scp (scope) claim in access tokens. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed.
        [PreAuthorizedApplications <IMicrosoftGraphPreAuthorizedApplication[]>]: Lists the client applications that are pre-authorized with the specified delegated permissions to access this application's APIs. Users are not required to consent to any pre-authorized application (for the permissions specified). However, any additional permissions not listed in preAuthorizedApplications (requested through incremental consent for example) will require user consent.
          [AppId <String>]: The unique identifier for the application.
          [PermissionIds <String[]>]:
        [RequestedAccessTokenVersion <Int32?>]: Specifies the access token version expected by this resource. This changes the version and format of the JWT produced independent of the endpoint or client used to request the access token. The endpoint used, v1.0 or v2.0, is chosen by the client and only impacts the version of id_tokens. Resources need to explicitly configure requestedAccessTokenVersion to indicate the supported access token format. Possible values for requestedAccessTokenVersion are 1, 2, or null. If the value is null, this defaults to 1, which corresponds to the v1.0 endpoint. If signInAudience on the application is configured as AzureADandPersonalMicrosoftAccount, the value for this property must be 2
      [AppId <String>]: The unique identifier for the application that is assigned to an application by Azure AD. Not nullable. Read-only.
      [AppRoles <IMicrosoftGraphAppRole[]>]: The collection of roles the application declares. With app role assignments, these roles can be assigned to users, groups, or other applications' service principals. Not nullable.
        [AllowedMemberTypes <String[]>]: Specifies whether this app role can be assigned to users and groups (by setting to ['User']), to other application's (by setting to ['Application'], or both (by setting to ['User', 'Application']). App roles supporting assignment of other applications' service principals are also known as application permissions.
        [Description <String>]: The description for the app role. This is displayed when the app role is being assigned and, if the app role functions as an application permission, during consent experiences.
        [DisplayName <String>]: Display name for the permission that appears in the app role assignment and consent experiences.
        [Id <String>]: Unique role identifier inside the appRoles collection. When creating a new app role, a new Guid identifier must be provided.
        [IsEnabled <Boolean?>]: When creating or updating an app role, this must be set to true (which is the default). To delete a role, this must first be set to false. At that point, in a subsequent call, this role may be removed.
        [Origin <String>]: Specifies if the app role is defined on the application object or on the servicePrincipal entity. Must not be included in any POST or PATCH requests. Read-only.
        [Value <String>]: Specifies the value to include in the roles claim in ID tokens and access tokens authenticating an assigned user or service principal. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed.
      [ConnectorGroup <IMicrosoftGraphConnectorGroup>]: connectorGroup
      [CreatedDateTime <DateTime?>]: The date and time the application was registered. Read-only.
      [CreatedOnBehalfOf <IMicrosoftGraphDirectoryObject>]: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types.
        [(Any) <Object>]: This indicates any property can be added to this object.
        [Id <String>]: Read-only.
        [DeletedDateTime <DateTime?>]:
      [Description <String>]:
      [DisplayName <String>]: The display name for the application.
      [ExtensionProperties <IMicrosoftGraphExtensionProperty[]>]: Read-only. Nullable.
        [DeletedDateTime <DateTime?>]:
        [Id <String>]: Read-only.
        [AppDisplayName <String>]: Display name of the application object on which this extension property is defined. Read-only.
        [DataType <String>]: Specifies the data type of the value the extension property can hold. Following values are supported. Not nullable. Binary - 256 bytes maximumBooleanDateTime - Must be specified in ISO 8601 format. Will be stored in UTC.Integer - 32-bit value.LargeInteger - 64-bit value.String - 256 characters maximum
        [IsSyncedFromOnPremises <Boolean?>]: Indicates if this extension property was sycned from onpremises directory using Azure AD Connect. Read-only.
        [Name <String>]: Name of the extension property. Not nullable.
        [TargetObjects <String[]>]: Following values are supported. Not nullable. UserGroupOrganizationDeviceApplication
      [GroupMembershipClaims <String>]: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following valid string values:NoneSecurityGroup: For security groups and Azure AD rolesAll: This will get all of the security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of
      [HomeRealmDiscoveryPolicies <IMicrosoftGraphHomeRealmDiscoveryPolicy[]>]:
        [AppliesTo <IMicrosoftGraphDirectoryObject[]>]:
        [Definition <String[]>]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required.
        [IsOrganizationDefault <Boolean?>]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.
        [Description <String>]: Description for this policy.
        [DisplayName <String>]: Display name for this policy.
        [DeletedDateTime <DateTime?>]:
        [Id <String>]: Read-only.
      [IdentifierUris <String[]>]: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable.
      [Info <IMicrosoftGraphInformationalUrl>]: informationalUrl
        [(Any) <Object>]: This indicates any property can be added to this object.
        [LogoUrl <String>]: CDN URL to the application's logo, Read-only.
        [MarketingUrl <String>]: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing
        [PrivacyStatementUrl <String>]: Link to the application's privacy statement. For example, https://www.contoso.com/app/privacy
        [SupportUrl <String>]: Link to the application's support page. For example, https://www.contoso.com/app/support
        [TermsOfServiceUrl <String>]: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice
      [IsDeviceOnlyAuthSupported <Boolean?>]:
      [IsFallbackPublicClient <Boolean?>]: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as web app. There are certain scenarios where Azure AD cannot determine the client application type (e.g. ROPC flow where it is configured without specifying a redirect URI). In those cases Azure AD will interpret the application type based on the value of this property.
      [KeyCredentials <IMicrosoftGraphKeyCredential[]>]: The collection of key credentials associated with the application Not nullable.
        [CustomKeyIdentifier <Byte[]>]: Custom key identifier
        [DisplayName <String>]: Friendly name for the key. Optional.
        [EndDateTime <DateTime?>]: The date and time at which the credential expires.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
        [Key <Byte[]>]: Value for the key credential. Should be a base 64 encoded value.
        [KeyId <String>]: The unique identifier (GUID) for the key.
        [StartDateTime <DateTime?>]: The date and time at which the credential becomes valid.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
        [Type <String>]: The type of key credential; for example, 'Symmetric'.
        [Usage <String>]: A string that describes the purpose for which the key can be used; for example, 'Verify'.
      [Logo <Byte[]>]: The main logo for the application. Not nullable.
      [Notes <String>]:
      [OnPremisesPublishing <IMicrosoftGraphOnPremisesPublishing>]: onPremisesPublishing
        [(Any) <Object>]: This indicates any property can be added to this object.
        [AlternateUrl <String>]:
        [ApplicationServerTimeout <String>]:
        [ApplicationType <String>]:
        [ExternalAuthenticationType <String>]: externalAuthenticationType
        [ExternalUrl <String>]:
        [InternalUrl <String>]:
        [IsHttpOnlyCookieEnabled <Boolean?>]:
        [IsOnPremPublishingEnabled <Boolean?>]:
        [IsPersistentCookieEnabled <Boolean?>]:
        [IsSecureCookieEnabled <Boolean?>]:
        [IsTranslateHostHeaderEnabled <Boolean?>]:
        [IsTranslateLinksInBodyEnabled <Boolean?>]:
        [SingleSignOnSettings <IMicrosoftGraphOnPremisesPublishingSingleSignOn>]: onPremisesPublishingSingleSignOn
          [(Any) <Object>]: This indicates any property can be added to this object.
          [KerberosSignOnSettings <IMicrosoftGraphKerberosSignOnSettings>]: kerberosSignOnSettings
            [(Any) <Object>]: This indicates any property can be added to this object.
            [KerberosServicePrincipalName <String>]:
            [KerberosSignOnMappingAttributeType <String>]: kerberosSignOnMappingAttributeType
          [SingleSignOnMode <String>]: singleSignOnMode
        [UseAlternateUrlForTranslationAndRedirect <Boolean?>]:
        [VerifiedCustomDomainCertificatesMetadata <IMicrosoftGraphVerifiedCustomDomainCertificatesMetadata>]: verifiedCustomDomainCertificatesMetadata
          [(Any) <Object>]: This indicates any property can be added to this object.
          [ExpiryDate <DateTime?>]:
          [IssueDate <DateTime?>]:
          [IssuerName <String>]:
          [SubjectName <String>]:
          [Thumbprint <String>]:
        [VerifiedCustomDomainKeyCredential <IMicrosoftGraphKeyCredential>]: keyCredential
        [VerifiedCustomDomainPasswordCredential <IMicrosoftGraphPasswordCredential>]: passwordCredential
          [(Any) <Object>]: This indicates any property can be added to this object.
          [CustomKeyIdentifier <Byte[]>]: Do not use.
          [DisplayName <String>]: Friendly name for the password. Optional.
          [EndDateTime <DateTime?>]: The date and time at which the password expires represented using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Optional.
          [Hint <String>]: Contains the first three characters of the password. Read-only.
          [KeyId <String>]: The unique identifier for the password.
          [SecretText <String>]: Read-only; Contains the strong passwords generated by Azure AD that are 16-64 characters in length. The generated password value is only returned during the initial POST request to addPassword. There is no way to retrieve this password in the future.
          [StartDateTime <DateTime?>]: The date and time at which the password becomes valid. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Optional.
      [OptionalClaims <IMicrosoftGraphOptionalClaims>]: optionalClaims
        [(Any) <Object>]: This indicates any property can be added to this object.
        [AccessToken <IMicrosoftGraphOptionalClaim[]>]: The optional claims returned in the JWT access token.
          [AdditionalProperties <String[]>]: Additional properties of the claim. If a property exists in this collection, it modifies the behavior of the optional claim specified in the name property.
          [Essential <Boolean?>]: If the value is true, the claim specified by the client is necessary to ensure a smooth authorization experience for the specific task requested by the end user. The default value is false.
          [Name <String>]: The name of the optional claim.
          [Source <String>]: The source (directory object) of the claim. There are predefined claims and user-defined claims from extension properties. If the source value is null, the claim is a predefined optional claim. If the source value is user, the value in the name property is the extension property from the user object.
        [IdToken <IMicrosoftGraphOptionalClaim[]>]: The optional claims returned in the JWT ID token.
        [Saml2Token <IMicrosoftGraphOptionalClaim[]>]: The optional claims returned in the SAML token.
      [Owners <IMicrosoftGraphDirectoryObject[]>]: Directory objects that are owners of the application. The owners are a set of non-admin users who are allowed to modify this object. Requires version 2013-11-08 or newer. Read-only. Nullable.
      [ParentalControlSettings <IMicrosoftGraphParentalControlSettings>]: parentalControlSettings
        [(Any) <Object>]: This indicates any property can be added to this object.
        [CountriesBlockedForMinors <String[]>]: Specifies the two-letter ISO country codes. Access to the application will be blocked for minors from the countries specified in this list.
        [LegalAgeGroupRule <String>]: Specifies the legal age group rule that applies to users of the app. Can be set to one of the following values: ValueDescriptionAllowDefault. Enforces the legal minimum. This means parental consent is required for minors in the European Union and Korea.RequireConsentForPrivacyServicesEnforces the user to specify date of birth to comply with COPPA rules. RequireConsentForMinorsRequires parental consent for ages below 18, regardless of country minor rules.RequireConsentForKidsRequires parental consent for ages below 14, regardless of country minor rules.BlockMinorsBlocks minors from using the app.
      [PasswordCredentials <IMicrosoftGraphPasswordCredential[]>]: The collection of password credentials associated with the application. Not nullable.
      [PublicClient <IMicrosoftGraphPublicClientApplication>]: publicClientApplication
        [(Any) <Object>]: This indicates any property can be added to this object.
        [RedirectUris <String[]>]: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
      [PublisherDomain <String>]: The verified publisher domain for the application. Read-only.
      [RequiredResourceAccess <IMicrosoftGraphRequiredResourceAccess[]>]: Specifies resources that this application requires access to and the set of OAuth permission scopes and application roles that it needs under each of those resources. This pre-configuration of required resource access drives the consent experience. Not nullable.
        [ResourceAccess <IMicrosoftGraphResourceAccess[]>]: The list of OAuth2.0 permission scopes and app roles that the application requires from the specified resource.
          [Id <String>]: The unique identifier for one of the oauth2PermissionScopes or appRole instances that the resource application exposes.
          [Type <String>]: Specifies whether the id property references an oauth2PermissionScopes or an appRole. Possible values are Scope or Role.
        [ResourceAppId <String>]: The unique identifier for the resource that the application requires access to. This should be equal to the appId declared on the target resource application.
      [SignInAudience <String>]: Specifies what Microsoft accounts are supported for the current application. Supported values are:AzureADMyOrg: Users with a Microsoft work or school account in my organization’s Azure AD tenant (i.e. single tenant)AzureADMultipleOrgs: Users with a Microsoft work or school account in any organization’s Azure AD tenant (i.e. multi-tenant) AzureADandPersonalMicrosoftAccount: Users with a personal Microsoft account, or a work or school account in any organization’s Azure AD tenant
      [Synchronization <IMicrosoftGraphSynchronization>]: synchronization
        [(Any) <Object>]: This indicates any property can be added to this object.
        [Id <String>]: Read-only.
        [Jobs <IMicrosoftGraphSynchronizationJob[]>]:
          [Id <String>]: Read-only.
          [Schedule <IMicrosoftGraphSynchronizationSchedule>]: synchronizationSchedule
            [(Any) <Object>]: This indicates any property can be added to this object.
            [Expiration <DateTime?>]:
            [Interval <TimeSpan?>]:
            [State <String>]: synchronizationScheduleState
          [Schema <IMicrosoftGraphSynchronizationSchema>]: synchronizationSchema
            [(Any) <Object>]: This indicates any property can be added to this object.
            [Id <String>]: Read-only.
            [Directories <IMicrosoftGraphDirectoryDefinition[]>]:
              [Id <String>]: Read-only.
              [Discoverabilities <String>]: directoryDefinitionDiscoverabilities
              [DiscoveryDateTime <DateTime?>]:
              [Name <String>]:
              [Objects <IMicrosoftGraphObjectDefinition[]>]:
                [Attributes <IMicrosoftGraphAttributeDefinition[]>]:
                  [Anchor <Boolean?>]:
                  [ApiExpressions <IMicrosoftGraphStringKeyStringValuePair[]>]:
                    [Key <String>]:
                    [Value <String>]:
                  [CaseExact <Boolean?>]:
                  [DefaultValue <String>]:
                  [FlowNullValues <Boolean?>]:
                  [Metadata <IMicrosoftGraphMetadataEntry[]>]:
                    [Key <String>]:
                    [Value <String>]:
                  [Multivalued <Boolean?>]:
                  [Mutability <String>]: mutability
                  [Name <String>]:
                  [ReferencedObjects <IMicrosoftGraphReferencedObject[]>]:
                    [ReferencedObjectName <String>]:
                    [ReferencedProperty <String>]:
                  [Required <Boolean?>]:
                  [Type <String>]: attributeType
                [Metadata <IMicrosoftGraphMetadataEntry[]>]:
                [Name <String>]:
                [SupportedApis <String[]>]:
              [ReadOnly <Boolean?>]:
              [Version <String>]:
            [SynchronizationRules <IMicrosoftGraphSynchronizationRule[]>]:
              [Editable <Boolean?>]:
              [Id <String>]:
              [Metadata <IMicrosoftGraphStringKeyStringValuePair[]>]:
              [Name <String>]:
              [ObjectMappings <IMicrosoftGraphObjectMapping[]>]:
                [AttributeMappings <IMicrosoftGraphAttributeMapping[]>]:
                  [DefaultValue <String>]:
                  [ExportMissingReferences <Boolean?>]:
                  [FlowBehavior <String>]: attributeFlowBehavior
                  [FlowType <String>]: attributeFlowType
                  [MatchingPriority <Int32?>]:
                  [Source <IMicrosoftGraphAttributeMappingSource>]: attributeMappingSource
                    [(Any) <Object>]: This indicates any property can be added to this object.
                    [Expression <String>]:
                    [Name <String>]:
                    [Parameters <IMicrosoftGraphStringKeyAttributeMappingSourceValuePair[]>]:
                      [Key <String>]:
                      [Value <IMicrosoftGraphAttributeMappingSource>]: attributeMappingSource
                    [Type <String>]: attributeMappingSourceType
                  [TargetAttributeName <String>]:
                [Enabled <Boolean?>]:
                [FlowTypes <String>]: objectFlowTypes
                [Metadata <IMicrosoftGraphMetadataEntry[]>]:
                [Name <String>]:
                [Scope <IMicrosoftGraphFilter>]: filter
                  [(Any) <Object>]: This indicates any property can be added to this object.
                  [CategoryFilterGroups <IMicrosoftGraphFilterGroup[]>]:
                    [Clauses <IMicrosoftGraphFilterClause[]>]:
                      [OperatorName <String>]:
                      [SourceOperandName <String>]:
                      [TargetOperand <IMicrosoftGraphFilterOperand>]: filterOperand
                        [(Any) <Object>]: This indicates any property can be added to this object.
                        [Values <String[]>]:
                    [Name <String>]:
                  [Groups <IMicrosoftGraphFilterGroup[]>]:
                  [InputFilterGroups <IMicrosoftGraphFilterGroup[]>]:
                [SourceObjectName <String>]:
                [TargetObjectName <String>]:
              [Priority <Int32?>]:
              [SourceDirectoryName <String>]:
              [TargetDirectoryName <String>]:
            [Version <String>]:
          [Status <IMicrosoftGraphSynchronizationStatus>]: synchronizationStatus
            [(Any) <Object>]: This indicates any property can be added to this object.
            [Code <String>]: synchronizationStatusCode
            [CountSuccessiveCompleteFailures <Int64?>]:
            [EscrowsPruned <Boolean?>]:
            [LastExecution <IMicrosoftGraphSynchronizationTaskExecution>]: synchronizationTaskExecution
              [(Any) <Object>]: This indicates any property can be added to this object.
              [ActivityIdentifier <String>]:
              [CountEntitled <Int64?>]:
              [CountEntitledForProvisioning <Int64?>]:
              [CountEscrowed <Int64?>]:
              [CountEscrowedRaw <Int64?>]:
              [CountExported <Int64?>]:
              [CountExports <Int64?>]:
              [CountImported <Int64?>]:
              [CountImportedDeltas <Int64?>]:
              [CountImportedReferenceDeltas <Int64?>]:
              [Error <IMicrosoftGraphSynchronizationError>]: synchronizationError
                [(Any) <Object>]: This indicates any property can be added to this object.
                [Code <String>]:
                [Message <String>]:
                [TenantActionable <Boolean?>]:
              [State <String>]: synchronizationTaskExecutionResult
              [TimeBegan <DateTime?>]:
              [TimeEnded <DateTime?>]:
            [LastSuccessfulExecution <IMicrosoftGraphSynchronizationTaskExecution>]: synchronizationTaskExecution
            [LastSuccessfulExecutionWithExports <IMicrosoftGraphSynchronizationTaskExecution>]: synchronizationTaskExecution
            [Progress <IMicrosoftGraphSynchronizationProgress[]>]:
              [CompletedUnits <Int64?>]:
              [ProgressObservationDateTime <DateTime?>]:
              [TotalUnits <Int64?>]:
              [Units <String>]:
            [Quarantine <IMicrosoftGraphSynchronizationQuarantine>]: synchronizationQuarantine
              [(Any) <Object>]: This indicates any property can be added to this object.
              [CurrentBegan <DateTime?>]:
              [Error <IMicrosoftGraphSynchronizationError>]: synchronizationError
              [NextAttempt <DateTime?>]:
              [Reason <String>]: quarantineReason
              [SeriesBegan <DateTime?>]:
              [SeriesCount <Int64?>]:
            [SteadyStateFirstAchievedTime <DateTime?>]:
            [SteadyStateLastAchievedTime <DateTime?>]:
            [SynchronizedEntryCountByType <IMicrosoftGraphStringKeyLongValuePair[]>]:
              [Key <String>]:
              [Value <Int64?>]:
            [TroubleshootingUrl <String>]:
          [SynchronizationJobSettings <IMicrosoftGraphKeyValuePair[]>]:
            [Name <String>]: Name for this key-value pair
            [Value <String>]: Value for this key-value pair
          [TemplateId <String>]:
        [Secrets <IMicrosoftGraphSynchronizationSecretKeyStringValuePair[]>]:
          [Key <String>]: synchronizationSecret
          [Value <String>]:
        [Templates <IMicrosoftGraphSynchronizationTemplate[]>]:
          [Id <String>]: Read-only.
          [ApplicationId <String>]:
          [Default <Boolean?>]:
          [Description <String>]:
          [Discoverable <Boolean?>]:
          [FactoryTag <String>]:
          [Metadata <IMicrosoftGraphMetadataEntry[]>]:
          [Schema <IMicrosoftGraphSynchronizationSchema>]: synchronizationSchema
      [Tags <String[]>]: Custom strings that can be used to categorize and identify the application. Not nullable.
      [TokenEncryptionKeyId <String>]: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user.
      [TokenIssuancePolicies <IMicrosoftGraphTokenIssuancePolicy[]>]:
        [AppliesTo <IMicrosoftGraphDirectoryObject[]>]:
        [Definition <String[]>]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required.
        [IsOrganizationDefault <Boolean?>]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.
        [Description <String>]: Description for this policy.
        [DisplayName <String>]: Display name for this policy.
        [DeletedDateTime <DateTime?>]:
        [Id <String>]: Read-only.
      [TokenLifetimePolicies <IMicrosoftGraphTokenLifetimePolicy[]>]:
        [AppliesTo <IMicrosoftGraphDirectoryObject[]>]:
        [Definition <String[]>]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required.
        [IsOrganizationDefault <Boolean?>]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.
        [Description <String>]: Description for this policy.
        [DisplayName <String>]: Display name for this policy.
        [DeletedDateTime <DateTime?>]:
        [Id <String>]: Read-only.
      [Web <IMicrosoftGraphWebApplication>]: webApplication
        [(Any) <Object>]: This indicates any property can be added to this object.
        [HomePageUrl <String>]: Home page or landing page of the application.
        [ImplicitGrantSettings <IMicrosoftGraphImplicitGrantSettings>]: implicitGrantSettings
          [(Any) <Object>]: This indicates any property can be added to this object.
          [EnableAccessTokenIssuance <Boolean?>]: Specifies whether this web application can request an access token using the OAuth 2.0 implicit flow.
          [EnableIdTokenIssuance <Boolean?>]: Specifies whether this web application can request an ID token using the OAuth 2.0 implicit flow.
        [LogoutUrl <String>]: Specifies the URL that will be used by Microsoft's authorization service to logout an user using front-channel, back-channel or SAML logout protocols.
        [Oauth2AllowImplicitFlow <Boolean?>]:
        [RedirectUris <String[]>]: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
    [ConnectorGroupType <String>]: connectorGroupType
    [IsDefault <Boolean?>]:
    [Members <IMicrosoftGraphConnector[]>]:
    [Name <String>]:
    [Region <String>]: connectorGroupRegion
  [Status <String>]: connectorStatus
 
INPUTOBJECT <IIdentityOnPremisesPublishingProfilesIdentity>: Identity Parameter
  [ConnectorGroupId <String>]: key: id of connectorGroup
  [ConnectorId <String>]: key: id of connector
  [OnPremisesAgentGroupId <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentGroupId1 <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentId <String>]: key: id of onPremisesAgent
  [OnPremisesAgentId1 <String>]: key: id of onPremisesAgent
  [OnPremisesPublishingProfileId <String>]: key: id of onPremisesPublishingProfile
  [PublishedResourceId <String>]: key: id of publishedResource
  [PublishedResourceId1 <String>]: key: id of publishedResource
 
MEMBEROF <IMicrosoftGraphConnectorGroup[]>: .
  [Id <String>]: Read-only.
  [Applications <IMicrosoftGraphApplication[]>]:
    [DeletedDateTime <DateTime?>]:
    [Id <String>]: Read-only.
    [Api <IMicrosoftGraphApiApplication>]: apiApplication
      [(Any) <Object>]: This indicates any property can be added to this object.
      [AcceptMappedClaims <Boolean?>]: When true, allows an application to use claims mapping without specifying a custom signing key.
      [KnownClientApplications <String[]>]: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant.
      [Oauth2PermissionScopes <IMicrosoftGraphPermissionScope[]>]: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes.
        [AdminConsentDescription <String>]: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences.
        [AdminConsentDisplayName <String>]: The permission's title, intended to be read by an administrator granting the permission on behalf of all users.
        [Id <String>]: Unique delegated permission identifier inside the collection of delegated permissions defined for a resource application.
        [IsEnabled <Boolean?>]: When creating or updating a permission, this property must be set to true (which is the default). To delete a permission, this property must first be set to false. At that point, in a subsequent call, the permission may be removed.
        [Origin <String>]:
        [Type <String>]: Specifies whether this delegated permission should be considered safe for non-admin users to consent to on behalf of themselves, or whether an administrator should be required for consent to the permissions. This will be the default behavior, but each customer can choose to customize the behavior in their organization (by allowing, restricting or limiting user consent to this delegated permission.)
        [UserConsentDescription <String>]: A description of the delegated permissions, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves.
        [UserConsentDisplayName <String>]: A title for the permission, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves.
        [Value <String>]: Specifies the value to include in the scp (scope) claim in access tokens. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed.
      [PreAuthorizedApplications <IMicrosoftGraphPreAuthorizedApplication[]>]: Lists the client applications that are pre-authorized with the specified delegated permissions to access this application's APIs. Users are not required to consent to any pre-authorized application (for the permissions specified). However, any additional permissions not listed in preAuthorizedApplications (requested through incremental consent for example) will require user consent.
        [AppId <String>]: The unique identifier for the application.
        [PermissionIds <String[]>]:
      [RequestedAccessTokenVersion <Int32?>]: Specifies the access token version expected by this resource. This changes the version and format of the JWT produced independent of the endpoint or client used to request the access token. The endpoint used, v1.0 or v2.0, is chosen by the client and only impacts the version of id_tokens. Resources need to explicitly configure requestedAccessTokenVersion to indicate the supported access token format. Possible values for requestedAccessTokenVersion are 1, 2, or null. If the value is null, this defaults to 1, which corresponds to the v1.0 endpoint. If signInAudience on the application is configured as AzureADandPersonalMicrosoftAccount, the value for this property must be 2
    [AppId <String>]: The unique identifier for the application that is assigned to an application by Azure AD. Not nullable. Read-only.
    [AppRoles <IMicrosoftGraphAppRole[]>]: The collection of roles the application declares. With app role assignments, these roles can be assigned to users, groups, or other applications' service principals. Not nullable.
      [AllowedMemberTypes <String[]>]: Specifies whether this app role can be assigned to users and groups (by setting to ['User']), to other application's (by setting to ['Application'], or both (by setting to ['User', 'Application']). App roles supporting assignment of other applications' service principals are also known as application permissions.
      [Description <String>]: The description for the app role. This is displayed when the app role is being assigned and, if the app role functions as an application permission, during consent experiences.
      [DisplayName <String>]: Display name for the permission that appears in the app role assignment and consent experiences.
      [Id <String>]: Unique role identifier inside the appRoles collection. When creating a new app role, a new Guid identifier must be provided.
      [IsEnabled <Boolean?>]: When creating or updating an app role, this must be set to true (which is the default). To delete a role, this must first be set to false. At that point, in a subsequent call, this role may be removed.
      [Origin <String>]: Specifies if the app role is defined on the application object or on the servicePrincipal entity. Must not be included in any POST or PATCH requests. Read-only.
      [Value <String>]: Specifies the value to include in the roles claim in ID tokens and access tokens authenticating an assigned user or service principal. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed.
    [ConnectorGroup <IMicrosoftGraphConnectorGroup>]: connectorGroup
    [CreatedDateTime <DateTime?>]: The date and time the application was registered. Read-only.
    [CreatedOnBehalfOf <IMicrosoftGraphDirectoryObject>]: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types.
      [(Any) <Object>]: This indicates any property can be added to this object.
      [Id <String>]: Read-only.
      [DeletedDateTime <DateTime?>]:
    [Description <String>]:
    [DisplayName <String>]: The display name for the application.
    [ExtensionProperties <IMicrosoftGraphExtensionProperty[]>]: Read-only. Nullable.
      [DeletedDateTime <DateTime?>]:
      [Id <String>]: Read-only.
      [AppDisplayName <String>]: Display name of the application object on which this extension property is defined. Read-only.
      [DataType <String>]: Specifies the data type of the value the extension property can hold. Following values are supported. Not nullable. Binary - 256 bytes maximumBooleanDateTime - Must be specified in ISO 8601 format. Will be stored in UTC.Integer - 32-bit value.LargeInteger - 64-bit value.String - 256 characters maximum
      [IsSyncedFromOnPremises <Boolean?>]: Indicates if this extension property was sycned from onpremises directory using Azure AD Connect. Read-only.
      [Name <String>]: Name of the extension property. Not nullable.
      [TargetObjects <String[]>]: Following values are supported. Not nullable. UserGroupOrganizationDeviceApplication
    [GroupMembershipClaims <String>]: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following valid string values:NoneSecurityGroup: For security groups and Azure AD rolesAll: This will get all of the security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of
    [HomeRealmDiscoveryPolicies <IMicrosoftGraphHomeRealmDiscoveryPolicy[]>]:
      [AppliesTo <IMicrosoftGraphDirectoryObject[]>]:
      [Definition <String[]>]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required.
      [IsOrganizationDefault <Boolean?>]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.
      [Description <String>]: Description for this policy.
      [DisplayName <String>]: Display name for this policy.
      [DeletedDateTime <DateTime?>]:
      [Id <String>]: Read-only.
    [IdentifierUris <String[]>]: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable.
    [Info <IMicrosoftGraphInformationalUrl>]: informationalUrl
      [(Any) <Object>]: This indicates any property can be added to this object.
      [LogoUrl <String>]: CDN URL to the application's logo, Read-only.
      [MarketingUrl <String>]: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing
      [PrivacyStatementUrl <String>]: Link to the application's privacy statement. For example, https://www.contoso.com/app/privacy
      [SupportUrl <String>]: Link to the application's support page. For example, https://www.contoso.com/app/support
      [TermsOfServiceUrl <String>]: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice
    [IsDeviceOnlyAuthSupported <Boolean?>]:
    [IsFallbackPublicClient <Boolean?>]: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as web app. There are certain scenarios where Azure AD cannot determine the client application type (e.g. ROPC flow where it is configured without specifying a redirect URI). In those cases Azure AD will interpret the application type based on the value of this property.
    [KeyCredentials <IMicrosoftGraphKeyCredential[]>]: The collection of key credentials associated with the application Not nullable.
      [CustomKeyIdentifier <Byte[]>]: Custom key identifier
      [DisplayName <String>]: Friendly name for the key. Optional.
      [EndDateTime <DateTime?>]: The date and time at which the credential expires.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
      [Key <Byte[]>]: Value for the key credential. Should be a base 64 encoded value.
      [KeyId <String>]: The unique identifier (GUID) for the key.
      [StartDateTime <DateTime?>]: The date and time at which the credential becomes valid.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
      [Type <String>]: The type of key credential; for example, 'Symmetric'.
      [Usage <String>]: A string that describes the purpose for which the key can be used; for example, 'Verify'.
    [Logo <Byte[]>]: The main logo for the application. Not nullable.
    [Notes <String>]:
    [OnPremisesPublishing <IMicrosoftGraphOnPremisesPublishing>]: onPremisesPublishing
      [(Any) <Object>]: This indicates any property can be added to this object.
      [AlternateUrl <String>]:
      [ApplicationServerTimeout <String>]:
      [ApplicationType <String>]:
      [ExternalAuthenticationType <String>]: externalAuthenticationType
      [ExternalUrl <String>]:
      [InternalUrl <String>]:
      [IsHttpOnlyCookieEnabled <Boolean?>]:
      [IsOnPremPublishingEnabled <Boolean?>]:
      [IsPersistentCookieEnabled <Boolean?>]:
      [IsSecureCookieEnabled <Boolean?>]:
      [IsTranslateHostHeaderEnabled <Boolean?>]:
      [IsTranslateLinksInBodyEnabled <Boolean?>]:
      [SingleSignOnSettings <IMicrosoftGraphOnPremisesPublishingSingleSignOn>]: onPremisesPublishingSingleSignOn
        [(Any) <Object>]: This indicates any property can be added to this object.
        [KerberosSignOnSettings <IMicrosoftGraphKerberosSignOnSettings>]: kerberosSignOnSettings
          [(Any) <Object>]: This indicates any property can be added to this object.
          [KerberosServicePrincipalName <String>]:
          [KerberosSignOnMappingAttributeType <String>]: kerberosSignOnMappingAttributeType
        [SingleSignOnMode <String>]: singleSignOnMode
      [UseAlternateUrlForTranslationAndRedirect <Boolean?>]:
      [VerifiedCustomDomainCertificatesMetadata <IMicrosoftGraphVerifiedCustomDomainCertificatesMetadata>]: verifiedCustomDomainCertificatesMetadata
        [(Any) <Object>]: This indicates any property can be added to this object.
        [ExpiryDate <DateTime?>]:
        [IssueDate <DateTime?>]:
        [IssuerName <String>]:
        [SubjectName <String>]:
        [Thumbprint <String>]:
      [VerifiedCustomDomainKeyCredential <IMicrosoftGraphKeyCredential>]: keyCredential
      [VerifiedCustomDomainPasswordCredential <IMicrosoftGraphPasswordCredential>]: passwordCredential
        [(Any) <Object>]: This indicates any property can be added to this object.
        [CustomKeyIdentifier <Byte[]>]: Do not use.
        [DisplayName <String>]: Friendly name for the password. Optional.
        [EndDateTime <DateTime?>]: The date and time at which the password expires represented using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Optional.
        [Hint <String>]: Contains the first three characters of the password. Read-only.
        [KeyId <String>]: The unique identifier for the password.
        [SecretText <String>]: Read-only; Contains the strong passwords generated by Azure AD that are 16-64 characters in length. The generated password value is only returned during the initial POST request to addPassword. There is no way to retrieve this password in the future.
        [StartDateTime <DateTime?>]: The date and time at which the password becomes valid. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Optional.
    [OptionalClaims <IMicrosoftGraphOptionalClaims>]: optionalClaims
      [(Any) <Object>]: This indicates any property can be added to this object.
      [AccessToken <IMicrosoftGraphOptionalClaim[]>]: The optional claims returned in the JWT access token.
        [AdditionalProperties <String[]>]: Additional properties of the claim. If a property exists in this collection, it modifies the behavior of the optional claim specified in the name property.
        [Essential <Boolean?>]: If the value is true, the claim specified by the client is necessary to ensure a smooth authorization experience for the specific task requested by the end user. The default value is false.
        [Name <String>]: The name of the optional claim.
        [Source <String>]: The source (directory object) of the claim. There are predefined claims and user-defined claims from extension properties. If the source value is null, the claim is a predefined optional claim. If the source value is user, the value in the name property is the extension property from the user object.
      [IdToken <IMicrosoftGraphOptionalClaim[]>]: The optional claims returned in the JWT ID token.
      [Saml2Token <IMicrosoftGraphOptionalClaim[]>]: The optional claims returned in the SAML token.
    [Owners <IMicrosoftGraphDirectoryObject[]>]: Directory objects that are owners of the application. The owners are a set of non-admin users who are allowed to modify this object. Requires version 2013-11-08 or newer. Read-only. Nullable.
    [ParentalControlSettings <IMicrosoftGraphParentalControlSettings>]: parentalControlSettings
      [(Any) <Object>]: This indicates any property can be added to this object.
      [CountriesBlockedForMinors <String[]>]: Specifies the two-letter ISO country codes. Access to the application will be blocked for minors from the countries specified in this list.
      [LegalAgeGroupRule <String>]: Specifies the legal age group rule that applies to users of the app. Can be set to one of the following values: ValueDescriptionAllowDefault. Enforces the legal minimum. This means parental consent is required for minors in the European Union and Korea.RequireConsentForPrivacyServicesEnforces the user to specify date of birth to comply with COPPA rules. RequireConsentForMinorsRequires parental consent for ages below 18, regardless of country minor rules.RequireConsentForKidsRequires parental consent for ages below 14, regardless of country minor rules.BlockMinorsBlocks minors from using the app.
    [PasswordCredentials <IMicrosoftGraphPasswordCredential[]>]: The collection of password credentials associated with the application. Not nullable.
    [PublicClient <IMicrosoftGraphPublicClientApplication>]: publicClientApplication
      [(Any) <Object>]: This indicates any property can be added to this object.
      [RedirectUris <String[]>]: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
    [PublisherDomain <String>]: The verified publisher domain for the application. Read-only.
    [RequiredResourceAccess <IMicrosoftGraphRequiredResourceAccess[]>]: Specifies resources that this application requires access to and the set of OAuth permission scopes and application roles that it needs under each of those resources. This pre-configuration of required resource access drives the consent experience. Not nullable.
      [ResourceAccess <IMicrosoftGraphResourceAccess[]>]: The list of OAuth2.0 permission scopes and app roles that the application requires from the specified resource.
        [Id <String>]: The unique identifier for one of the oauth2PermissionScopes or appRole instances that the resource application exposes.
        [Type <String>]: Specifies whether the id property references an oauth2PermissionScopes or an appRole. Possible values are Scope or Role.
      [ResourceAppId <String>]: The unique identifier for the resource that the application requires access to. This should be equal to the appId declared on the target resource application.
    [SignInAudience <String>]: Specifies what Microsoft accounts are supported for the current application. Supported values are:AzureADMyOrg: Users with a Microsoft work or school account in my organization’s Azure AD tenant (i.e. single tenant)AzureADMultipleOrgs: Users with a Microsoft work or school account in any organization’s Azure AD tenant (i.e. multi-tenant) AzureADandPersonalMicrosoftAccount: Users with a personal Microsoft account, or a work or school account in any organization’s Azure AD tenant
    [Synchronization <IMicrosoftGraphSynchronization>]: synchronization
      [(Any) <Object>]: This indicates any property can be added to this object.
      [Id <String>]: Read-only.
      [Jobs <IMicrosoftGraphSynchronizationJob[]>]:
        [Id <String>]: Read-only.
        [Schedule <IMicrosoftGraphSynchronizationSchedule>]: synchronizationSchedule
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Expiration <DateTime?>]:
          [Interval <TimeSpan?>]:
          [State <String>]: synchronizationScheduleState
        [Schema <IMicrosoftGraphSynchronizationSchema>]: synchronizationSchema
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Id <String>]: Read-only.
          [Directories <IMicrosoftGraphDirectoryDefinition[]>]:
            [Id <String>]: Read-only.
            [Discoverabilities <String>]: directoryDefinitionDiscoverabilities
            [DiscoveryDateTime <DateTime?>]:
            [Name <String>]:
            [Objects <IMicrosoftGraphObjectDefinition[]>]:
              [Attributes <IMicrosoftGraphAttributeDefinition[]>]:
                [Anchor <Boolean?>]:
                [ApiExpressions <IMicrosoftGraphStringKeyStringValuePair[]>]:
                  [Key <String>]:
                  [Value <String>]:
                [CaseExact <Boolean?>]:
                [DefaultValue <String>]:
                [FlowNullValues <Boolean?>]:
                [Metadata <IMicrosoftGraphMetadataEntry[]>]:
                  [Key <String>]:
                  [Value <String>]:
                [Multivalued <Boolean?>]:
                [Mutability <String>]: mutability
                [Name <String>]:
                [ReferencedObjects <IMicrosoftGraphReferencedObject[]>]:
                  [ReferencedObjectName <String>]:
                  [ReferencedProperty <String>]:
                [Required <Boolean?>]:
                [Type <String>]: attributeType
              [Metadata <IMicrosoftGraphMetadataEntry[]>]:
              [Name <String>]:
              [SupportedApis <String[]>]:
            [ReadOnly <Boolean?>]:
            [Version <String>]:
          [SynchronizationRules <IMicrosoftGraphSynchronizationRule[]>]:
            [Editable <Boolean?>]:
            [Id <String>]:
            [Metadata <IMicrosoftGraphStringKeyStringValuePair[]>]:
            [Name <String>]:
            [ObjectMappings <IMicrosoftGraphObjectMapping[]>]:
              [AttributeMappings <IMicrosoftGraphAttributeMapping[]>]:
                [DefaultValue <String>]:
                [ExportMissingReferences <Boolean?>]:
                [FlowBehavior <String>]: attributeFlowBehavior
                [FlowType <String>]: attributeFlowType
                [MatchingPriority <Int32?>]:
                [Source <IMicrosoftGraphAttributeMappingSource>]: attributeMappingSource
                  [(Any) <Object>]: This indicates any property can be added to this object.
                  [Expression <String>]:
                  [Name <String>]:
                  [Parameters <IMicrosoftGraphStringKeyAttributeMappingSourceValuePair[]>]:
                    [Key <String>]:
                    [Value <IMicrosoftGraphAttributeMappingSource>]: attributeMappingSource
                  [Type <String>]: attributeMappingSourceType
                [TargetAttributeName <String>]:
              [Enabled <Boolean?>]:
              [FlowTypes <String>]: objectFlowTypes
              [Metadata <IMicrosoftGraphMetadataEntry[]>]:
              [Name <String>]:
              [Scope <IMicrosoftGraphFilter>]: filter
                [(Any) <Object>]: This indicates any property can be added to this object.
                [CategoryFilterGroups <IMicrosoftGraphFilterGroup[]>]:
                  [Clauses <IMicrosoftGraphFilterClause[]>]:
                    [OperatorName <String>]:
                    [SourceOperandName <String>]:
                    [TargetOperand <IMicrosoftGraphFilterOperand>]: filterOperand
                      [(Any) <Object>]: This indicates any property can be added to this object.
                      [Values <String[]>]:
                  [Name <String>]:
                [Groups <IMicrosoftGraphFilterGroup[]>]:
                [InputFilterGroups <IMicrosoftGraphFilterGroup[]>]:
              [SourceObjectName <String>]:
              [TargetObjectName <String>]:
            [Priority <Int32?>]:
            [SourceDirectoryName <String>]:
            [TargetDirectoryName <String>]:
          [Version <String>]:
        [Status <IMicrosoftGraphSynchronizationStatus>]: synchronizationStatus
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Code <String>]: synchronizationStatusCode
          [CountSuccessiveCompleteFailures <Int64?>]:
          [EscrowsPruned <Boolean?>]:
          [LastExecution <IMicrosoftGraphSynchronizationTaskExecution>]: synchronizationTaskExecution
            [(Any) <Object>]: This indicates any property can be added to this object.
            [ActivityIdentifier <String>]:
            [CountEntitled <Int64?>]:
            [CountEntitledForProvisioning <Int64?>]:
            [CountEscrowed <Int64?>]:
            [CountEscrowedRaw <Int64?>]:
            [CountExported <Int64?>]:
            [CountExports <Int64?>]:
            [CountImported <Int64?>]:
            [CountImportedDeltas <Int64?>]:
            [CountImportedReferenceDeltas <Int64?>]:
            [Error <IMicrosoftGraphSynchronizationError>]: synchronizationError
              [(Any) <Object>]: This indicates any property can be added to this object.
              [Code <String>]:
              [Message <String>]:
              [TenantActionable <Boolean?>]:
            [State <String>]: synchronizationTaskExecutionResult
            [TimeBegan <DateTime?>]:
            [TimeEnded <DateTime?>]:
          [LastSuccessfulExecution <IMicrosoftGraphSynchronizationTaskExecution>]: synchronizationTaskExecution
          [LastSuccessfulExecutionWithExports <IMicrosoftGraphSynchronizationTaskExecution>]: synchronizationTaskExecution
          [Progress <IMicrosoftGraphSynchronizationProgress[]>]:
            [CompletedUnits <Int64?>]:
            [ProgressObservationDateTime <DateTime?>]:
            [TotalUnits <Int64?>]:
            [Units <String>]:
          [Quarantine <IMicrosoftGraphSynchronizationQuarantine>]: synchronizationQuarantine
            [(Any) <Object>]: This indicates any property can be added to this object.
            [CurrentBegan <DateTime?>]:
            [Error <IMicrosoftGraphSynchronizationError>]: synchronizationError
            [NextAttempt <DateTime?>]:
            [Reason <String>]: quarantineReason
            [SeriesBegan <DateTime?>]:
            [SeriesCount <Int64?>]:
          [SteadyStateFirstAchievedTime <DateTime?>]:
          [SteadyStateLastAchievedTime <DateTime?>]:
          [SynchronizedEntryCountByType <IMicrosoftGraphStringKeyLongValuePair[]>]:
            [Key <String>]:
            [Value <Int64?>]:
          [TroubleshootingUrl <String>]:
        [SynchronizationJobSettings <IMicrosoftGraphKeyValuePair[]>]:
          [Name <String>]: Name for this key-value pair
          [Value <String>]: Value for this key-value pair
        [TemplateId <String>]:
      [Secrets <IMicrosoftGraphSynchronizationSecretKeyStringValuePair[]>]:
        [Key <String>]: synchronizationSecret
        [Value <String>]:
      [Templates <IMicrosoftGraphSynchronizationTemplate[]>]:
        [Id <String>]: Read-only.
        [ApplicationId <String>]:
        [Default <Boolean?>]:
        [Description <String>]:
        [Discoverable <Boolean?>]:
        [FactoryTag <String>]:
        [Metadata <IMicrosoftGraphMetadataEntry[]>]:
        [Schema <IMicrosoftGraphSynchronizationSchema>]: synchronizationSchema
    [Tags <String[]>]: Custom strings that can be used to categorize and identify the application. Not nullable.
    [TokenEncryptionKeyId <String>]: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user.
    [TokenIssuancePolicies <IMicrosoftGraphTokenIssuancePolicy[]>]:
      [AppliesTo <IMicrosoftGraphDirectoryObject[]>]:
      [Definition <String[]>]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required.
      [IsOrganizationDefault <Boolean?>]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.
      [Description <String>]: Description for this policy.
      [DisplayName <String>]: Display name for this policy.
      [DeletedDateTime <DateTime?>]:
      [Id <String>]: Read-only.
    [TokenLifetimePolicies <IMicrosoftGraphTokenLifetimePolicy[]>]:
      [AppliesTo <IMicrosoftGraphDirectoryObject[]>]:
      [Definition <String[]>]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required.
      [IsOrganizationDefault <Boolean?>]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.
      [Description <String>]: Description for this policy.
      [DisplayName <String>]: Display name for this policy.
      [DeletedDateTime <DateTime?>]:
      [Id <String>]: Read-only.
    [Web <IMicrosoftGraphWebApplication>]: webApplication
      [(Any) <Object>]: This indicates any property can be added to this object.
      [HomePageUrl <String>]: Home page or landing page of the application.
      [ImplicitGrantSettings <IMicrosoftGraphImplicitGrantSettings>]: implicitGrantSettings
        [(Any) <Object>]: This indicates any property can be added to this object.
        [EnableAccessTokenIssuance <Boolean?>]: Specifies whether this web application can request an access token using the OAuth 2.0 implicit flow.
        [EnableIdTokenIssuance <Boolean?>]: Specifies whether this web application can request an ID token using the OAuth 2.0 implicit flow.
      [LogoutUrl <String>]: Specifies the URL that will be used by Microsoft's authorization service to logout an user using front-channel, back-channel or SAML logout protocols.
      [Oauth2AllowImplicitFlow <Boolean?>]:
      [RedirectUris <String[]>]: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
  [ConnectorGroupType <String>]: connectorGroupType
  [IsDefault <Boolean?>]:
  [Members <IMicrosoftGraphConnector[]>]:
    [Id <String>]: Read-only.
    [ExternalIP <String>]:
    [MachineName <String>]:
    [MemberOf <IMicrosoftGraphConnectorGroup[]>]:
    [Status <String>]: connectorStatus
  [Name <String>]:
  [Region <String>]: connectorGroupRegion
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.onpremisespublishingprofiles/new-mgonpremisepublishingprofileconnector
#>

function New-MgOnPremisePublishingProfileConnector {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphConnector])]
[CmdletBinding(DefaultParameterSetName='CreateExpanded', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0-beta')]
param(
    [Parameter(ParameterSetName='Create', Mandatory)]
    [Parameter(ParameterSetName='CreateExpanded', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesPublishingProfile
    ${OnPremisesPublishingProfileId},

    [Parameter(ParameterSetName='CreateViaIdentity', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter(ParameterSetName='Create', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='CreateViaIdentity', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphConnector]
    # connector
    # To construct, see NOTES section for BODYPARAMETER properties and create a hash table.
    ${BodyParameter},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # .
    ${ExternalIP},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # .
    ${MachineName},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphConnectorGroup[]]
    # .
    # To construct, see NOTES section for MEMBEROF properties and create a hash table.
    ${MemberOf},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # connectorStatus
    ${Status},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Create = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfileConnector_Create';
            CreateExpanded = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfileConnector_CreateExpanded';
            CreateViaIdentity = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfileConnector_CreateViaIdentity';
            CreateViaIdentityExpanded = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfileConnector_CreateViaIdentityExpanded';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Create new navigation property to agents for onPremisesPublishingProfiles
.Description
Create new navigation property to agents for onPremisesPublishingProfiles
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity
.Inputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgent
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgent
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
AGENTGROUPS <IMicrosoftGraphOnPremisesAgentGroup[]>: .
  [Id <String>]: Read-only.
  [Agents <IMicrosoftGraphOnPremisesAgent[]>]:
    [Id <String>]: Read-only.
    [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [ExternalIP <String>]:
    [MachineName <String>]:
    [Status <String>]: agentStatus
    [SupportedPublishingTypes <String[]>]:
  [DisplayName <String>]:
  [IsDefault <Boolean?>]:
  [PublishedResources <IMicrosoftGraphPublishedResource[]>]:
    [Id <String>]: Read-only.
    [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [DisplayName <String>]:
    [PublishingType <String>]: onPremisesPublishingType
    [ResourceName <String>]:
  [PublishingType <String>]: onPremisesPublishingType
 
BODYPARAMETER <IMicrosoftGraphOnPremisesAgent>: onPremisesAgent
  [(Any) <Object>]: This indicates any property can be added to this object.
  [Id <String>]: Read-only.
  [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [Id <String>]: Read-only.
    [Agents <IMicrosoftGraphOnPremisesAgent[]>]:
    [DisplayName <String>]:
    [IsDefault <Boolean?>]:
    [PublishedResources <IMicrosoftGraphPublishedResource[]>]:
      [Id <String>]: Read-only.
      [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
      [DisplayName <String>]:
      [PublishingType <String>]: onPremisesPublishingType
      [ResourceName <String>]:
    [PublishingType <String>]: onPremisesPublishingType
  [ExternalIP <String>]:
  [MachineName <String>]:
  [Status <String>]: agentStatus
  [SupportedPublishingTypes <String[]>]:
 
INPUTOBJECT <IIdentityOnPremisesPublishingProfilesIdentity>: Identity Parameter
  [ConnectorGroupId <String>]: key: id of connectorGroup
  [ConnectorId <String>]: key: id of connector
  [OnPremisesAgentGroupId <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentGroupId1 <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentId <String>]: key: id of onPremisesAgent
  [OnPremisesAgentId1 <String>]: key: id of onPremisesAgent
  [OnPremisesPublishingProfileId <String>]: key: id of onPremisesPublishingProfile
  [PublishedResourceId <String>]: key: id of publishedResource
  [PublishedResourceId1 <String>]: key: id of publishedResource
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.onpremisespublishingprofiles/new-mgonpremisepublishingprofilepublishedresourceagentgroupagent
#>

function New-MgOnPremisePublishingProfilePublishedResourceAgentGroupAgent {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgent])]
[CmdletBinding(DefaultParameterSetName='CreateExpanded', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0-beta')]
param(
    [Parameter(ParameterSetName='Create', Mandatory)]
    [Parameter(ParameterSetName='CreateExpanded', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgentGroup
    ${OnPremisesAgentGroupId},

    [Parameter(ParameterSetName='Create', Mandatory)]
    [Parameter(ParameterSetName='CreateExpanded', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesPublishingProfile
    ${OnPremisesPublishingProfileId},

    [Parameter(ParameterSetName='Create', Mandatory)]
    [Parameter(ParameterSetName='CreateExpanded', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of publishedResource
    ${PublishedResourceId},

    [Parameter(ParameterSetName='CreateViaIdentity', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter(ParameterSetName='Create', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='CreateViaIdentity', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgent]
    # onPremisesAgent
    # To construct, see NOTES section for BODYPARAMETER properties and create a hash table.
    ${BodyParameter},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgentGroup[]]
    # .
    # To construct, see NOTES section for AGENTGROUPS properties and create a hash table.
    ${AgentGroups},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # .
    ${ExternalIP},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # .
    ${MachineName},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # agentStatus
    ${Status},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String[]]
    # .
    ${SupportedPublishingTypes},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Create = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfilePublishedResourceAgentGroupAgent_Create';
            CreateExpanded = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfilePublishedResourceAgentGroupAgent_CreateExpanded';
            CreateViaIdentity = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfilePublishedResourceAgentGroupAgent_CreateViaIdentity';
            CreateViaIdentityExpanded = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfilePublishedResourceAgentGroupAgent_CreateViaIdentityExpanded';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Create new navigation property to publishedResources for onPremisesPublishingProfiles
.Description
Create new navigation property to publishedResources for onPremisesPublishingProfiles
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity
.Inputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPublishedResource
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPublishedResource
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
AGENTGROUPS <IMicrosoftGraphOnPremisesAgentGroup[]>: .
  [Id <String>]: Read-only.
  [Agents <IMicrosoftGraphOnPremisesAgent[]>]:
    [Id <String>]: Read-only.
    [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [ExternalIP <String>]:
    [MachineName <String>]:
    [Status <String>]: agentStatus
    [SupportedPublishingTypes <String[]>]:
  [DisplayName <String>]:
  [IsDefault <Boolean?>]:
  [PublishedResources <IMicrosoftGraphPublishedResource[]>]:
    [Id <String>]: Read-only.
    [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [DisplayName <String>]:
    [PublishingType <String>]: onPremisesPublishingType
    [ResourceName <String>]:
  [PublishingType <String>]: onPremisesPublishingType
 
BODYPARAMETER <IMicrosoftGraphPublishedResource>: publishedResource
  [(Any) <Object>]: This indicates any property can be added to this object.
  [Id <String>]: Read-only.
  [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [Id <String>]: Read-only.
    [Agents <IMicrosoftGraphOnPremisesAgent[]>]:
      [Id <String>]: Read-only.
      [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
      [ExternalIP <String>]:
      [MachineName <String>]:
      [Status <String>]: agentStatus
      [SupportedPublishingTypes <String[]>]:
    [DisplayName <String>]:
    [IsDefault <Boolean?>]:
    [PublishedResources <IMicrosoftGraphPublishedResource[]>]:
    [PublishingType <String>]: onPremisesPublishingType
  [DisplayName <String>]:
  [PublishingType <String>]: onPremisesPublishingType
  [ResourceName <String>]:
 
INPUTOBJECT <IIdentityOnPremisesPublishingProfilesIdentity>: Identity Parameter
  [ConnectorGroupId <String>]: key: id of connectorGroup
  [ConnectorId <String>]: key: id of connector
  [OnPremisesAgentGroupId <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentGroupId1 <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentId <String>]: key: id of onPremisesAgent
  [OnPremisesAgentId1 <String>]: key: id of onPremisesAgent
  [OnPremisesPublishingProfileId <String>]: key: id of onPremisesPublishingProfile
  [PublishedResourceId <String>]: key: id of publishedResource
  [PublishedResourceId1 <String>]: key: id of publishedResource
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.onpremisespublishingprofiles/new-mgonpremisepublishingprofilepublishedresourceagentgrouppublishedresource
#>

function New-MgOnPremisePublishingProfilePublishedResourceAgentGroupPublishedResource {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPublishedResource])]
[CmdletBinding(DefaultParameterSetName='CreateExpanded', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0-beta')]
param(
    [Parameter(ParameterSetName='Create', Mandatory)]
    [Parameter(ParameterSetName='CreateExpanded', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgentGroup
    ${OnPremisesAgentGroupId},

    [Parameter(ParameterSetName='Create', Mandatory)]
    [Parameter(ParameterSetName='CreateExpanded', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesPublishingProfile
    ${OnPremisesPublishingProfileId},

    [Parameter(ParameterSetName='Create', Mandatory)]
    [Parameter(ParameterSetName='CreateExpanded', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of publishedResource
    ${PublishedResourceId},

    [Parameter(ParameterSetName='CreateViaIdentity', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter(ParameterSetName='Create', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='CreateViaIdentity', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPublishedResource]
    # publishedResource
    # To construct, see NOTES section for BODYPARAMETER properties and create a hash table.
    ${BodyParameter},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgentGroup[]]
    # .
    # To construct, see NOTES section for AGENTGROUPS properties and create a hash table.
    ${AgentGroups},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # .
    ${DisplayName},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # onPremisesPublishingType
    ${PublishingType},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # .
    ${ResourceName},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Create = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfilePublishedResourceAgentGroupPublishedResource_Create';
            CreateExpanded = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfilePublishedResourceAgentGroupPublishedResource_CreateExpanded';
            CreateViaIdentity = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfilePublishedResourceAgentGroupPublishedResource_CreateViaIdentity';
            CreateViaIdentityExpanded = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfilePublishedResourceAgentGroupPublishedResource_CreateViaIdentityExpanded';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Create new navigation property to agentGroups for onPremisesPublishingProfiles
.Description
Create new navigation property to agentGroups for onPremisesPublishingProfiles
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity
.Inputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgentGroup
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgentGroup
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
AGENTS <IMicrosoftGraphOnPremisesAgent[]>: .
  [Id <String>]: Read-only.
  [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [Id <String>]: Read-only.
    [Agents <IMicrosoftGraphOnPremisesAgent[]>]:
    [DisplayName <String>]:
    [IsDefault <Boolean?>]:
    [PublishedResources <IMicrosoftGraphPublishedResource[]>]:
      [Id <String>]: Read-only.
      [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
      [DisplayName <String>]:
      [PublishingType <String>]: onPremisesPublishingType
      [ResourceName <String>]:
    [PublishingType <String>]: onPremisesPublishingType
  [ExternalIP <String>]:
  [MachineName <String>]:
  [Status <String>]: agentStatus
  [SupportedPublishingTypes <String[]>]:
 
BODYPARAMETER <IMicrosoftGraphOnPremisesAgentGroup>: onPremisesAgentGroup
  [(Any) <Object>]: This indicates any property can be added to this object.
  [Id <String>]: Read-only.
  [Agents <IMicrosoftGraphOnPremisesAgent[]>]:
    [Id <String>]: Read-only.
    [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [ExternalIP <String>]:
    [MachineName <String>]:
    [Status <String>]: agentStatus
    [SupportedPublishingTypes <String[]>]:
  [DisplayName <String>]:
  [IsDefault <Boolean?>]:
  [PublishedResources <IMicrosoftGraphPublishedResource[]>]:
    [Id <String>]: Read-only.
    [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [DisplayName <String>]:
    [PublishingType <String>]: onPremisesPublishingType
    [ResourceName <String>]:
  [PublishingType <String>]: onPremisesPublishingType
 
INPUTOBJECT <IIdentityOnPremisesPublishingProfilesIdentity>: Identity Parameter
  [ConnectorGroupId <String>]: key: id of connectorGroup
  [ConnectorId <String>]: key: id of connector
  [OnPremisesAgentGroupId <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentGroupId1 <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentId <String>]: key: id of onPremisesAgent
  [OnPremisesAgentId1 <String>]: key: id of onPremisesAgent
  [OnPremisesPublishingProfileId <String>]: key: id of onPremisesPublishingProfile
  [PublishedResourceId <String>]: key: id of publishedResource
  [PublishedResourceId1 <String>]: key: id of publishedResource
 
PUBLISHEDRESOURCES <IMicrosoftGraphPublishedResource[]>: .
  [Id <String>]: Read-only.
  [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [Id <String>]: Read-only.
    [Agents <IMicrosoftGraphOnPremisesAgent[]>]:
      [Id <String>]: Read-only.
      [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
      [ExternalIP <String>]:
      [MachineName <String>]:
      [Status <String>]: agentStatus
      [SupportedPublishingTypes <String[]>]:
    [DisplayName <String>]:
    [IsDefault <Boolean?>]:
    [PublishedResources <IMicrosoftGraphPublishedResource[]>]:
    [PublishingType <String>]: onPremisesPublishingType
  [DisplayName <String>]:
  [PublishingType <String>]: onPremisesPublishingType
  [ResourceName <String>]:
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.onpremisespublishingprofiles/new-mgonpremisepublishingprofilepublishedresourceagentgroup
#>

function New-MgOnPremisePublishingProfilePublishedResourceAgentGroup {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgentGroup])]
[CmdletBinding(DefaultParameterSetName='CreateExpanded', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0-beta')]
param(
    [Parameter(ParameterSetName='Create', Mandatory)]
    [Parameter(ParameterSetName='Create1', Mandatory)]
    [Parameter(ParameterSetName='CreateExpanded', Mandatory)]
    [Parameter(ParameterSetName='CreateExpanded1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesPublishingProfile
    ${OnPremisesPublishingProfileId},

    [Parameter(ParameterSetName='Create', Mandatory)]
    [Parameter(ParameterSetName='Create1', Mandatory)]
    [Parameter(ParameterSetName='CreateExpanded', Mandatory)]
    [Parameter(ParameterSetName='CreateExpanded1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of publishedResource
    ${PublishedResourceId},

    [Parameter(ParameterSetName='Create1', Mandatory)]
    [Parameter(ParameterSetName='CreateExpanded1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgentGroup
    ${OnPremisesAgentGroupId},

    [Parameter(ParameterSetName='Create1', Mandatory)]
    [Parameter(ParameterSetName='CreateExpanded1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgent
    ${OnPremisesAgentId},

    [Parameter(ParameterSetName='CreateViaIdentity', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='CreateViaIdentity1', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter(ParameterSetName='Create', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='Create1', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='CreateViaIdentity', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='CreateViaIdentity1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgentGroup]
    # onPremisesAgentGroup
    # To construct, see NOTES section for BODYPARAMETER properties and create a hash table.
    ${BodyParameter},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateExpanded1')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateExpanded1')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgent[]]
    # .
    # To construct, see NOTES section for AGENTS properties and create a hash table.
    ${Agents},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateExpanded1')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # .
    ${DisplayName},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateExpanded1')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateExpanded1')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Management.Automation.SwitchParameter]
    # .
    ${IsDefault},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateExpanded1')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPublishedResource[]]
    # .
    # To construct, see NOTES section for PUBLISHEDRESOURCES properties and create a hash table.
    ${PublishedResources},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateExpanded1')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # onPremisesPublishingType
    ${PublishingType},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Create = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfilePublishedResourceAgentGroup_Create';
            Create1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfilePublishedResourceAgentGroup_Create1';
            CreateExpanded = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfilePublishedResourceAgentGroup_CreateExpanded';
            CreateExpanded1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfilePublishedResourceAgentGroup_CreateExpanded1';
            CreateViaIdentity = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfilePublishedResourceAgentGroup_CreateViaIdentity';
            CreateViaIdentity1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfilePublishedResourceAgentGroup_CreateViaIdentity1';
            CreateViaIdentityExpanded = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfilePublishedResourceAgentGroup_CreateViaIdentityExpanded';
            CreateViaIdentityExpanded1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfilePublishedResourceAgentGroup_CreateViaIdentityExpanded1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Create new navigation property to publishedResources for onPremisesPublishingProfiles
.Description
Create new navigation property to publishedResources for onPremisesPublishingProfiles
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity
.Inputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPublishedResource
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPublishedResource
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
AGENTGROUPS <IMicrosoftGraphOnPremisesAgentGroup[]>: .
  [Id <String>]: Read-only.
  [Agents <IMicrosoftGraphOnPremisesAgent[]>]:
    [Id <String>]: Read-only.
    [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [ExternalIP <String>]:
    [MachineName <String>]:
    [Status <String>]: agentStatus
    [SupportedPublishingTypes <String[]>]:
  [DisplayName <String>]:
  [IsDefault <Boolean?>]:
  [PublishedResources <IMicrosoftGraphPublishedResource[]>]:
    [Id <String>]: Read-only.
    [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [DisplayName <String>]:
    [PublishingType <String>]: onPremisesPublishingType
    [ResourceName <String>]:
  [PublishingType <String>]: onPremisesPublishingType
 
BODYPARAMETER <IMicrosoftGraphPublishedResource>: publishedResource
  [(Any) <Object>]: This indicates any property can be added to this object.
  [Id <String>]: Read-only.
  [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [Id <String>]: Read-only.
    [Agents <IMicrosoftGraphOnPremisesAgent[]>]:
      [Id <String>]: Read-only.
      [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
      [ExternalIP <String>]:
      [MachineName <String>]:
      [Status <String>]: agentStatus
      [SupportedPublishingTypes <String[]>]:
    [DisplayName <String>]:
    [IsDefault <Boolean?>]:
    [PublishedResources <IMicrosoftGraphPublishedResource[]>]:
    [PublishingType <String>]: onPremisesPublishingType
  [DisplayName <String>]:
  [PublishingType <String>]: onPremisesPublishingType
  [ResourceName <String>]:
 
INPUTOBJECT <IIdentityOnPremisesPublishingProfilesIdentity>: Identity Parameter
  [ConnectorGroupId <String>]: key: id of connectorGroup
  [ConnectorId <String>]: key: id of connector
  [OnPremisesAgentGroupId <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentGroupId1 <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentId <String>]: key: id of onPremisesAgent
  [OnPremisesAgentId1 <String>]: key: id of onPremisesAgent
  [OnPremisesPublishingProfileId <String>]: key: id of onPremisesPublishingProfile
  [PublishedResourceId <String>]: key: id of publishedResource
  [PublishedResourceId1 <String>]: key: id of publishedResource
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.onpremisespublishingprofiles/new-mgonpremisepublishingprofilepublishedresource
#>

function New-MgOnPremisePublishingProfilePublishedResource {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPublishedResource])]
[CmdletBinding(DefaultParameterSetName='CreateExpanded', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0-beta')]
param(
    [Parameter(ParameterSetName='Create', Mandatory)]
    [Parameter(ParameterSetName='CreateExpanded', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesPublishingProfile
    ${OnPremisesPublishingProfileId},

    [Parameter(ParameterSetName='CreateViaIdentity', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter(ParameterSetName='Create', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='CreateViaIdentity', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPublishedResource]
    # publishedResource
    # To construct, see NOTES section for BODYPARAMETER properties and create a hash table.
    ${BodyParameter},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgentGroup[]]
    # .
    # To construct, see NOTES section for AGENTGROUPS properties and create a hash table.
    ${AgentGroups},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # .
    ${DisplayName},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # onPremisesPublishingType
    ${PublishingType},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # .
    ${ResourceName},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Create = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfilePublishedResource_Create';
            CreateExpanded = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfilePublishedResource_CreateExpanded';
            CreateViaIdentity = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfilePublishedResource_CreateViaIdentity';
            CreateViaIdentityExpanded = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfilePublishedResource_CreateViaIdentityExpanded';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Add new entity to onPremisesPublishingProfiles
.Description
Add new entity to onPremisesPublishingProfiles
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesPublishingProfile
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesPublishingProfile
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
AGENTGROUPS <IMicrosoftGraphOnPremisesAgentGroup[]>: .
  [Id <String>]: Read-only.
  [Agents <IMicrosoftGraphOnPremisesAgent[]>]:
    [Id <String>]: Read-only.
    [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [ExternalIP <String>]:
    [MachineName <String>]:
    [Status <String>]: agentStatus
    [SupportedPublishingTypes <String[]>]:
  [DisplayName <String>]:
  [IsDefault <Boolean?>]:
  [PublishedResources <IMicrosoftGraphPublishedResource[]>]:
    [Id <String>]: Read-only.
    [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [DisplayName <String>]:
    [PublishingType <String>]: onPremisesPublishingType
    [ResourceName <String>]:
  [PublishingType <String>]: onPremisesPublishingType
 
AGENTS <IMicrosoftGraphOnPremisesAgent[]>: .
  [Id <String>]: Read-only.
  [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [Id <String>]: Read-only.
    [Agents <IMicrosoftGraphOnPremisesAgent[]>]:
    [DisplayName <String>]:
    [IsDefault <Boolean?>]:
    [PublishedResources <IMicrosoftGraphPublishedResource[]>]:
      [Id <String>]: Read-only.
      [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
      [DisplayName <String>]:
      [PublishingType <String>]: onPremisesPublishingType
      [ResourceName <String>]:
    [PublishingType <String>]: onPremisesPublishingType
  [ExternalIP <String>]:
  [MachineName <String>]:
  [Status <String>]: agentStatus
  [SupportedPublishingTypes <String[]>]:
 
BODYPARAMETER <IMicrosoftGraphOnPremisesPublishingProfile>: onPremisesPublishingProfile
  [(Any) <Object>]: This indicates any property can be added to this object.
  [Id <String>]: Read-only.
  [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [Id <String>]: Read-only.
    [Agents <IMicrosoftGraphOnPremisesAgent[]>]:
      [Id <String>]: Read-only.
      [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
      [ExternalIP <String>]:
      [MachineName <String>]:
      [Status <String>]: agentStatus
      [SupportedPublishingTypes <String[]>]:
    [DisplayName <String>]:
    [IsDefault <Boolean?>]:
    [PublishedResources <IMicrosoftGraphPublishedResource[]>]:
      [Id <String>]: Read-only.
      [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
      [DisplayName <String>]:
      [PublishingType <String>]: onPremisesPublishingType
      [ResourceName <String>]:
    [PublishingType <String>]: onPremisesPublishingType
  [Agents <IMicrosoftGraphOnPremisesAgent[]>]:
  [ConnectorGroups <IMicrosoftGraphConnectorGroup[]>]:
    [Id <String>]: Read-only.
    [Applications <IMicrosoftGraphApplication[]>]:
      [DeletedDateTime <DateTime?>]:
      [Id <String>]: Read-only.
      [Api <IMicrosoftGraphApiApplication>]: apiApplication
        [(Any) <Object>]: This indicates any property can be added to this object.
        [AcceptMappedClaims <Boolean?>]: When true, allows an application to use claims mapping without specifying a custom signing key.
        [KnownClientApplications <String[]>]: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant.
        [Oauth2PermissionScopes <IMicrosoftGraphPermissionScope[]>]: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes.
          [AdminConsentDescription <String>]: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences.
          [AdminConsentDisplayName <String>]: The permission's title, intended to be read by an administrator granting the permission on behalf of all users.
          [Id <String>]: Unique delegated permission identifier inside the collection of delegated permissions defined for a resource application.
          [IsEnabled <Boolean?>]: When creating or updating a permission, this property must be set to true (which is the default). To delete a permission, this property must first be set to false. At that point, in a subsequent call, the permission may be removed.
          [Origin <String>]:
          [Type <String>]: Specifies whether this delegated permission should be considered safe for non-admin users to consent to on behalf of themselves, or whether an administrator should be required for consent to the permissions. This will be the default behavior, but each customer can choose to customize the behavior in their organization (by allowing, restricting or limiting user consent to this delegated permission.)
          [UserConsentDescription <String>]: A description of the delegated permissions, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves.
          [UserConsentDisplayName <String>]: A title for the permission, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves.
          [Value <String>]: Specifies the value to include in the scp (scope) claim in access tokens. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed.
        [PreAuthorizedApplications <IMicrosoftGraphPreAuthorizedApplication[]>]: Lists the client applications that are pre-authorized with the specified delegated permissions to access this application's APIs. Users are not required to consent to any pre-authorized application (for the permissions specified). However, any additional permissions not listed in preAuthorizedApplications (requested through incremental consent for example) will require user consent.
          [AppId <String>]: The unique identifier for the application.
          [PermissionIds <String[]>]:
        [RequestedAccessTokenVersion <Int32?>]: Specifies the access token version expected by this resource. This changes the version and format of the JWT produced independent of the endpoint or client used to request the access token. The endpoint used, v1.0 or v2.0, is chosen by the client and only impacts the version of id_tokens. Resources need to explicitly configure requestedAccessTokenVersion to indicate the supported access token format. Possible values for requestedAccessTokenVersion are 1, 2, or null. If the value is null, this defaults to 1, which corresponds to the v1.0 endpoint. If signInAudience on the application is configured as AzureADandPersonalMicrosoftAccount, the value for this property must be 2
      [AppId <String>]: The unique identifier for the application that is assigned to an application by Azure AD. Not nullable. Read-only.
      [AppRoles <IMicrosoftGraphAppRole[]>]: The collection of roles the application declares. With app role assignments, these roles can be assigned to users, groups, or other applications' service principals. Not nullable.
        [AllowedMemberTypes <String[]>]: Specifies whether this app role can be assigned to users and groups (by setting to ['User']), to other application's (by setting to ['Application'], or both (by setting to ['User', 'Application']). App roles supporting assignment of other applications' service principals are also known as application permissions.
        [Description <String>]: The description for the app role. This is displayed when the app role is being assigned and, if the app role functions as an application permission, during consent experiences.
        [DisplayName <String>]: Display name for the permission that appears in the app role assignment and consent experiences.
        [Id <String>]: Unique role identifier inside the appRoles collection. When creating a new app role, a new Guid identifier must be provided.
        [IsEnabled <Boolean?>]: When creating or updating an app role, this must be set to true (which is the default). To delete a role, this must first be set to false. At that point, in a subsequent call, this role may be removed.
        [Origin <String>]: Specifies if the app role is defined on the application object or on the servicePrincipal entity. Must not be included in any POST or PATCH requests. Read-only.
        [Value <String>]: Specifies the value to include in the roles claim in ID tokens and access tokens authenticating an assigned user or service principal. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed.
      [ConnectorGroup <IMicrosoftGraphConnectorGroup>]: connectorGroup
      [CreatedDateTime <DateTime?>]: The date and time the application was registered. Read-only.
      [CreatedOnBehalfOf <IMicrosoftGraphDirectoryObject>]: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types.
        [(Any) <Object>]: This indicates any property can be added to this object.
        [Id <String>]: Read-only.
        [DeletedDateTime <DateTime?>]:
      [Description <String>]:
      [DisplayName <String>]: The display name for the application.
      [ExtensionProperties <IMicrosoftGraphExtensionProperty[]>]: Read-only. Nullable.
        [DeletedDateTime <DateTime?>]:
        [Id <String>]: Read-only.
        [AppDisplayName <String>]: Display name of the application object on which this extension property is defined. Read-only.
        [DataType <String>]: Specifies the data type of the value the extension property can hold. Following values are supported. Not nullable. Binary - 256 bytes maximumBooleanDateTime - Must be specified in ISO 8601 format. Will be stored in UTC.Integer - 32-bit value.LargeInteger - 64-bit value.String - 256 characters maximum
        [IsSyncedFromOnPremises <Boolean?>]: Indicates if this extension property was sycned from onpremises directory using Azure AD Connect. Read-only.
        [Name <String>]: Name of the extension property. Not nullable.
        [TargetObjects <String[]>]: Following values are supported. Not nullable. UserGroupOrganizationDeviceApplication
      [GroupMembershipClaims <String>]: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following valid string values:NoneSecurityGroup: For security groups and Azure AD rolesAll: This will get all of the security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of
      [HomeRealmDiscoveryPolicies <IMicrosoftGraphHomeRealmDiscoveryPolicy[]>]:
        [AppliesTo <IMicrosoftGraphDirectoryObject[]>]:
        [Definition <String[]>]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required.
        [IsOrganizationDefault <Boolean?>]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.
        [Description <String>]: Description for this policy.
        [DisplayName <String>]: Display name for this policy.
        [DeletedDateTime <DateTime?>]:
        [Id <String>]: Read-only.
      [IdentifierUris <String[]>]: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable.
      [Info <IMicrosoftGraphInformationalUrl>]: informationalUrl
        [(Any) <Object>]: This indicates any property can be added to this object.
        [LogoUrl <String>]: CDN URL to the application's logo, Read-only.
        [MarketingUrl <String>]: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing
        [PrivacyStatementUrl <String>]: Link to the application's privacy statement. For example, https://www.contoso.com/app/privacy
        [SupportUrl <String>]: Link to the application's support page. For example, https://www.contoso.com/app/support
        [TermsOfServiceUrl <String>]: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice
      [IsDeviceOnlyAuthSupported <Boolean?>]:
      [IsFallbackPublicClient <Boolean?>]: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as web app. There are certain scenarios where Azure AD cannot determine the client application type (e.g. ROPC flow where it is configured without specifying a redirect URI). In those cases Azure AD will interpret the application type based on the value of this property.
      [KeyCredentials <IMicrosoftGraphKeyCredential[]>]: The collection of key credentials associated with the application Not nullable.
        [CustomKeyIdentifier <Byte[]>]: Custom key identifier
        [DisplayName <String>]: Friendly name for the key. Optional.
        [EndDateTime <DateTime?>]: The date and time at which the credential expires.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
        [Key <Byte[]>]: Value for the key credential. Should be a base 64 encoded value.
        [KeyId <String>]: The unique identifier (GUID) for the key.
        [StartDateTime <DateTime?>]: The date and time at which the credential becomes valid.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
        [Type <String>]: The type of key credential; for example, 'Symmetric'.
        [Usage <String>]: A string that describes the purpose for which the key can be used; for example, 'Verify'.
      [Logo <Byte[]>]: The main logo for the application. Not nullable.
      [Notes <String>]:
      [OnPremisesPublishing <IMicrosoftGraphOnPremisesPublishing>]: onPremisesPublishing
        [(Any) <Object>]: This indicates any property can be added to this object.
        [AlternateUrl <String>]:
        [ApplicationServerTimeout <String>]:
        [ApplicationType <String>]:
        [ExternalAuthenticationType <String>]: externalAuthenticationType
        [ExternalUrl <String>]:
        [InternalUrl <String>]:
        [IsHttpOnlyCookieEnabled <Boolean?>]:
        [IsOnPremPublishingEnabled <Boolean?>]:
        [IsPersistentCookieEnabled <Boolean?>]:
        [IsSecureCookieEnabled <Boolean?>]:
        [IsTranslateHostHeaderEnabled <Boolean?>]:
        [IsTranslateLinksInBodyEnabled <Boolean?>]:
        [SingleSignOnSettings <IMicrosoftGraphOnPremisesPublishingSingleSignOn>]: onPremisesPublishingSingleSignOn
          [(Any) <Object>]: This indicates any property can be added to this object.
          [KerberosSignOnSettings <IMicrosoftGraphKerberosSignOnSettings>]: kerberosSignOnSettings
            [(Any) <Object>]: This indicates any property can be added to this object.
            [KerberosServicePrincipalName <String>]:
            [KerberosSignOnMappingAttributeType <String>]: kerberosSignOnMappingAttributeType
          [SingleSignOnMode <String>]: singleSignOnMode
        [UseAlternateUrlForTranslationAndRedirect <Boolean?>]:
        [VerifiedCustomDomainCertificatesMetadata <IMicrosoftGraphVerifiedCustomDomainCertificatesMetadata>]: verifiedCustomDomainCertificatesMetadata
          [(Any) <Object>]: This indicates any property can be added to this object.
          [ExpiryDate <DateTime?>]:
          [IssueDate <DateTime?>]:
          [IssuerName <String>]:
          [SubjectName <String>]:
          [Thumbprint <String>]:
        [VerifiedCustomDomainKeyCredential <IMicrosoftGraphKeyCredential>]: keyCredential
        [VerifiedCustomDomainPasswordCredential <IMicrosoftGraphPasswordCredential>]: passwordCredential
          [(Any) <Object>]: This indicates any property can be added to this object.
          [CustomKeyIdentifier <Byte[]>]: Do not use.
          [DisplayName <String>]: Friendly name for the password. Optional.
          [EndDateTime <DateTime?>]: The date and time at which the password expires represented using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Optional.
          [Hint <String>]: Contains the first three characters of the password. Read-only.
          [KeyId <String>]: The unique identifier for the password.
          [SecretText <String>]: Read-only; Contains the strong passwords generated by Azure AD that are 16-64 characters in length. The generated password value is only returned during the initial POST request to addPassword. There is no way to retrieve this password in the future.
          [StartDateTime <DateTime?>]: The date and time at which the password becomes valid. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Optional.
      [OptionalClaims <IMicrosoftGraphOptionalClaims>]: optionalClaims
        [(Any) <Object>]: This indicates any property can be added to this object.
        [AccessToken <IMicrosoftGraphOptionalClaim[]>]: The optional claims returned in the JWT access token.
          [AdditionalProperties <String[]>]: Additional properties of the claim. If a property exists in this collection, it modifies the behavior of the optional claim specified in the name property.
          [Essential <Boolean?>]: If the value is true, the claim specified by the client is necessary to ensure a smooth authorization experience for the specific task requested by the end user. The default value is false.
          [Name <String>]: The name of the optional claim.
          [Source <String>]: The source (directory object) of the claim. There are predefined claims and user-defined claims from extension properties. If the source value is null, the claim is a predefined optional claim. If the source value is user, the value in the name property is the extension property from the user object.
        [IdToken <IMicrosoftGraphOptionalClaim[]>]: The optional claims returned in the JWT ID token.
        [Saml2Token <IMicrosoftGraphOptionalClaim[]>]: The optional claims returned in the SAML token.
      [Owners <IMicrosoftGraphDirectoryObject[]>]: Directory objects that are owners of the application. The owners are a set of non-admin users who are allowed to modify this object. Requires version 2013-11-08 or newer. Read-only. Nullable.
      [ParentalControlSettings <IMicrosoftGraphParentalControlSettings>]: parentalControlSettings
        [(Any) <Object>]: This indicates any property can be added to this object.
        [CountriesBlockedForMinors <String[]>]: Specifies the two-letter ISO country codes. Access to the application will be blocked for minors from the countries specified in this list.
        [LegalAgeGroupRule <String>]: Specifies the legal age group rule that applies to users of the app. Can be set to one of the following values: ValueDescriptionAllowDefault. Enforces the legal minimum. This means parental consent is required for minors in the European Union and Korea.RequireConsentForPrivacyServicesEnforces the user to specify date of birth to comply with COPPA rules. RequireConsentForMinorsRequires parental consent for ages below 18, regardless of country minor rules.RequireConsentForKidsRequires parental consent for ages below 14, regardless of country minor rules.BlockMinorsBlocks minors from using the app.
      [PasswordCredentials <IMicrosoftGraphPasswordCredential[]>]: The collection of password credentials associated with the application. Not nullable.
      [PublicClient <IMicrosoftGraphPublicClientApplication>]: publicClientApplication
        [(Any) <Object>]: This indicates any property can be added to this object.
        [RedirectUris <String[]>]: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
      [PublisherDomain <String>]: The verified publisher domain for the application. Read-only.
      [RequiredResourceAccess <IMicrosoftGraphRequiredResourceAccess[]>]: Specifies resources that this application requires access to and the set of OAuth permission scopes and application roles that it needs under each of those resources. This pre-configuration of required resource access drives the consent experience. Not nullable.
        [ResourceAccess <IMicrosoftGraphResourceAccess[]>]: The list of OAuth2.0 permission scopes and app roles that the application requires from the specified resource.
          [Id <String>]: The unique identifier for one of the oauth2PermissionScopes or appRole instances that the resource application exposes.
          [Type <String>]: Specifies whether the id property references an oauth2PermissionScopes or an appRole. Possible values are Scope or Role.
        [ResourceAppId <String>]: The unique identifier for the resource that the application requires access to. This should be equal to the appId declared on the target resource application.
      [SignInAudience <String>]: Specifies what Microsoft accounts are supported for the current application. Supported values are:AzureADMyOrg: Users with a Microsoft work or school account in my organization’s Azure AD tenant (i.e. single tenant)AzureADMultipleOrgs: Users with a Microsoft work or school account in any organization’s Azure AD tenant (i.e. multi-tenant) AzureADandPersonalMicrosoftAccount: Users with a personal Microsoft account, or a work or school account in any organization’s Azure AD tenant
      [Synchronization <IMicrosoftGraphSynchronization>]: synchronization
        [(Any) <Object>]: This indicates any property can be added to this object.
        [Id <String>]: Read-only.
        [Jobs <IMicrosoftGraphSynchronizationJob[]>]:
          [Id <String>]: Read-only.
          [Schedule <IMicrosoftGraphSynchronizationSchedule>]: synchronizationSchedule
            [(Any) <Object>]: This indicates any property can be added to this object.
            [Expiration <DateTime?>]:
            [Interval <TimeSpan?>]:
            [State <String>]: synchronizationScheduleState
          [Schema <IMicrosoftGraphSynchronizationSchema>]: synchronizationSchema
            [(Any) <Object>]: This indicates any property can be added to this object.
            [Id <String>]: Read-only.
            [Directories <IMicrosoftGraphDirectoryDefinition[]>]:
              [Id <String>]: Read-only.
              [Discoverabilities <String>]: directoryDefinitionDiscoverabilities
              [DiscoveryDateTime <DateTime?>]:
              [Name <String>]:
              [Objects <IMicrosoftGraphObjectDefinition[]>]:
                [Attributes <IMicrosoftGraphAttributeDefinition[]>]:
                  [Anchor <Boolean?>]:
                  [ApiExpressions <IMicrosoftGraphStringKeyStringValuePair[]>]:
                    [Key <String>]:
                    [Value <String>]:
                  [CaseExact <Boolean?>]:
                  [DefaultValue <String>]:
                  [FlowNullValues <Boolean?>]:
                  [Metadata <IMicrosoftGraphMetadataEntry[]>]:
                    [Key <String>]:
                    [Value <String>]:
                  [Multivalued <Boolean?>]:
                  [Mutability <String>]: mutability
                  [Name <String>]:
                  [ReferencedObjects <IMicrosoftGraphReferencedObject[]>]:
                    [ReferencedObjectName <String>]:
                    [ReferencedProperty <String>]:
                  [Required <Boolean?>]:
                  [Type <String>]: attributeType
                [Metadata <IMicrosoftGraphMetadataEntry[]>]:
                [Name <String>]:
                [SupportedApis <String[]>]:
              [ReadOnly <Boolean?>]:
              [Version <String>]:
            [SynchronizationRules <IMicrosoftGraphSynchronizationRule[]>]:
              [Editable <Boolean?>]:
              [Id <String>]:
              [Metadata <IMicrosoftGraphStringKeyStringValuePair[]>]:
              [Name <String>]:
              [ObjectMappings <IMicrosoftGraphObjectMapping[]>]:
                [AttributeMappings <IMicrosoftGraphAttributeMapping[]>]:
                  [DefaultValue <String>]:
                  [ExportMissingReferences <Boolean?>]:
                  [FlowBehavior <String>]: attributeFlowBehavior
                  [FlowType <String>]: attributeFlowType
                  [MatchingPriority <Int32?>]:
                  [Source <IMicrosoftGraphAttributeMappingSource>]: attributeMappingSource
                    [(Any) <Object>]: This indicates any property can be added to this object.
                    [Expression <String>]:
                    [Name <String>]:
                    [Parameters <IMicrosoftGraphStringKeyAttributeMappingSourceValuePair[]>]:
                      [Key <String>]:
                      [Value <IMicrosoftGraphAttributeMappingSource>]: attributeMappingSource
                    [Type <String>]: attributeMappingSourceType
                  [TargetAttributeName <String>]:
                [Enabled <Boolean?>]:
                [FlowTypes <String>]: objectFlowTypes
                [Metadata <IMicrosoftGraphMetadataEntry[]>]:
                [Name <String>]:
                [Scope <IMicrosoftGraphFilter>]: filter
                  [(Any) <Object>]: This indicates any property can be added to this object.
                  [CategoryFilterGroups <IMicrosoftGraphFilterGroup[]>]:
                    [Clauses <IMicrosoftGraphFilterClause[]>]:
                      [OperatorName <String>]:
                      [SourceOperandName <String>]:
                      [TargetOperand <IMicrosoftGraphFilterOperand>]: filterOperand
                        [(Any) <Object>]: This indicates any property can be added to this object.
                        [Values <String[]>]:
                    [Name <String>]:
                  [Groups <IMicrosoftGraphFilterGroup[]>]:
                  [InputFilterGroups <IMicrosoftGraphFilterGroup[]>]:
                [SourceObjectName <String>]:
                [TargetObjectName <String>]:
              [Priority <Int32?>]:
              [SourceDirectoryName <String>]:
              [TargetDirectoryName <String>]:
            [Version <String>]:
          [Status <IMicrosoftGraphSynchronizationStatus>]: synchronizationStatus
            [(Any) <Object>]: This indicates any property can be added to this object.
            [Code <String>]: synchronizationStatusCode
            [CountSuccessiveCompleteFailures <Int64?>]:
            [EscrowsPruned <Boolean?>]:
            [LastExecution <IMicrosoftGraphSynchronizationTaskExecution>]: synchronizationTaskExecution
              [(Any) <Object>]: This indicates any property can be added to this object.
              [ActivityIdentifier <String>]:
              [CountEntitled <Int64?>]:
              [CountEntitledForProvisioning <Int64?>]:
              [CountEscrowed <Int64?>]:
              [CountEscrowedRaw <Int64?>]:
              [CountExported <Int64?>]:
              [CountExports <Int64?>]:
              [CountImported <Int64?>]:
              [CountImportedDeltas <Int64?>]:
              [CountImportedReferenceDeltas <Int64?>]:
              [Error <IMicrosoftGraphSynchronizationError>]: synchronizationError
                [(Any) <Object>]: This indicates any property can be added to this object.
                [Code <String>]:
                [Message <String>]:
                [TenantActionable <Boolean?>]:
              [State <String>]: synchronizationTaskExecutionResult
              [TimeBegan <DateTime?>]:
              [TimeEnded <DateTime?>]:
            [LastSuccessfulExecution <IMicrosoftGraphSynchronizationTaskExecution>]: synchronizationTaskExecution
            [LastSuccessfulExecutionWithExports <IMicrosoftGraphSynchronizationTaskExecution>]: synchronizationTaskExecution
            [Progress <IMicrosoftGraphSynchronizationProgress[]>]:
              [CompletedUnits <Int64?>]:
              [ProgressObservationDateTime <DateTime?>]:
              [TotalUnits <Int64?>]:
              [Units <String>]:
            [Quarantine <IMicrosoftGraphSynchronizationQuarantine>]: synchronizationQuarantine
              [(Any) <Object>]: This indicates any property can be added to this object.
              [CurrentBegan <DateTime?>]:
              [Error <IMicrosoftGraphSynchronizationError>]: synchronizationError
              [NextAttempt <DateTime?>]:
              [Reason <String>]: quarantineReason
              [SeriesBegan <DateTime?>]:
              [SeriesCount <Int64?>]:
            [SteadyStateFirstAchievedTime <DateTime?>]:
            [SteadyStateLastAchievedTime <DateTime?>]:
            [SynchronizedEntryCountByType <IMicrosoftGraphStringKeyLongValuePair[]>]:
              [Key <String>]:
              [Value <Int64?>]:
            [TroubleshootingUrl <String>]:
          [SynchronizationJobSettings <IMicrosoftGraphKeyValuePair[]>]:
            [Name <String>]: Name for this key-value pair
            [Value <String>]: Value for this key-value pair
          [TemplateId <String>]:
        [Secrets <IMicrosoftGraphSynchronizationSecretKeyStringValuePair[]>]:
          [Key <String>]: synchronizationSecret
          [Value <String>]:
        [Templates <IMicrosoftGraphSynchronizationTemplate[]>]:
          [Id <String>]: Read-only.
          [ApplicationId <String>]:
          [Default <Boolean?>]:
          [Description <String>]:
          [Discoverable <Boolean?>]:
          [FactoryTag <String>]:
          [Metadata <IMicrosoftGraphMetadataEntry[]>]:
          [Schema <IMicrosoftGraphSynchronizationSchema>]: synchronizationSchema
      [Tags <String[]>]: Custom strings that can be used to categorize and identify the application. Not nullable.
      [TokenEncryptionKeyId <String>]: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user.
      [TokenIssuancePolicies <IMicrosoftGraphTokenIssuancePolicy[]>]:
        [AppliesTo <IMicrosoftGraphDirectoryObject[]>]:
        [Definition <String[]>]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required.
        [IsOrganizationDefault <Boolean?>]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.
        [Description <String>]: Description for this policy.
        [DisplayName <String>]: Display name for this policy.
        [DeletedDateTime <DateTime?>]:
        [Id <String>]: Read-only.
      [TokenLifetimePolicies <IMicrosoftGraphTokenLifetimePolicy[]>]:
        [AppliesTo <IMicrosoftGraphDirectoryObject[]>]:
        [Definition <String[]>]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required.
        [IsOrganizationDefault <Boolean?>]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.
        [Description <String>]: Description for this policy.
        [DisplayName <String>]: Display name for this policy.
        [DeletedDateTime <DateTime?>]:
        [Id <String>]: Read-only.
      [Web <IMicrosoftGraphWebApplication>]: webApplication
        [(Any) <Object>]: This indicates any property can be added to this object.
        [HomePageUrl <String>]: Home page or landing page of the application.
        [ImplicitGrantSettings <IMicrosoftGraphImplicitGrantSettings>]: implicitGrantSettings
          [(Any) <Object>]: This indicates any property can be added to this object.
          [EnableAccessTokenIssuance <Boolean?>]: Specifies whether this web application can request an access token using the OAuth 2.0 implicit flow.
          [EnableIdTokenIssuance <Boolean?>]: Specifies whether this web application can request an ID token using the OAuth 2.0 implicit flow.
        [LogoutUrl <String>]: Specifies the URL that will be used by Microsoft's authorization service to logout an user using front-channel, back-channel or SAML logout protocols.
        [Oauth2AllowImplicitFlow <Boolean?>]:
        [RedirectUris <String[]>]: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
    [ConnectorGroupType <String>]: connectorGroupType
    [IsDefault <Boolean?>]:
    [Members <IMicrosoftGraphConnector[]>]:
      [Id <String>]: Read-only.
      [ExternalIP <String>]:
      [MachineName <String>]:
      [MemberOf <IMicrosoftGraphConnectorGroup[]>]:
      [Status <String>]: connectorStatus
    [Name <String>]:
    [Region <String>]: connectorGroupRegion
  [Connectors <IMicrosoftGraphConnector[]>]:
  [HybridAgentUpdaterConfiguration <IMicrosoftGraphHybridAgentUpdaterConfiguration>]: hybridAgentUpdaterConfiguration
    [(Any) <Object>]: This indicates any property can be added to this object.
    [AllowUpdateConfigurationOverride <Boolean?>]:
    [DeferUpdateDateTime <DateTime?>]:
    [UpdateWindow <IMicrosoftGraphUpdateWindow>]: updateWindow
      [(Any) <Object>]: This indicates any property can be added to this object.
      [UpdateWindowEndTime <String>]:
      [UpdateWindowStartTime <String>]:
  [IsEnabled <Boolean?>]:
  [PublishedResources <IMicrosoftGraphPublishedResource[]>]:
 
CONNECTORGROUPS <IMicrosoftGraphConnectorGroup[]>: .
  [Id <String>]: Read-only.
  [Applications <IMicrosoftGraphApplication[]>]:
    [DeletedDateTime <DateTime?>]:
    [Id <String>]: Read-only.
    [Api <IMicrosoftGraphApiApplication>]: apiApplication
      [(Any) <Object>]: This indicates any property can be added to this object.
      [AcceptMappedClaims <Boolean?>]: When true, allows an application to use claims mapping without specifying a custom signing key.
      [KnownClientApplications <String[]>]: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant.
      [Oauth2PermissionScopes <IMicrosoftGraphPermissionScope[]>]: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes.
        [AdminConsentDescription <String>]: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences.
        [AdminConsentDisplayName <String>]: The permission's title, intended to be read by an administrator granting the permission on behalf of all users.
        [Id <String>]: Unique delegated permission identifier inside the collection of delegated permissions defined for a resource application.
        [IsEnabled <Boolean?>]: When creating or updating a permission, this property must be set to true (which is the default). To delete a permission, this property must first be set to false. At that point, in a subsequent call, the permission may be removed.
        [Origin <String>]:
        [Type <String>]: Specifies whether this delegated permission should be considered safe for non-admin users to consent to on behalf of themselves, or whether an administrator should be required for consent to the permissions. This will be the default behavior, but each customer can choose to customize the behavior in their organization (by allowing, restricting or limiting user consent to this delegated permission.)
        [UserConsentDescription <String>]: A description of the delegated permissions, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves.
        [UserConsentDisplayName <String>]: A title for the permission, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves.
        [Value <String>]: Specifies the value to include in the scp (scope) claim in access tokens. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed.
      [PreAuthorizedApplications <IMicrosoftGraphPreAuthorizedApplication[]>]: Lists the client applications that are pre-authorized with the specified delegated permissions to access this application's APIs. Users are not required to consent to any pre-authorized application (for the permissions specified). However, any additional permissions not listed in preAuthorizedApplications (requested through incremental consent for example) will require user consent.
        [AppId <String>]: The unique identifier for the application.
        [PermissionIds <String[]>]:
      [RequestedAccessTokenVersion <Int32?>]: Specifies the access token version expected by this resource. This changes the version and format of the JWT produced independent of the endpoint or client used to request the access token. The endpoint used, v1.0 or v2.0, is chosen by the client and only impacts the version of id_tokens. Resources need to explicitly configure requestedAccessTokenVersion to indicate the supported access token format. Possible values for requestedAccessTokenVersion are 1, 2, or null. If the value is null, this defaults to 1, which corresponds to the v1.0 endpoint. If signInAudience on the application is configured as AzureADandPersonalMicrosoftAccount, the value for this property must be 2
    [AppId <String>]: The unique identifier for the application that is assigned to an application by Azure AD. Not nullable. Read-only.
    [AppRoles <IMicrosoftGraphAppRole[]>]: The collection of roles the application declares. With app role assignments, these roles can be assigned to users, groups, or other applications' service principals. Not nullable.
      [AllowedMemberTypes <String[]>]: Specifies whether this app role can be assigned to users and groups (by setting to ['User']), to other application's (by setting to ['Application'], or both (by setting to ['User', 'Application']). App roles supporting assignment of other applications' service principals are also known as application permissions.
      [Description <String>]: The description for the app role. This is displayed when the app role is being assigned and, if the app role functions as an application permission, during consent experiences.
      [DisplayName <String>]: Display name for the permission that appears in the app role assignment and consent experiences.
      [Id <String>]: Unique role identifier inside the appRoles collection. When creating a new app role, a new Guid identifier must be provided.
      [IsEnabled <Boolean?>]: When creating or updating an app role, this must be set to true (which is the default). To delete a role, this must first be set to false. At that point, in a subsequent call, this role may be removed.
      [Origin <String>]: Specifies if the app role is defined on the application object or on the servicePrincipal entity. Must not be included in any POST or PATCH requests. Read-only.
      [Value <String>]: Specifies the value to include in the roles claim in ID tokens and access tokens authenticating an assigned user or service principal. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed.
    [ConnectorGroup <IMicrosoftGraphConnectorGroup>]: connectorGroup
    [CreatedDateTime <DateTime?>]: The date and time the application was registered. Read-only.
    [CreatedOnBehalfOf <IMicrosoftGraphDirectoryObject>]: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types.
      [(Any) <Object>]: This indicates any property can be added to this object.
      [Id <String>]: Read-only.
      [DeletedDateTime <DateTime?>]:
    [Description <String>]:
    [DisplayName <String>]: The display name for the application.
    [ExtensionProperties <IMicrosoftGraphExtensionProperty[]>]: Read-only. Nullable.
      [DeletedDateTime <DateTime?>]:
      [Id <String>]: Read-only.
      [AppDisplayName <String>]: Display name of the application object on which this extension property is defined. Read-only.
      [DataType <String>]: Specifies the data type of the value the extension property can hold. Following values are supported. Not nullable. Binary - 256 bytes maximumBooleanDateTime - Must be specified in ISO 8601 format. Will be stored in UTC.Integer - 32-bit value.LargeInteger - 64-bit value.String - 256 characters maximum
      [IsSyncedFromOnPremises <Boolean?>]: Indicates if this extension property was sycned from onpremises directory using Azure AD Connect. Read-only.
      [Name <String>]: Name of the extension property. Not nullable.
      [TargetObjects <String[]>]: Following values are supported. Not nullable. UserGroupOrganizationDeviceApplication
    [GroupMembershipClaims <String>]: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following valid string values:NoneSecurityGroup: For security groups and Azure AD rolesAll: This will get all of the security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of
    [HomeRealmDiscoveryPolicies <IMicrosoftGraphHomeRealmDiscoveryPolicy[]>]:
      [AppliesTo <IMicrosoftGraphDirectoryObject[]>]:
      [Definition <String[]>]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required.
      [IsOrganizationDefault <Boolean?>]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.
      [Description <String>]: Description for this policy.
      [DisplayName <String>]: Display name for this policy.
      [DeletedDateTime <DateTime?>]:
      [Id <String>]: Read-only.
    [IdentifierUris <String[]>]: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable.
    [Info <IMicrosoftGraphInformationalUrl>]: informationalUrl
      [(Any) <Object>]: This indicates any property can be added to this object.
      [LogoUrl <String>]: CDN URL to the application's logo, Read-only.
      [MarketingUrl <String>]: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing
      [PrivacyStatementUrl <String>]: Link to the application's privacy statement. For example, https://www.contoso.com/app/privacy
      [SupportUrl <String>]: Link to the application's support page. For example, https://www.contoso.com/app/support
      [TermsOfServiceUrl <String>]: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice
    [IsDeviceOnlyAuthSupported <Boolean?>]:
    [IsFallbackPublicClient <Boolean?>]: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as web app. There are certain scenarios where Azure AD cannot determine the client application type (e.g. ROPC flow where it is configured without specifying a redirect URI). In those cases Azure AD will interpret the application type based on the value of this property.
    [KeyCredentials <IMicrosoftGraphKeyCredential[]>]: The collection of key credentials associated with the application Not nullable.
      [CustomKeyIdentifier <Byte[]>]: Custom key identifier
      [DisplayName <String>]: Friendly name for the key. Optional.
      [EndDateTime <DateTime?>]: The date and time at which the credential expires.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
      [Key <Byte[]>]: Value for the key credential. Should be a base 64 encoded value.
      [KeyId <String>]: The unique identifier (GUID) for the key.
      [StartDateTime <DateTime?>]: The date and time at which the credential becomes valid.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
      [Type <String>]: The type of key credential; for example, 'Symmetric'.
      [Usage <String>]: A string that describes the purpose for which the key can be used; for example, 'Verify'.
    [Logo <Byte[]>]: The main logo for the application. Not nullable.
    [Notes <String>]:
    [OnPremisesPublishing <IMicrosoftGraphOnPremisesPublishing>]: onPremisesPublishing
      [(Any) <Object>]: This indicates any property can be added to this object.
      [AlternateUrl <String>]:
      [ApplicationServerTimeout <String>]:
      [ApplicationType <String>]:
      [ExternalAuthenticationType <String>]: externalAuthenticationType
      [ExternalUrl <String>]:
      [InternalUrl <String>]:
      [IsHttpOnlyCookieEnabled <Boolean?>]:
      [IsOnPremPublishingEnabled <Boolean?>]:
      [IsPersistentCookieEnabled <Boolean?>]:
      [IsSecureCookieEnabled <Boolean?>]:
      [IsTranslateHostHeaderEnabled <Boolean?>]:
      [IsTranslateLinksInBodyEnabled <Boolean?>]:
      [SingleSignOnSettings <IMicrosoftGraphOnPremisesPublishingSingleSignOn>]: onPremisesPublishingSingleSignOn
        [(Any) <Object>]: This indicates any property can be added to this object.
        [KerberosSignOnSettings <IMicrosoftGraphKerberosSignOnSettings>]: kerberosSignOnSettings
          [(Any) <Object>]: This indicates any property can be added to this object.
          [KerberosServicePrincipalName <String>]:
          [KerberosSignOnMappingAttributeType <String>]: kerberosSignOnMappingAttributeType
        [SingleSignOnMode <String>]: singleSignOnMode
      [UseAlternateUrlForTranslationAndRedirect <Boolean?>]:
      [VerifiedCustomDomainCertificatesMetadata <IMicrosoftGraphVerifiedCustomDomainCertificatesMetadata>]: verifiedCustomDomainCertificatesMetadata
        [(Any) <Object>]: This indicates any property can be added to this object.
        [ExpiryDate <DateTime?>]:
        [IssueDate <DateTime?>]:
        [IssuerName <String>]:
        [SubjectName <String>]:
        [Thumbprint <String>]:
      [VerifiedCustomDomainKeyCredential <IMicrosoftGraphKeyCredential>]: keyCredential
      [VerifiedCustomDomainPasswordCredential <IMicrosoftGraphPasswordCredential>]: passwordCredential
        [(Any) <Object>]: This indicates any property can be added to this object.
        [CustomKeyIdentifier <Byte[]>]: Do not use.
        [DisplayName <String>]: Friendly name for the password. Optional.
        [EndDateTime <DateTime?>]: The date and time at which the password expires represented using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Optional.
        [Hint <String>]: Contains the first three characters of the password. Read-only.
        [KeyId <String>]: The unique identifier for the password.
        [SecretText <String>]: Read-only; Contains the strong passwords generated by Azure AD that are 16-64 characters in length. The generated password value is only returned during the initial POST request to addPassword. There is no way to retrieve this password in the future.
        [StartDateTime <DateTime?>]: The date and time at which the password becomes valid. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Optional.
    [OptionalClaims <IMicrosoftGraphOptionalClaims>]: optionalClaims
      [(Any) <Object>]: This indicates any property can be added to this object.
      [AccessToken <IMicrosoftGraphOptionalClaim[]>]: The optional claims returned in the JWT access token.
        [AdditionalProperties <String[]>]: Additional properties of the claim. If a property exists in this collection, it modifies the behavior of the optional claim specified in the name property.
        [Essential <Boolean?>]: If the value is true, the claim specified by the client is necessary to ensure a smooth authorization experience for the specific task requested by the end user. The default value is false.
        [Name <String>]: The name of the optional claim.
        [Source <String>]: The source (directory object) of the claim. There are predefined claims and user-defined claims from extension properties. If the source value is null, the claim is a predefined optional claim. If the source value is user, the value in the name property is the extension property from the user object.
      [IdToken <IMicrosoftGraphOptionalClaim[]>]: The optional claims returned in the JWT ID token.
      [Saml2Token <IMicrosoftGraphOptionalClaim[]>]: The optional claims returned in the SAML token.
    [Owners <IMicrosoftGraphDirectoryObject[]>]: Directory objects that are owners of the application. The owners are a set of non-admin users who are allowed to modify this object. Requires version 2013-11-08 or newer. Read-only. Nullable.
    [ParentalControlSettings <IMicrosoftGraphParentalControlSettings>]: parentalControlSettings
      [(Any) <Object>]: This indicates any property can be added to this object.
      [CountriesBlockedForMinors <String[]>]: Specifies the two-letter ISO country codes. Access to the application will be blocked for minors from the countries specified in this list.
      [LegalAgeGroupRule <String>]: Specifies the legal age group rule that applies to users of the app. Can be set to one of the following values: ValueDescriptionAllowDefault. Enforces the legal minimum. This means parental consent is required for minors in the European Union and Korea.RequireConsentForPrivacyServicesEnforces the user to specify date of birth to comply with COPPA rules. RequireConsentForMinorsRequires parental consent for ages below 18, regardless of country minor rules.RequireConsentForKidsRequires parental consent for ages below 14, regardless of country minor rules.BlockMinorsBlocks minors from using the app.
    [PasswordCredentials <IMicrosoftGraphPasswordCredential[]>]: The collection of password credentials associated with the application. Not nullable.
    [PublicClient <IMicrosoftGraphPublicClientApplication>]: publicClientApplication
      [(Any) <Object>]: This indicates any property can be added to this object.
      [RedirectUris <String[]>]: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
    [PublisherDomain <String>]: The verified publisher domain for the application. Read-only.
    [RequiredResourceAccess <IMicrosoftGraphRequiredResourceAccess[]>]: Specifies resources that this application requires access to and the set of OAuth permission scopes and application roles that it needs under each of those resources. This pre-configuration of required resource access drives the consent experience. Not nullable.
      [ResourceAccess <IMicrosoftGraphResourceAccess[]>]: The list of OAuth2.0 permission scopes and app roles that the application requires from the specified resource.
        [Id <String>]: The unique identifier for one of the oauth2PermissionScopes or appRole instances that the resource application exposes.
        [Type <String>]: Specifies whether the id property references an oauth2PermissionScopes or an appRole. Possible values are Scope or Role.
      [ResourceAppId <String>]: The unique identifier for the resource that the application requires access to. This should be equal to the appId declared on the target resource application.
    [SignInAudience <String>]: Specifies what Microsoft accounts are supported for the current application. Supported values are:AzureADMyOrg: Users with a Microsoft work or school account in my organization’s Azure AD tenant (i.e. single tenant)AzureADMultipleOrgs: Users with a Microsoft work or school account in any organization’s Azure AD tenant (i.e. multi-tenant) AzureADandPersonalMicrosoftAccount: Users with a personal Microsoft account, or a work or school account in any organization’s Azure AD tenant
    [Synchronization <IMicrosoftGraphSynchronization>]: synchronization
      [(Any) <Object>]: This indicates any property can be added to this object.
      [Id <String>]: Read-only.
      [Jobs <IMicrosoftGraphSynchronizationJob[]>]:
        [Id <String>]: Read-only.
        [Schedule <IMicrosoftGraphSynchronizationSchedule>]: synchronizationSchedule
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Expiration <DateTime?>]:
          [Interval <TimeSpan?>]:
          [State <String>]: synchronizationScheduleState
        [Schema <IMicrosoftGraphSynchronizationSchema>]: synchronizationSchema
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Id <String>]: Read-only.
          [Directories <IMicrosoftGraphDirectoryDefinition[]>]:
            [Id <String>]: Read-only.
            [Discoverabilities <String>]: directoryDefinitionDiscoverabilities
            [DiscoveryDateTime <DateTime?>]:
            [Name <String>]:
            [Objects <IMicrosoftGraphObjectDefinition[]>]:
              [Attributes <IMicrosoftGraphAttributeDefinition[]>]:
                [Anchor <Boolean?>]:
                [ApiExpressions <IMicrosoftGraphStringKeyStringValuePair[]>]:
                  [Key <String>]:
                  [Value <String>]:
                [CaseExact <Boolean?>]:
                [DefaultValue <String>]:
                [FlowNullValues <Boolean?>]:
                [Metadata <IMicrosoftGraphMetadataEntry[]>]:
                  [Key <String>]:
                  [Value <String>]:
                [Multivalued <Boolean?>]:
                [Mutability <String>]: mutability
                [Name <String>]:
                [ReferencedObjects <IMicrosoftGraphReferencedObject[]>]:
                  [ReferencedObjectName <String>]:
                  [ReferencedProperty <String>]:
                [Required <Boolean?>]:
                [Type <String>]: attributeType
              [Metadata <IMicrosoftGraphMetadataEntry[]>]:
              [Name <String>]:
              [SupportedApis <String[]>]:
            [ReadOnly <Boolean?>]:
            [Version <String>]:
          [SynchronizationRules <IMicrosoftGraphSynchronizationRule[]>]:
            [Editable <Boolean?>]:
            [Id <String>]:
            [Metadata <IMicrosoftGraphStringKeyStringValuePair[]>]:
            [Name <String>]:
            [ObjectMappings <IMicrosoftGraphObjectMapping[]>]:
              [AttributeMappings <IMicrosoftGraphAttributeMapping[]>]:
                [DefaultValue <String>]:
                [ExportMissingReferences <Boolean?>]:
                [FlowBehavior <String>]: attributeFlowBehavior
                [FlowType <String>]: attributeFlowType
                [MatchingPriority <Int32?>]:
                [Source <IMicrosoftGraphAttributeMappingSource>]: attributeMappingSource
                  [(Any) <Object>]: This indicates any property can be added to this object.
                  [Expression <String>]:
                  [Name <String>]:
                  [Parameters <IMicrosoftGraphStringKeyAttributeMappingSourceValuePair[]>]:
                    [Key <String>]:
                    [Value <IMicrosoftGraphAttributeMappingSource>]: attributeMappingSource
                  [Type <String>]: attributeMappingSourceType
                [TargetAttributeName <String>]:
              [Enabled <Boolean?>]:
              [FlowTypes <String>]: objectFlowTypes
              [Metadata <IMicrosoftGraphMetadataEntry[]>]:
              [Name <String>]:
              [Scope <IMicrosoftGraphFilter>]: filter
                [(Any) <Object>]: This indicates any property can be added to this object.
                [CategoryFilterGroups <IMicrosoftGraphFilterGroup[]>]:
                  [Clauses <IMicrosoftGraphFilterClause[]>]:
                    [OperatorName <String>]:
                    [SourceOperandName <String>]:
                    [TargetOperand <IMicrosoftGraphFilterOperand>]: filterOperand
                      [(Any) <Object>]: This indicates any property can be added to this object.
                      [Values <String[]>]:
                  [Name <String>]:
                [Groups <IMicrosoftGraphFilterGroup[]>]:
                [InputFilterGroups <IMicrosoftGraphFilterGroup[]>]:
              [SourceObjectName <String>]:
              [TargetObjectName <String>]:
            [Priority <Int32?>]:
            [SourceDirectoryName <String>]:
            [TargetDirectoryName <String>]:
          [Version <String>]:
        [Status <IMicrosoftGraphSynchronizationStatus>]: synchronizationStatus
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Code <String>]: synchronizationStatusCode
          [CountSuccessiveCompleteFailures <Int64?>]:
          [EscrowsPruned <Boolean?>]:
          [LastExecution <IMicrosoftGraphSynchronizationTaskExecution>]: synchronizationTaskExecution
            [(Any) <Object>]: This indicates any property can be added to this object.
            [ActivityIdentifier <String>]:
            [CountEntitled <Int64?>]:
            [CountEntitledForProvisioning <Int64?>]:
            [CountEscrowed <Int64?>]:
            [CountEscrowedRaw <Int64?>]:
            [CountExported <Int64?>]:
            [CountExports <Int64?>]:
            [CountImported <Int64?>]:
            [CountImportedDeltas <Int64?>]:
            [CountImportedReferenceDeltas <Int64?>]:
            [Error <IMicrosoftGraphSynchronizationError>]: synchronizationError
              [(Any) <Object>]: This indicates any property can be added to this object.
              [Code <String>]:
              [Message <String>]:
              [TenantActionable <Boolean?>]:
            [State <String>]: synchronizationTaskExecutionResult
            [TimeBegan <DateTime?>]:
            [TimeEnded <DateTime?>]:
          [LastSuccessfulExecution <IMicrosoftGraphSynchronizationTaskExecution>]: synchronizationTaskExecution
          [LastSuccessfulExecutionWithExports <IMicrosoftGraphSynchronizationTaskExecution>]: synchronizationTaskExecution
          [Progress <IMicrosoftGraphSynchronizationProgress[]>]:
            [CompletedUnits <Int64?>]:
            [ProgressObservationDateTime <DateTime?>]:
            [TotalUnits <Int64?>]:
            [Units <String>]:
          [Quarantine <IMicrosoftGraphSynchronizationQuarantine>]: synchronizationQuarantine
            [(Any) <Object>]: This indicates any property can be added to this object.
            [CurrentBegan <DateTime?>]:
            [Error <IMicrosoftGraphSynchronizationError>]: synchronizationError
            [NextAttempt <DateTime?>]:
            [Reason <String>]: quarantineReason
            [SeriesBegan <DateTime?>]:
            [SeriesCount <Int64?>]:
          [SteadyStateFirstAchievedTime <DateTime?>]:
          [SteadyStateLastAchievedTime <DateTime?>]:
          [SynchronizedEntryCountByType <IMicrosoftGraphStringKeyLongValuePair[]>]:
            [Key <String>]:
            [Value <Int64?>]:
          [TroubleshootingUrl <String>]:
        [SynchronizationJobSettings <IMicrosoftGraphKeyValuePair[]>]:
          [Name <String>]: Name for this key-value pair
          [Value <String>]: Value for this key-value pair
        [TemplateId <String>]:
      [Secrets <IMicrosoftGraphSynchronizationSecretKeyStringValuePair[]>]:
        [Key <String>]: synchronizationSecret
        [Value <String>]:
      [Templates <IMicrosoftGraphSynchronizationTemplate[]>]:
        [Id <String>]: Read-only.
        [ApplicationId <String>]:
        [Default <Boolean?>]:
        [Description <String>]:
        [Discoverable <Boolean?>]:
        [FactoryTag <String>]:
        [Metadata <IMicrosoftGraphMetadataEntry[]>]:
        [Schema <IMicrosoftGraphSynchronizationSchema>]: synchronizationSchema
    [Tags <String[]>]: Custom strings that can be used to categorize and identify the application. Not nullable.
    [TokenEncryptionKeyId <String>]: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user.
    [TokenIssuancePolicies <IMicrosoftGraphTokenIssuancePolicy[]>]:
      [AppliesTo <IMicrosoftGraphDirectoryObject[]>]:
      [Definition <String[]>]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required.
      [IsOrganizationDefault <Boolean?>]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.
      [Description <String>]: Description for this policy.
      [DisplayName <String>]: Display name for this policy.
      [DeletedDateTime <DateTime?>]:
      [Id <String>]: Read-only.
    [TokenLifetimePolicies <IMicrosoftGraphTokenLifetimePolicy[]>]:
      [AppliesTo <IMicrosoftGraphDirectoryObject[]>]:
      [Definition <String[]>]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required.
      [IsOrganizationDefault <Boolean?>]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.
      [Description <String>]: Description for this policy.
      [DisplayName <String>]: Display name for this policy.
      [DeletedDateTime <DateTime?>]:
      [Id <String>]: Read-only.
    [Web <IMicrosoftGraphWebApplication>]: webApplication
      [(Any) <Object>]: This indicates any property can be added to this object.
      [HomePageUrl <String>]: Home page or landing page of the application.
      [ImplicitGrantSettings <IMicrosoftGraphImplicitGrantSettings>]: implicitGrantSettings
        [(Any) <Object>]: This indicates any property can be added to this object.
        [EnableAccessTokenIssuance <Boolean?>]: Specifies whether this web application can request an access token using the OAuth 2.0 implicit flow.
        [EnableIdTokenIssuance <Boolean?>]: Specifies whether this web application can request an ID token using the OAuth 2.0 implicit flow.
      [LogoutUrl <String>]: Specifies the URL that will be used by Microsoft's authorization service to logout an user using front-channel, back-channel or SAML logout protocols.
      [Oauth2AllowImplicitFlow <Boolean?>]:
      [RedirectUris <String[]>]: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
  [ConnectorGroupType <String>]: connectorGroupType
  [IsDefault <Boolean?>]:
  [Members <IMicrosoftGraphConnector[]>]:
    [Id <String>]: Read-only.
    [ExternalIP <String>]:
    [MachineName <String>]:
    [MemberOf <IMicrosoftGraphConnectorGroup[]>]:
    [Status <String>]: connectorStatus
  [Name <String>]:
  [Region <String>]: connectorGroupRegion
 
CONNECTORS <IMicrosoftGraphConnector[]>: .
  [Id <String>]: Read-only.
  [ExternalIP <String>]:
  [MachineName <String>]:
  [MemberOf <IMicrosoftGraphConnectorGroup[]>]:
    [Id <String>]: Read-only.
    [Applications <IMicrosoftGraphApplication[]>]:
      [DeletedDateTime <DateTime?>]:
      [Id <String>]: Read-only.
      [Api <IMicrosoftGraphApiApplication>]: apiApplication
        [(Any) <Object>]: This indicates any property can be added to this object.
        [AcceptMappedClaims <Boolean?>]: When true, allows an application to use claims mapping without specifying a custom signing key.
        [KnownClientApplications <String[]>]: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant.
        [Oauth2PermissionScopes <IMicrosoftGraphPermissionScope[]>]: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes.
          [AdminConsentDescription <String>]: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences.
          [AdminConsentDisplayName <String>]: The permission's title, intended to be read by an administrator granting the permission on behalf of all users.
          [Id <String>]: Unique delegated permission identifier inside the collection of delegated permissions defined for a resource application.
          [IsEnabled <Boolean?>]: When creating or updating a permission, this property must be set to true (which is the default). To delete a permission, this property must first be set to false. At that point, in a subsequent call, the permission may be removed.
          [Origin <String>]:
          [Type <String>]: Specifies whether this delegated permission should be considered safe for non-admin users to consent to on behalf of themselves, or whether an administrator should be required for consent to the permissions. This will be the default behavior, but each customer can choose to customize the behavior in their organization (by allowing, restricting or limiting user consent to this delegated permission.)
          [UserConsentDescription <String>]: A description of the delegated permissions, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves.
          [UserConsentDisplayName <String>]: A title for the permission, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves.
          [Value <String>]: Specifies the value to include in the scp (scope) claim in access tokens. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed.
        [PreAuthorizedApplications <IMicrosoftGraphPreAuthorizedApplication[]>]: Lists the client applications that are pre-authorized with the specified delegated permissions to access this application's APIs. Users are not required to consent to any pre-authorized application (for the permissions specified). However, any additional permissions not listed in preAuthorizedApplications (requested through incremental consent for example) will require user consent.
          [AppId <String>]: The unique identifier for the application.
          [PermissionIds <String[]>]:
        [RequestedAccessTokenVersion <Int32?>]: Specifies the access token version expected by this resource. This changes the version and format of the JWT produced independent of the endpoint or client used to request the access token. The endpoint used, v1.0 or v2.0, is chosen by the client and only impacts the version of id_tokens. Resources need to explicitly configure requestedAccessTokenVersion to indicate the supported access token format. Possible values for requestedAccessTokenVersion are 1, 2, or null. If the value is null, this defaults to 1, which corresponds to the v1.0 endpoint. If signInAudience on the application is configured as AzureADandPersonalMicrosoftAccount, the value for this property must be 2
      [AppId <String>]: The unique identifier for the application that is assigned to an application by Azure AD. Not nullable. Read-only.
      [AppRoles <IMicrosoftGraphAppRole[]>]: The collection of roles the application declares. With app role assignments, these roles can be assigned to users, groups, or other applications' service principals. Not nullable.
        [AllowedMemberTypes <String[]>]: Specifies whether this app role can be assigned to users and groups (by setting to ['User']), to other application's (by setting to ['Application'], or both (by setting to ['User', 'Application']). App roles supporting assignment of other applications' service principals are also known as application permissions.
        [Description <String>]: The description for the app role. This is displayed when the app role is being assigned and, if the app role functions as an application permission, during consent experiences.
        [DisplayName <String>]: Display name for the permission that appears in the app role assignment and consent experiences.
        [Id <String>]: Unique role identifier inside the appRoles collection. When creating a new app role, a new Guid identifier must be provided.
        [IsEnabled <Boolean?>]: When creating or updating an app role, this must be set to true (which is the default). To delete a role, this must first be set to false. At that point, in a subsequent call, this role may be removed.
        [Origin <String>]: Specifies if the app role is defined on the application object or on the servicePrincipal entity. Must not be included in any POST or PATCH requests. Read-only.
        [Value <String>]: Specifies the value to include in the roles claim in ID tokens and access tokens authenticating an assigned user or service principal. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed.
      [ConnectorGroup <IMicrosoftGraphConnectorGroup>]: connectorGroup
      [CreatedDateTime <DateTime?>]: The date and time the application was registered. Read-only.
      [CreatedOnBehalfOf <IMicrosoftGraphDirectoryObject>]: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types.
        [(Any) <Object>]: This indicates any property can be added to this object.
        [Id <String>]: Read-only.
        [DeletedDateTime <DateTime?>]:
      [Description <String>]:
      [DisplayName <String>]: The display name for the application.
      [ExtensionProperties <IMicrosoftGraphExtensionProperty[]>]: Read-only. Nullable.
        [DeletedDateTime <DateTime?>]:
        [Id <String>]: Read-only.
        [AppDisplayName <String>]: Display name of the application object on which this extension property is defined. Read-only.
        [DataType <String>]: Specifies the data type of the value the extension property can hold. Following values are supported. Not nullable. Binary - 256 bytes maximumBooleanDateTime - Must be specified in ISO 8601 format. Will be stored in UTC.Integer - 32-bit value.LargeInteger - 64-bit value.String - 256 characters maximum
        [IsSyncedFromOnPremises <Boolean?>]: Indicates if this extension property was sycned from onpremises directory using Azure AD Connect. Read-only.
        [Name <String>]: Name of the extension property. Not nullable.
        [TargetObjects <String[]>]: Following values are supported. Not nullable. UserGroupOrganizationDeviceApplication
      [GroupMembershipClaims <String>]: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following valid string values:NoneSecurityGroup: For security groups and Azure AD rolesAll: This will get all of the security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of
      [HomeRealmDiscoveryPolicies <IMicrosoftGraphHomeRealmDiscoveryPolicy[]>]:
        [AppliesTo <IMicrosoftGraphDirectoryObject[]>]:
        [Definition <String[]>]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required.
        [IsOrganizationDefault <Boolean?>]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.
        [Description <String>]: Description for this policy.
        [DisplayName <String>]: Display name for this policy.
        [DeletedDateTime <DateTime?>]:
        [Id <String>]: Read-only.
      [IdentifierUris <String[]>]: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable.
      [Info <IMicrosoftGraphInformationalUrl>]: informationalUrl
        [(Any) <Object>]: This indicates any property can be added to this object.
        [LogoUrl <String>]: CDN URL to the application's logo, Read-only.
        [MarketingUrl <String>]: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing
        [PrivacyStatementUrl <String>]: Link to the application's privacy statement. For example, https://www.contoso.com/app/privacy
        [SupportUrl <String>]: Link to the application's support page. For example, https://www.contoso.com/app/support
        [TermsOfServiceUrl <String>]: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice
      [IsDeviceOnlyAuthSupported <Boolean?>]:
      [IsFallbackPublicClient <Boolean?>]: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as web app. There are certain scenarios where Azure AD cannot determine the client application type (e.g. ROPC flow where it is configured without specifying a redirect URI). In those cases Azure AD will interpret the application type based on the value of this property.
      [KeyCredentials <IMicrosoftGraphKeyCredential[]>]: The collection of key credentials associated with the application Not nullable.
        [CustomKeyIdentifier <Byte[]>]: Custom key identifier
        [DisplayName <String>]: Friendly name for the key. Optional.
        [EndDateTime <DateTime?>]: The date and time at which the credential expires.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
        [Key <Byte[]>]: Value for the key credential. Should be a base 64 encoded value.
        [KeyId <String>]: The unique identifier (GUID) for the key.
        [StartDateTime <DateTime?>]: The date and time at which the credential becomes valid.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
        [Type <String>]: The type of key credential; for example, 'Symmetric'.
        [Usage <String>]: A string that describes the purpose for which the key can be used; for example, 'Verify'.
      [Logo <Byte[]>]: The main logo for the application. Not nullable.
      [Notes <String>]:
      [OnPremisesPublishing <IMicrosoftGraphOnPremisesPublishing>]: onPremisesPublishing
        [(Any) <Object>]: This indicates any property can be added to this object.
        [AlternateUrl <String>]:
        [ApplicationServerTimeout <String>]:
        [ApplicationType <String>]:
        [ExternalAuthenticationType <String>]: externalAuthenticationType
        [ExternalUrl <String>]:
        [InternalUrl <String>]:
        [IsHttpOnlyCookieEnabled <Boolean?>]:
        [IsOnPremPublishingEnabled <Boolean?>]:
        [IsPersistentCookieEnabled <Boolean?>]:
        [IsSecureCookieEnabled <Boolean?>]:
        [IsTranslateHostHeaderEnabled <Boolean?>]:
        [IsTranslateLinksInBodyEnabled <Boolean?>]:
        [SingleSignOnSettings <IMicrosoftGraphOnPremisesPublishingSingleSignOn>]: onPremisesPublishingSingleSignOn
          [(Any) <Object>]: This indicates any property can be added to this object.
          [KerberosSignOnSettings <IMicrosoftGraphKerberosSignOnSettings>]: kerberosSignOnSettings
            [(Any) <Object>]: This indicates any property can be added to this object.
            [KerberosServicePrincipalName <String>]:
            [KerberosSignOnMappingAttributeType <String>]: kerberosSignOnMappingAttributeType
          [SingleSignOnMode <String>]: singleSignOnMode
        [UseAlternateUrlForTranslationAndRedirect <Boolean?>]:
        [VerifiedCustomDomainCertificatesMetadata <IMicrosoftGraphVerifiedCustomDomainCertificatesMetadata>]: verifiedCustomDomainCertificatesMetadata
          [(Any) <Object>]: This indicates any property can be added to this object.
          [ExpiryDate <DateTime?>]:
          [IssueDate <DateTime?>]:
          [IssuerName <String>]:
          [SubjectName <String>]:
          [Thumbprint <String>]:
        [VerifiedCustomDomainKeyCredential <IMicrosoftGraphKeyCredential>]: keyCredential
        [VerifiedCustomDomainPasswordCredential <IMicrosoftGraphPasswordCredential>]: passwordCredential
          [(Any) <Object>]: This indicates any property can be added to this object.
          [CustomKeyIdentifier <Byte[]>]: Do not use.
          [DisplayName <String>]: Friendly name for the password. Optional.
          [EndDateTime <DateTime?>]: The date and time at which the password expires represented using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Optional.
          [Hint <String>]: Contains the first three characters of the password. Read-only.
          [KeyId <String>]: The unique identifier for the password.
          [SecretText <String>]: Read-only; Contains the strong passwords generated by Azure AD that are 16-64 characters in length. The generated password value is only returned during the initial POST request to addPassword. There is no way to retrieve this password in the future.
          [StartDateTime <DateTime?>]: The date and time at which the password becomes valid. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Optional.
      [OptionalClaims <IMicrosoftGraphOptionalClaims>]: optionalClaims
        [(Any) <Object>]: This indicates any property can be added to this object.
        [AccessToken <IMicrosoftGraphOptionalClaim[]>]: The optional claims returned in the JWT access token.
          [AdditionalProperties <String[]>]: Additional properties of the claim. If a property exists in this collection, it modifies the behavior of the optional claim specified in the name property.
          [Essential <Boolean?>]: If the value is true, the claim specified by the client is necessary to ensure a smooth authorization experience for the specific task requested by the end user. The default value is false.
          [Name <String>]: The name of the optional claim.
          [Source <String>]: The source (directory object) of the claim. There are predefined claims and user-defined claims from extension properties. If the source value is null, the claim is a predefined optional claim. If the source value is user, the value in the name property is the extension property from the user object.
        [IdToken <IMicrosoftGraphOptionalClaim[]>]: The optional claims returned in the JWT ID token.
        [Saml2Token <IMicrosoftGraphOptionalClaim[]>]: The optional claims returned in the SAML token.
      [Owners <IMicrosoftGraphDirectoryObject[]>]: Directory objects that are owners of the application. The owners are a set of non-admin users who are allowed to modify this object. Requires version 2013-11-08 or newer. Read-only. Nullable.
      [ParentalControlSettings <IMicrosoftGraphParentalControlSettings>]: parentalControlSettings
        [(Any) <Object>]: This indicates any property can be added to this object.
        [CountriesBlockedForMinors <String[]>]: Specifies the two-letter ISO country codes. Access to the application will be blocked for minors from the countries specified in this list.
        [LegalAgeGroupRule <String>]: Specifies the legal age group rule that applies to users of the app. Can be set to one of the following values: ValueDescriptionAllowDefault. Enforces the legal minimum. This means parental consent is required for minors in the European Union and Korea.RequireConsentForPrivacyServicesEnforces the user to specify date of birth to comply with COPPA rules. RequireConsentForMinorsRequires parental consent for ages below 18, regardless of country minor rules.RequireConsentForKidsRequires parental consent for ages below 14, regardless of country minor rules.BlockMinorsBlocks minors from using the app.
      [PasswordCredentials <IMicrosoftGraphPasswordCredential[]>]: The collection of password credentials associated with the application. Not nullable.
      [PublicClient <IMicrosoftGraphPublicClientApplication>]: publicClientApplication
        [(Any) <Object>]: This indicates any property can be added to this object.
        [RedirectUris <String[]>]: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
      [PublisherDomain <String>]: The verified publisher domain for the application. Read-only.
      [RequiredResourceAccess <IMicrosoftGraphRequiredResourceAccess[]>]: Specifies resources that this application requires access to and the set of OAuth permission scopes and application roles that it needs under each of those resources. This pre-configuration of required resource access drives the consent experience. Not nullable.
        [ResourceAccess <IMicrosoftGraphResourceAccess[]>]: The list of OAuth2.0 permission scopes and app roles that the application requires from the specified resource.
          [Id <String>]: The unique identifier for one of the oauth2PermissionScopes or appRole instances that the resource application exposes.
          [Type <String>]: Specifies whether the id property references an oauth2PermissionScopes or an appRole. Possible values are Scope or Role.
        [ResourceAppId <String>]: The unique identifier for the resource that the application requires access to. This should be equal to the appId declared on the target resource application.
      [SignInAudience <String>]: Specifies what Microsoft accounts are supported for the current application. Supported values are:AzureADMyOrg: Users with a Microsoft work or school account in my organization’s Azure AD tenant (i.e. single tenant)AzureADMultipleOrgs: Users with a Microsoft work or school account in any organization’s Azure AD tenant (i.e. multi-tenant) AzureADandPersonalMicrosoftAccount: Users with a personal Microsoft account, or a work or school account in any organization’s Azure AD tenant
      [Synchronization <IMicrosoftGraphSynchronization>]: synchronization
        [(Any) <Object>]: This indicates any property can be added to this object.
        [Id <String>]: Read-only.
        [Jobs <IMicrosoftGraphSynchronizationJob[]>]:
          [Id <String>]: Read-only.
          [Schedule <IMicrosoftGraphSynchronizationSchedule>]: synchronizationSchedule
            [(Any) <Object>]: This indicates any property can be added to this object.
            [Expiration <DateTime?>]:
            [Interval <TimeSpan?>]:
            [State <String>]: synchronizationScheduleState
          [Schema <IMicrosoftGraphSynchronizationSchema>]: synchronizationSchema
            [(Any) <Object>]: This indicates any property can be added to this object.
            [Id <String>]: Read-only.
            [Directories <IMicrosoftGraphDirectoryDefinition[]>]:
              [Id <String>]: Read-only.
              [Discoverabilities <String>]: directoryDefinitionDiscoverabilities
              [DiscoveryDateTime <DateTime?>]:
              [Name <String>]:
              [Objects <IMicrosoftGraphObjectDefinition[]>]:
                [Attributes <IMicrosoftGraphAttributeDefinition[]>]:
                  [Anchor <Boolean?>]:
                  [ApiExpressions <IMicrosoftGraphStringKeyStringValuePair[]>]:
                    [Key <String>]:
                    [Value <String>]:
                  [CaseExact <Boolean?>]:
                  [DefaultValue <String>]:
                  [FlowNullValues <Boolean?>]:
                  [Metadata <IMicrosoftGraphMetadataEntry[]>]:
                    [Key <String>]:
                    [Value <String>]:
                  [Multivalued <Boolean?>]:
                  [Mutability <String>]: mutability
                  [Name <String>]:
                  [ReferencedObjects <IMicrosoftGraphReferencedObject[]>]:
                    [ReferencedObjectName <String>]:
                    [ReferencedProperty <String>]:
                  [Required <Boolean?>]:
                  [Type <String>]: attributeType
                [Metadata <IMicrosoftGraphMetadataEntry[]>]:
                [Name <String>]:
                [SupportedApis <String[]>]:
              [ReadOnly <Boolean?>]:
              [Version <String>]:
            [SynchronizationRules <IMicrosoftGraphSynchronizationRule[]>]:
              [Editable <Boolean?>]:
              [Id <String>]:
              [Metadata <IMicrosoftGraphStringKeyStringValuePair[]>]:
              [Name <String>]:
              [ObjectMappings <IMicrosoftGraphObjectMapping[]>]:
                [AttributeMappings <IMicrosoftGraphAttributeMapping[]>]:
                  [DefaultValue <String>]:
                  [ExportMissingReferences <Boolean?>]:
                  [FlowBehavior <String>]: attributeFlowBehavior
                  [FlowType <String>]: attributeFlowType
                  [MatchingPriority <Int32?>]:
                  [Source <IMicrosoftGraphAttributeMappingSource>]: attributeMappingSource
                    [(Any) <Object>]: This indicates any property can be added to this object.
                    [Expression <String>]:
                    [Name <String>]:
                    [Parameters <IMicrosoftGraphStringKeyAttributeMappingSourceValuePair[]>]:
                      [Key <String>]:
                      [Value <IMicrosoftGraphAttributeMappingSource>]: attributeMappingSource
                    [Type <String>]: attributeMappingSourceType
                  [TargetAttributeName <String>]:
                [Enabled <Boolean?>]:
                [FlowTypes <String>]: objectFlowTypes
                [Metadata <IMicrosoftGraphMetadataEntry[]>]:
                [Name <String>]:
                [Scope <IMicrosoftGraphFilter>]: filter
                  [(Any) <Object>]: This indicates any property can be added to this object.
                  [CategoryFilterGroups <IMicrosoftGraphFilterGroup[]>]:
                    [Clauses <IMicrosoftGraphFilterClause[]>]:
                      [OperatorName <String>]:
                      [SourceOperandName <String>]:
                      [TargetOperand <IMicrosoftGraphFilterOperand>]: filterOperand
                        [(Any) <Object>]: This indicates any property can be added to this object.
                        [Values <String[]>]:
                    [Name <String>]:
                  [Groups <IMicrosoftGraphFilterGroup[]>]:
                  [InputFilterGroups <IMicrosoftGraphFilterGroup[]>]:
                [SourceObjectName <String>]:
                [TargetObjectName <String>]:
              [Priority <Int32?>]:
              [SourceDirectoryName <String>]:
              [TargetDirectoryName <String>]:
            [Version <String>]:
          [Status <IMicrosoftGraphSynchronizationStatus>]: synchronizationStatus
            [(Any) <Object>]: This indicates any property can be added to this object.
            [Code <String>]: synchronizationStatusCode
            [CountSuccessiveCompleteFailures <Int64?>]:
            [EscrowsPruned <Boolean?>]:
            [LastExecution <IMicrosoftGraphSynchronizationTaskExecution>]: synchronizationTaskExecution
              [(Any) <Object>]: This indicates any property can be added to this object.
              [ActivityIdentifier <String>]:
              [CountEntitled <Int64?>]:
              [CountEntitledForProvisioning <Int64?>]:
              [CountEscrowed <Int64?>]:
              [CountEscrowedRaw <Int64?>]:
              [CountExported <Int64?>]:
              [CountExports <Int64?>]:
              [CountImported <Int64?>]:
              [CountImportedDeltas <Int64?>]:
              [CountImportedReferenceDeltas <Int64?>]:
              [Error <IMicrosoftGraphSynchronizationError>]: synchronizationError
                [(Any) <Object>]: This indicates any property can be added to this object.
                [Code <String>]:
                [Message <String>]:
                [TenantActionable <Boolean?>]:
              [State <String>]: synchronizationTaskExecutionResult
              [TimeBegan <DateTime?>]:
              [TimeEnded <DateTime?>]:
            [LastSuccessfulExecution <IMicrosoftGraphSynchronizationTaskExecution>]: synchronizationTaskExecution
            [LastSuccessfulExecutionWithExports <IMicrosoftGraphSynchronizationTaskExecution>]: synchronizationTaskExecution
            [Progress <IMicrosoftGraphSynchronizationProgress[]>]:
              [CompletedUnits <Int64?>]:
              [ProgressObservationDateTime <DateTime?>]:
              [TotalUnits <Int64?>]:
              [Units <String>]:
            [Quarantine <IMicrosoftGraphSynchronizationQuarantine>]: synchronizationQuarantine
              [(Any) <Object>]: This indicates any property can be added to this object.
              [CurrentBegan <DateTime?>]:
              [Error <IMicrosoftGraphSynchronizationError>]: synchronizationError
              [NextAttempt <DateTime?>]:
              [Reason <String>]: quarantineReason
              [SeriesBegan <DateTime?>]:
              [SeriesCount <Int64?>]:
            [SteadyStateFirstAchievedTime <DateTime?>]:
            [SteadyStateLastAchievedTime <DateTime?>]:
            [SynchronizedEntryCountByType <IMicrosoftGraphStringKeyLongValuePair[]>]:
              [Key <String>]:
              [Value <Int64?>]:
            [TroubleshootingUrl <String>]:
          [SynchronizationJobSettings <IMicrosoftGraphKeyValuePair[]>]:
            [Name <String>]: Name for this key-value pair
            [Value <String>]: Value for this key-value pair
          [TemplateId <String>]:
        [Secrets <IMicrosoftGraphSynchronizationSecretKeyStringValuePair[]>]:
          [Key <String>]: synchronizationSecret
          [Value <String>]:
        [Templates <IMicrosoftGraphSynchronizationTemplate[]>]:
          [Id <String>]: Read-only.
          [ApplicationId <String>]:
          [Default <Boolean?>]:
          [Description <String>]:
          [Discoverable <Boolean?>]:
          [FactoryTag <String>]:
          [Metadata <IMicrosoftGraphMetadataEntry[]>]:
          [Schema <IMicrosoftGraphSynchronizationSchema>]: synchronizationSchema
      [Tags <String[]>]: Custom strings that can be used to categorize and identify the application. Not nullable.
      [TokenEncryptionKeyId <String>]: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user.
      [TokenIssuancePolicies <IMicrosoftGraphTokenIssuancePolicy[]>]:
        [AppliesTo <IMicrosoftGraphDirectoryObject[]>]:
        [Definition <String[]>]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required.
        [IsOrganizationDefault <Boolean?>]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.
        [Description <String>]: Description for this policy.
        [DisplayName <String>]: Display name for this policy.
        [DeletedDateTime <DateTime?>]:
        [Id <String>]: Read-only.
      [TokenLifetimePolicies <IMicrosoftGraphTokenLifetimePolicy[]>]:
        [AppliesTo <IMicrosoftGraphDirectoryObject[]>]:
        [Definition <String[]>]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required.
        [IsOrganizationDefault <Boolean?>]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.
        [Description <String>]: Description for this policy.
        [DisplayName <String>]: Display name for this policy.
        [DeletedDateTime <DateTime?>]:
        [Id <String>]: Read-only.
      [Web <IMicrosoftGraphWebApplication>]: webApplication
        [(Any) <Object>]: This indicates any property can be added to this object.
        [HomePageUrl <String>]: Home page or landing page of the application.
        [ImplicitGrantSettings <IMicrosoftGraphImplicitGrantSettings>]: implicitGrantSettings
          [(Any) <Object>]: This indicates any property can be added to this object.
          [EnableAccessTokenIssuance <Boolean?>]: Specifies whether this web application can request an access token using the OAuth 2.0 implicit flow.
          [EnableIdTokenIssuance <Boolean?>]: Specifies whether this web application can request an ID token using the OAuth 2.0 implicit flow.
        [LogoutUrl <String>]: Specifies the URL that will be used by Microsoft's authorization service to logout an user using front-channel, back-channel or SAML logout protocols.
        [Oauth2AllowImplicitFlow <Boolean?>]:
        [RedirectUris <String[]>]: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
    [ConnectorGroupType <String>]: connectorGroupType
    [IsDefault <Boolean?>]:
    [Members <IMicrosoftGraphConnector[]>]:
    [Name <String>]:
    [Region <String>]: connectorGroupRegion
  [Status <String>]: connectorStatus
 
HYBRIDAGENTUPDATERCONFIGURATION <IMicrosoftGraphHybridAgentUpdaterConfiguration>: hybridAgentUpdaterConfiguration
  [(Any) <Object>]: This indicates any property can be added to this object.
  [AllowUpdateConfigurationOverride <Boolean?>]:
  [DeferUpdateDateTime <DateTime?>]:
  [UpdateWindow <IMicrosoftGraphUpdateWindow>]: updateWindow
    [(Any) <Object>]: This indicates any property can be added to this object.
    [UpdateWindowEndTime <String>]:
    [UpdateWindowStartTime <String>]:
 
PUBLISHEDRESOURCES <IMicrosoftGraphPublishedResource[]>: .
  [Id <String>]: Read-only.
  [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [Id <String>]: Read-only.
    [Agents <IMicrosoftGraphOnPremisesAgent[]>]:
      [Id <String>]: Read-only.
      [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
      [ExternalIP <String>]:
      [MachineName <String>]:
      [Status <String>]: agentStatus
      [SupportedPublishingTypes <String[]>]:
    [DisplayName <String>]:
    [IsDefault <Boolean?>]:
    [PublishedResources <IMicrosoftGraphPublishedResource[]>]:
    [PublishingType <String>]: onPremisesPublishingType
  [DisplayName <String>]:
  [PublishingType <String>]: onPremisesPublishingType
  [ResourceName <String>]:
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.onpremisespublishingprofiles/new-mgonpremisepublishingprofile
#>

function New-MgOnPremisePublishingProfile {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesPublishingProfile])]
[CmdletBinding(DefaultParameterSetName='CreateExpanded', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0-beta')]
param(
    [Parameter(ParameterSetName='Create', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesPublishingProfile]
    # onPremisesPublishingProfile
    # To construct, see NOTES section for BODYPARAMETER properties and create a hash table.
    ${BodyParameter},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgentGroup[]]
    # .
    # To construct, see NOTES section for AGENTGROUPS properties and create a hash table.
    ${AgentGroups},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgent[]]
    # .
    # To construct, see NOTES section for AGENTS properties and create a hash table.
    ${Agents},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphConnectorGroup[]]
    # .
    # To construct, see NOTES section for CONNECTORGROUPS properties and create a hash table.
    ${ConnectorGroups},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphConnector[]]
    # .
    # To construct, see NOTES section for CONNECTORS properties and create a hash table.
    ${Connectors},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphHybridAgentUpdaterConfiguration]
    # hybridAgentUpdaterConfiguration
    # To construct, see NOTES section for HYBRIDAGENTUPDATERCONFIGURATION properties and create a hash table.
    ${HybridAgentUpdaterConfiguration},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Management.Automation.SwitchParameter]
    # .
    ${IsEnabled},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPublishedResource[]]
    # .
    # To construct, see NOTES section for PUBLISHEDRESOURCES properties and create a hash table.
    ${PublishedResources},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Create = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfile_Create';
            CreateExpanded = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\New-MgOnPremisePublishingProfile_CreateExpanded';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Delete navigation property agents for onPremisesPublishingProfiles
.Description
Delete navigation property agents for onPremisesPublishingProfiles
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentityOnPremisesPublishingProfilesIdentity>: Identity Parameter
  [ConnectorGroupId <String>]: key: id of connectorGroup
  [ConnectorId <String>]: key: id of connector
  [OnPremisesAgentGroupId <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentGroupId1 <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentId <String>]: key: id of onPremisesAgent
  [OnPremisesAgentId1 <String>]: key: id of onPremisesAgent
  [OnPremisesPublishingProfileId <String>]: key: id of onPremisesPublishingProfile
  [PublishedResourceId <String>]: key: id of publishedResource
  [PublishedResourceId1 <String>]: key: id of publishedResource
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.onpremisespublishingprofiles/remove-mgonpremisepublishingprofileagentgroupagent
#>

function Remove-MgOnPremisePublishingProfileAgentGroupAgent {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='Delete', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0-beta')]
param(
    [Parameter(ParameterSetName='Delete', Mandatory)]
    [Parameter(ParameterSetName='Delete1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgentGroup
    ${OnPremisesAgentGroupId},

    [Parameter(ParameterSetName='Delete', Mandatory)]
    [Parameter(ParameterSetName='Delete1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgent
    ${OnPremisesAgentId},

    [Parameter(ParameterSetName='Delete', Mandatory)]
    [Parameter(ParameterSetName='Delete1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesPublishingProfile
    ${OnPremisesPublishingProfileId},

    [Parameter(ParameterSetName='Delete1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgent
    ${OnPremisesAgentId1},

    [Parameter(ParameterSetName='DeleteViaIdentity', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='DeleteViaIdentity1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Header')]
    [System.String]
    # ETag
    ${IfMatch},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Delete = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Remove-MgOnPremisePublishingProfileAgentGroupAgent_Delete';
            Delete1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Remove-MgOnPremisePublishingProfileAgentGroupAgent_Delete1';
            DeleteViaIdentity = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Remove-MgOnPremisePublishingProfileAgentGroupAgent_DeleteViaIdentity';
            DeleteViaIdentity1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Remove-MgOnPremisePublishingProfileAgentGroupAgent_DeleteViaIdentity1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Delete navigation property agentGroups for onPremisesPublishingProfiles
.Description
Delete navigation property agentGroups for onPremisesPublishingProfiles
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentityOnPremisesPublishingProfilesIdentity>: Identity Parameter
  [ConnectorGroupId <String>]: key: id of connectorGroup
  [ConnectorId <String>]: key: id of connector
  [OnPremisesAgentGroupId <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentGroupId1 <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentId <String>]: key: id of onPremisesAgent
  [OnPremisesAgentId1 <String>]: key: id of onPremisesAgent
  [OnPremisesPublishingProfileId <String>]: key: id of onPremisesPublishingProfile
  [PublishedResourceId <String>]: key: id of publishedResource
  [PublishedResourceId1 <String>]: key: id of publishedResource
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.onpremisespublishingprofiles/remove-mgonpremisepublishingprofileagentgrouppublishedresourceagentgroup
#>

function Remove-MgOnPremisePublishingProfileAgentGroupPublishedResourceAgentGroup {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='Delete', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0-beta')]
param(
    [Parameter(ParameterSetName='Delete', Mandatory)]
    [Parameter(ParameterSetName='Delete1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgentGroup
    ${OnPremisesAgentGroupId},

    [Parameter(ParameterSetName='Delete', Mandatory)]
    [Parameter(ParameterSetName='Delete1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgentGroup
    ${OnPremisesAgentGroupId1},

    [Parameter(ParameterSetName='Delete', Mandatory)]
    [Parameter(ParameterSetName='Delete1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesPublishingProfile
    ${OnPremisesPublishingProfileId},

    [Parameter(ParameterSetName='Delete', Mandatory)]
    [Parameter(ParameterSetName='Delete1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of publishedResource
    ${PublishedResourceId},

    [Parameter(ParameterSetName='Delete1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgent
    ${OnPremisesAgentId},

    [Parameter(ParameterSetName='DeleteViaIdentity', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='DeleteViaIdentity1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Header')]
    [System.String]
    # ETag
    ${IfMatch},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Delete = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Remove-MgOnPremisePublishingProfileAgentGroupPublishedResourceAgentGroup_Delete';
            Delete1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Remove-MgOnPremisePublishingProfileAgentGroupPublishedResourceAgentGroup_Delete1';
            DeleteViaIdentity = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Remove-MgOnPremisePublishingProfileAgentGroupPublishedResourceAgentGroup_DeleteViaIdentity';
            DeleteViaIdentity1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Remove-MgOnPremisePublishingProfileAgentGroupPublishedResourceAgentGroup_DeleteViaIdentity1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Delete navigation property publishedResources for onPremisesPublishingProfiles
.Description
Delete navigation property publishedResources for onPremisesPublishingProfiles
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentityOnPremisesPublishingProfilesIdentity>: Identity Parameter
  [ConnectorGroupId <String>]: key: id of connectorGroup
  [ConnectorId <String>]: key: id of connector
  [OnPremisesAgentGroupId <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentGroupId1 <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentId <String>]: key: id of onPremisesAgent
  [OnPremisesAgentId1 <String>]: key: id of onPremisesAgent
  [OnPremisesPublishingProfileId <String>]: key: id of onPremisesPublishingProfile
  [PublishedResourceId <String>]: key: id of publishedResource
  [PublishedResourceId1 <String>]: key: id of publishedResource
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.onpremisespublishingprofiles/remove-mgonpremisepublishingprofileagentgrouppublishedresource
#>

function Remove-MgOnPremisePublishingProfileAgentGroupPublishedResource {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='Delete', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0-beta')]
param(
    [Parameter(ParameterSetName='Delete', Mandatory)]
    [Parameter(ParameterSetName='Delete1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgentGroup
    ${OnPremisesAgentGroupId},

    [Parameter(ParameterSetName='Delete', Mandatory)]
    [Parameter(ParameterSetName='Delete1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesPublishingProfile
    ${OnPremisesPublishingProfileId},

    [Parameter(ParameterSetName='Delete', Mandatory)]
    [Parameter(ParameterSetName='Delete1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of publishedResource
    ${PublishedResourceId},

    [Parameter(ParameterSetName='Delete1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgent
    ${OnPremisesAgentId},

    [Parameter(ParameterSetName='DeleteViaIdentity', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='DeleteViaIdentity1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Header')]
    [System.String]
    # ETag
    ${IfMatch},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Delete = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Remove-MgOnPremisePublishingProfileAgentGroupPublishedResource_Delete';
            Delete1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Remove-MgOnPremisePublishingProfileAgentGroupPublishedResource_Delete1';
            DeleteViaIdentity = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Remove-MgOnPremisePublishingProfileAgentGroupPublishedResource_DeleteViaIdentity';
            DeleteViaIdentity1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Remove-MgOnPremisePublishingProfileAgentGroupPublishedResource_DeleteViaIdentity1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Delete navigation property agentGroups for onPremisesPublishingProfiles
.Description
Delete navigation property agentGroups for onPremisesPublishingProfiles
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentityOnPremisesPublishingProfilesIdentity>: Identity Parameter
  [ConnectorGroupId <String>]: key: id of connectorGroup
  [ConnectorId <String>]: key: id of connector
  [OnPremisesAgentGroupId <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentGroupId1 <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentId <String>]: key: id of onPremisesAgent
  [OnPremisesAgentId1 <String>]: key: id of onPremisesAgent
  [OnPremisesPublishingProfileId <String>]: key: id of onPremisesPublishingProfile
  [PublishedResourceId <String>]: key: id of publishedResource
  [PublishedResourceId1 <String>]: key: id of publishedResource
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.onpremisespublishingprofiles/remove-mgonpremisepublishingprofileagentgroup
#>

function Remove-MgOnPremisePublishingProfileAgentGroup {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='Delete2', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0-beta')]
param(
    [Parameter(ParameterSetName='Delete', Mandatory)]
    [Parameter(ParameterSetName='Delete1', Mandatory)]
    [Parameter(ParameterSetName='Delete2', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgentGroup
    ${OnPremisesAgentGroupId},

    [Parameter(ParameterSetName='Delete', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgentGroup
    ${OnPremisesAgentGroupId1},

    [Parameter(ParameterSetName='Delete', Mandatory)]
    [Parameter(ParameterSetName='Delete1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgent
    ${OnPremisesAgentId},

    [Parameter(ParameterSetName='Delete', Mandatory)]
    [Parameter(ParameterSetName='Delete1', Mandatory)]
    [Parameter(ParameterSetName='Delete2', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesPublishingProfile
    ${OnPremisesPublishingProfileId},

    [Parameter(ParameterSetName='DeleteViaIdentity', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='DeleteViaIdentity1', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='DeleteViaIdentity2', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Header')]
    [System.String]
    # ETag
    ${IfMatch},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Delete = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Remove-MgOnPremisePublishingProfileAgentGroup_Delete';
            Delete1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Remove-MgOnPremisePublishingProfileAgentGroup_Delete1';
            Delete2 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Remove-MgOnPremisePublishingProfileAgentGroup_Delete2';
            DeleteViaIdentity = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Remove-MgOnPremisePublishingProfileAgentGroup_DeleteViaIdentity';
            DeleteViaIdentity1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Remove-MgOnPremisePublishingProfileAgentGroup_DeleteViaIdentity1';
            DeleteViaIdentity2 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Remove-MgOnPremisePublishingProfileAgentGroup_DeleteViaIdentity2';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Delete navigation property agents for onPremisesPublishingProfiles
.Description
Delete navigation property agents for onPremisesPublishingProfiles
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentityOnPremisesPublishingProfilesIdentity>: Identity Parameter
  [ConnectorGroupId <String>]: key: id of connectorGroup
  [ConnectorId <String>]: key: id of connector
  [OnPremisesAgentGroupId <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentGroupId1 <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentId <String>]: key: id of onPremisesAgent
  [OnPremisesAgentId1 <String>]: key: id of onPremisesAgent
  [OnPremisesPublishingProfileId <String>]: key: id of onPremisesPublishingProfile
  [PublishedResourceId <String>]: key: id of publishedResource
  [PublishedResourceId1 <String>]: key: id of publishedResource
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.onpremisespublishingprofiles/remove-mgonpremisepublishingprofileagent
#>

function Remove-MgOnPremisePublishingProfileAgent {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='Delete', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0-beta')]
param(
    [Parameter(ParameterSetName='Delete', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgent
    ${OnPremisesAgentId},

    [Parameter(ParameterSetName='Delete', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesPublishingProfile
    ${OnPremisesPublishingProfileId},

    [Parameter(ParameterSetName='DeleteViaIdentity', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Header')]
    [System.String]
    # ETag
    ${IfMatch},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Delete = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Remove-MgOnPremisePublishingProfileAgent_Delete';
            DeleteViaIdentity = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Remove-MgOnPremisePublishingProfileAgent_DeleteViaIdentity';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Delete navigation property connectorGroups for onPremisesPublishingProfiles
.Description
Delete navigation property connectorGroups for onPremisesPublishingProfiles
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentityOnPremisesPublishingProfilesIdentity>: Identity Parameter
  [ConnectorGroupId <String>]: key: id of connectorGroup
  [ConnectorId <String>]: key: id of connector
  [OnPremisesAgentGroupId <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentGroupId1 <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentId <String>]: key: id of onPremisesAgent
  [OnPremisesAgentId1 <String>]: key: id of onPremisesAgent
  [OnPremisesPublishingProfileId <String>]: key: id of onPremisesPublishingProfile
  [PublishedResourceId <String>]: key: id of publishedResource
  [PublishedResourceId1 <String>]: key: id of publishedResource
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.onpremisespublishingprofiles/remove-mgonpremisepublishingprofileconnectorgroup
#>

function Remove-MgOnPremisePublishingProfileConnectorGroup {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='Delete', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0-beta')]
param(
    [Parameter(ParameterSetName='Delete', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of connectorGroup
    ${ConnectorGroupId},

    [Parameter(ParameterSetName='Delete', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesPublishingProfile
    ${OnPremisesPublishingProfileId},

    [Parameter(ParameterSetName='DeleteViaIdentity', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Header')]
    [System.String]
    # ETag
    ${IfMatch},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Delete = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Remove-MgOnPremisePublishingProfileConnectorGroup_Delete';
            DeleteViaIdentity = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Remove-MgOnPremisePublishingProfileConnectorGroup_DeleteViaIdentity';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Delete navigation property connectors for onPremisesPublishingProfiles
.Description
Delete navigation property connectors for onPremisesPublishingProfiles
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentityOnPremisesPublishingProfilesIdentity>: Identity Parameter
  [ConnectorGroupId <String>]: key: id of connectorGroup
  [ConnectorId <String>]: key: id of connector
  [OnPremisesAgentGroupId <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentGroupId1 <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentId <String>]: key: id of onPremisesAgent
  [OnPremisesAgentId1 <String>]: key: id of onPremisesAgent
  [OnPremisesPublishingProfileId <String>]: key: id of onPremisesPublishingProfile
  [PublishedResourceId <String>]: key: id of publishedResource
  [PublishedResourceId1 <String>]: key: id of publishedResource
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.onpremisespublishingprofiles/remove-mgonpremisepublishingprofileconnector
#>

function Remove-MgOnPremisePublishingProfileConnector {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='Delete', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0-beta')]
param(
    [Parameter(ParameterSetName='Delete', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of connector
    ${ConnectorId},

    [Parameter(ParameterSetName='Delete', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesPublishingProfile
    ${OnPremisesPublishingProfileId},

    [Parameter(ParameterSetName='DeleteViaIdentity', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Header')]
    [System.String]
    # ETag
    ${IfMatch},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Delete = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Remove-MgOnPremisePublishingProfileConnector_Delete';
            DeleteViaIdentity = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Remove-MgOnPremisePublishingProfileConnector_DeleteViaIdentity';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Delete navigation property agents for onPremisesPublishingProfiles
.Description
Delete navigation property agents for onPremisesPublishingProfiles
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentityOnPremisesPublishingProfilesIdentity>: Identity Parameter
  [ConnectorGroupId <String>]: key: id of connectorGroup
  [ConnectorId <String>]: key: id of connector
  [OnPremisesAgentGroupId <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentGroupId1 <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentId <String>]: key: id of onPremisesAgent
  [OnPremisesAgentId1 <String>]: key: id of onPremisesAgent
  [OnPremisesPublishingProfileId <String>]: key: id of onPremisesPublishingProfile
  [PublishedResourceId <String>]: key: id of publishedResource
  [PublishedResourceId1 <String>]: key: id of publishedResource
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.onpremisespublishingprofiles/remove-mgonpremisepublishingprofilepublishedresourceagentgroupagent
#>

function Remove-MgOnPremisePublishingProfilePublishedResourceAgentGroupAgent {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='Delete', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0-beta')]
param(
    [Parameter(ParameterSetName='Delete', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgentGroup
    ${OnPremisesAgentGroupId},

    [Parameter(ParameterSetName='Delete', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgent
    ${OnPremisesAgentId},

    [Parameter(ParameterSetName='Delete', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesPublishingProfile
    ${OnPremisesPublishingProfileId},

    [Parameter(ParameterSetName='Delete', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of publishedResource
    ${PublishedResourceId},

    [Parameter(ParameterSetName='DeleteViaIdentity', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Header')]
    [System.String]
    # ETag
    ${IfMatch},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Delete = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Remove-MgOnPremisePublishingProfilePublishedResourceAgentGroupAgent_Delete';
            DeleteViaIdentity = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Remove-MgOnPremisePublishingProfilePublishedResourceAgentGroupAgent_DeleteViaIdentity';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Delete navigation property publishedResources for onPremisesPublishingProfiles
.Description
Delete navigation property publishedResources for onPremisesPublishingProfiles
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentityOnPremisesPublishingProfilesIdentity>: Identity Parameter
  [ConnectorGroupId <String>]: key: id of connectorGroup
  [ConnectorId <String>]: key: id of connector
  [OnPremisesAgentGroupId <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentGroupId1 <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentId <String>]: key: id of onPremisesAgent
  [OnPremisesAgentId1 <String>]: key: id of onPremisesAgent
  [OnPremisesPublishingProfileId <String>]: key: id of onPremisesPublishingProfile
  [PublishedResourceId <String>]: key: id of publishedResource
  [PublishedResourceId1 <String>]: key: id of publishedResource
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.onpremisespublishingprofiles/remove-mgonpremisepublishingprofilepublishedresourceagentgrouppublishedresource
#>

function Remove-MgOnPremisePublishingProfilePublishedResourceAgentGroupPublishedResource {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='Delete', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0-beta')]
param(
    [Parameter(ParameterSetName='Delete', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgentGroup
    ${OnPremisesAgentGroupId},

    [Parameter(ParameterSetName='Delete', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesPublishingProfile
    ${OnPremisesPublishingProfileId},

    [Parameter(ParameterSetName='Delete', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of publishedResource
    ${PublishedResourceId},

    [Parameter(ParameterSetName='Delete', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of publishedResource
    ${PublishedResourceId1},

    [Parameter(ParameterSetName='DeleteViaIdentity', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Header')]
    [System.String]
    # ETag
    ${IfMatch},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Delete = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Remove-MgOnPremisePublishingProfilePublishedResourceAgentGroupPublishedResource_Delete';
            DeleteViaIdentity = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Remove-MgOnPremisePublishingProfilePublishedResourceAgentGroupPublishedResource_DeleteViaIdentity';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Delete navigation property agentGroups for onPremisesPublishingProfiles
.Description
Delete navigation property agentGroups for onPremisesPublishingProfiles
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentityOnPremisesPublishingProfilesIdentity>: Identity Parameter
  [ConnectorGroupId <String>]: key: id of connectorGroup
  [ConnectorId <String>]: key: id of connector
  [OnPremisesAgentGroupId <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentGroupId1 <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentId <String>]: key: id of onPremisesAgent
  [OnPremisesAgentId1 <String>]: key: id of onPremisesAgent
  [OnPremisesPublishingProfileId <String>]: key: id of onPremisesPublishingProfile
  [PublishedResourceId <String>]: key: id of publishedResource
  [PublishedResourceId1 <String>]: key: id of publishedResource
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.onpremisespublishingprofiles/remove-mgonpremisepublishingprofilepublishedresourceagentgroup
#>

function Remove-MgOnPremisePublishingProfilePublishedResourceAgentGroup {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='Delete', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0-beta')]
param(
    [Parameter(ParameterSetName='Delete', Mandatory)]
    [Parameter(ParameterSetName='Delete1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgentGroup
    ${OnPremisesAgentGroupId},

    [Parameter(ParameterSetName='Delete', Mandatory)]
    [Parameter(ParameterSetName='Delete1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesPublishingProfile
    ${OnPremisesPublishingProfileId},

    [Parameter(ParameterSetName='Delete', Mandatory)]
    [Parameter(ParameterSetName='Delete1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of publishedResource
    ${PublishedResourceId},

    [Parameter(ParameterSetName='Delete1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgentGroup
    ${OnPremisesAgentGroupId1},

    [Parameter(ParameterSetName='Delete1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgent
    ${OnPremisesAgentId},

    [Parameter(ParameterSetName='DeleteViaIdentity', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='DeleteViaIdentity1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Header')]
    [System.String]
    # ETag
    ${IfMatch},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Delete = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Remove-MgOnPremisePublishingProfilePublishedResourceAgentGroup_Delete';
            Delete1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Remove-MgOnPremisePublishingProfilePublishedResourceAgentGroup_Delete1';
            DeleteViaIdentity = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Remove-MgOnPremisePublishingProfilePublishedResourceAgentGroup_DeleteViaIdentity';
            DeleteViaIdentity1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Remove-MgOnPremisePublishingProfilePublishedResourceAgentGroup_DeleteViaIdentity1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Delete navigation property publishedResources for onPremisesPublishingProfiles
.Description
Delete navigation property publishedResources for onPremisesPublishingProfiles
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentityOnPremisesPublishingProfilesIdentity>: Identity Parameter
  [ConnectorGroupId <String>]: key: id of connectorGroup
  [ConnectorId <String>]: key: id of connector
  [OnPremisesAgentGroupId <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentGroupId1 <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentId <String>]: key: id of onPremisesAgent
  [OnPremisesAgentId1 <String>]: key: id of onPremisesAgent
  [OnPremisesPublishingProfileId <String>]: key: id of onPremisesPublishingProfile
  [PublishedResourceId <String>]: key: id of publishedResource
  [PublishedResourceId1 <String>]: key: id of publishedResource
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.onpremisespublishingprofiles/remove-mgonpremisepublishingprofilepublishedresource
#>

function Remove-MgOnPremisePublishingProfilePublishedResource {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='Delete', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0-beta')]
param(
    [Parameter(ParameterSetName='Delete', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesPublishingProfile
    ${OnPremisesPublishingProfileId},

    [Parameter(ParameterSetName='Delete', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of publishedResource
    ${PublishedResourceId},

    [Parameter(ParameterSetName='DeleteViaIdentity', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Header')]
    [System.String]
    # ETag
    ${IfMatch},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Delete = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Remove-MgOnPremisePublishingProfilePublishedResource_Delete';
            DeleteViaIdentity = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Remove-MgOnPremisePublishingProfilePublishedResource_DeleteViaIdentity';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Delete entity from onPremisesPublishingProfiles
.Description
Delete entity from onPremisesPublishingProfiles
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentityOnPremisesPublishingProfilesIdentity>: Identity Parameter
  [ConnectorGroupId <String>]: key: id of connectorGroup
  [ConnectorId <String>]: key: id of connector
  [OnPremisesAgentGroupId <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentGroupId1 <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentId <String>]: key: id of onPremisesAgent
  [OnPremisesAgentId1 <String>]: key: id of onPremisesAgent
  [OnPremisesPublishingProfileId <String>]: key: id of onPremisesPublishingProfile
  [PublishedResourceId <String>]: key: id of publishedResource
  [PublishedResourceId1 <String>]: key: id of publishedResource
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.onpremisespublishingprofiles/remove-mgonpremisepublishingprofile
#>

function Remove-MgOnPremisePublishingProfile {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='Delete', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0-beta')]
param(
    [Parameter(ParameterSetName='Delete', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesPublishingProfile
    ${OnPremisesPublishingProfileId},

    [Parameter(ParameterSetName='DeleteViaIdentity', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Header')]
    [System.String]
    # ETag
    ${IfMatch},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Delete = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Remove-MgOnPremisePublishingProfile_Delete';
            DeleteViaIdentity = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Remove-MgOnPremisePublishingProfile_DeleteViaIdentity';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Update the navigation property agents in onPremisesPublishingProfiles
.Description
Update the navigation property agents in onPremisesPublishingProfiles
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity
.Inputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgent
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
AGENTGROUPS <IMicrosoftGraphOnPremisesAgentGroup[]>: .
  [Id <String>]: Read-only.
  [Agents <IMicrosoftGraphOnPremisesAgent[]>]:
    [Id <String>]: Read-only.
    [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [ExternalIP <String>]:
    [MachineName <String>]:
    [Status <String>]: agentStatus
    [SupportedPublishingTypes <String[]>]:
  [DisplayName <String>]:
  [IsDefault <Boolean?>]:
  [PublishedResources <IMicrosoftGraphPublishedResource[]>]:
    [Id <String>]: Read-only.
    [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [DisplayName <String>]:
    [PublishingType <String>]: onPremisesPublishingType
    [ResourceName <String>]:
  [PublishingType <String>]: onPremisesPublishingType
 
BODYPARAMETER <IMicrosoftGraphOnPremisesAgent>: onPremisesAgent
  [(Any) <Object>]: This indicates any property can be added to this object.
  [Id <String>]: Read-only.
  [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [Id <String>]: Read-only.
    [Agents <IMicrosoftGraphOnPremisesAgent[]>]:
    [DisplayName <String>]:
    [IsDefault <Boolean?>]:
    [PublishedResources <IMicrosoftGraphPublishedResource[]>]:
      [Id <String>]: Read-only.
      [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
      [DisplayName <String>]:
      [PublishingType <String>]: onPremisesPublishingType
      [ResourceName <String>]:
    [PublishingType <String>]: onPremisesPublishingType
  [ExternalIP <String>]:
  [MachineName <String>]:
  [Status <String>]: agentStatus
  [SupportedPublishingTypes <String[]>]:
 
INPUTOBJECT <IIdentityOnPremisesPublishingProfilesIdentity>: Identity Parameter
  [ConnectorGroupId <String>]: key: id of connectorGroup
  [ConnectorId <String>]: key: id of connector
  [OnPremisesAgentGroupId <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentGroupId1 <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentId <String>]: key: id of onPremisesAgent
  [OnPremisesAgentId1 <String>]: key: id of onPremisesAgent
  [OnPremisesPublishingProfileId <String>]: key: id of onPremisesPublishingProfile
  [PublishedResourceId <String>]: key: id of publishedResource
  [PublishedResourceId1 <String>]: key: id of publishedResource
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.onpremisespublishingprofiles/update-mgonpremisepublishingprofileagentgroupagent
#>

function Update-MgOnPremisePublishingProfileAgentGroupAgent {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='UpdateExpanded', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0-beta')]
param(
    [Parameter(ParameterSetName='Update', Mandatory)]
    [Parameter(ParameterSetName='Update1', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgentGroup
    ${OnPremisesAgentGroupId},

    [Parameter(ParameterSetName='Update', Mandatory)]
    [Parameter(ParameterSetName='Update1', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgent
    ${OnPremisesAgentId},

    [Parameter(ParameterSetName='Update', Mandatory)]
    [Parameter(ParameterSetName='Update1', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesPublishingProfile
    ${OnPremisesPublishingProfileId},

    [Parameter(ParameterSetName='Update1', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgent
    ${OnPremisesAgentId1},

    [Parameter(ParameterSetName='UpdateViaIdentity', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentity1', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter(ParameterSetName='Update', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='Update1', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentity', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentity1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgent]
    # onPremisesAgent
    # To construct, see NOTES section for BODYPARAMETER properties and create a hash table.
    ${BodyParameter},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgentGroup[]]
    # .
    # To construct, see NOTES section for AGENTGROUPS properties and create a hash table.
    ${AgentGroups},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # .
    ${ExternalIP},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # .
    ${MachineName},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # agentStatus
    ${Status},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String[]]
    # .
    ${SupportedPublishingTypes},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Update = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfileAgentGroupAgent_Update';
            Update1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfileAgentGroupAgent_Update1';
            UpdateExpanded = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfileAgentGroupAgent_UpdateExpanded';
            UpdateExpanded1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfileAgentGroupAgent_UpdateExpanded1';
            UpdateViaIdentity = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfileAgentGroupAgent_UpdateViaIdentity';
            UpdateViaIdentity1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfileAgentGroupAgent_UpdateViaIdentity1';
            UpdateViaIdentityExpanded = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfileAgentGroupAgent_UpdateViaIdentityExpanded';
            UpdateViaIdentityExpanded1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfileAgentGroupAgent_UpdateViaIdentityExpanded1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Update the navigation property agentGroups in onPremisesPublishingProfiles
.Description
Update the navigation property agentGroups in onPremisesPublishingProfiles
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity
.Inputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgentGroup
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
AGENTS <IMicrosoftGraphOnPremisesAgent[]>: .
  [Id <String>]: Read-only.
  [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [Id <String>]: Read-only.
    [Agents <IMicrosoftGraphOnPremisesAgent[]>]:
    [DisplayName <String>]:
    [IsDefault <Boolean?>]:
    [PublishedResources <IMicrosoftGraphPublishedResource[]>]:
      [Id <String>]: Read-only.
      [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
      [DisplayName <String>]:
      [PublishingType <String>]: onPremisesPublishingType
      [ResourceName <String>]:
    [PublishingType <String>]: onPremisesPublishingType
  [ExternalIP <String>]:
  [MachineName <String>]:
  [Status <String>]: agentStatus
  [SupportedPublishingTypes <String[]>]:
 
BODYPARAMETER <IMicrosoftGraphOnPremisesAgentGroup>: onPremisesAgentGroup
  [(Any) <Object>]: This indicates any property can be added to this object.
  [Id <String>]: Read-only.
  [Agents <IMicrosoftGraphOnPremisesAgent[]>]:
    [Id <String>]: Read-only.
    [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [ExternalIP <String>]:
    [MachineName <String>]:
    [Status <String>]: agentStatus
    [SupportedPublishingTypes <String[]>]:
  [DisplayName <String>]:
  [IsDefault <Boolean?>]:
  [PublishedResources <IMicrosoftGraphPublishedResource[]>]:
    [Id <String>]: Read-only.
    [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [DisplayName <String>]:
    [PublishingType <String>]: onPremisesPublishingType
    [ResourceName <String>]:
  [PublishingType <String>]: onPremisesPublishingType
 
INPUTOBJECT <IIdentityOnPremisesPublishingProfilesIdentity>: Identity Parameter
  [ConnectorGroupId <String>]: key: id of connectorGroup
  [ConnectorId <String>]: key: id of connector
  [OnPremisesAgentGroupId <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentGroupId1 <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentId <String>]: key: id of onPremisesAgent
  [OnPremisesAgentId1 <String>]: key: id of onPremisesAgent
  [OnPremisesPublishingProfileId <String>]: key: id of onPremisesPublishingProfile
  [PublishedResourceId <String>]: key: id of publishedResource
  [PublishedResourceId1 <String>]: key: id of publishedResource
 
PUBLISHEDRESOURCES <IMicrosoftGraphPublishedResource[]>: .
  [Id <String>]: Read-only.
  [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [Id <String>]: Read-only.
    [Agents <IMicrosoftGraphOnPremisesAgent[]>]:
      [Id <String>]: Read-only.
      [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
      [ExternalIP <String>]:
      [MachineName <String>]:
      [Status <String>]: agentStatus
      [SupportedPublishingTypes <String[]>]:
    [DisplayName <String>]:
    [IsDefault <Boolean?>]:
    [PublishedResources <IMicrosoftGraphPublishedResource[]>]:
    [PublishingType <String>]: onPremisesPublishingType
  [DisplayName <String>]:
  [PublishingType <String>]: onPremisesPublishingType
  [ResourceName <String>]:
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.onpremisespublishingprofiles/update-mgonpremisepublishingprofileagentgrouppublishedresourceagentgroup
#>

function Update-MgOnPremisePublishingProfileAgentGroupPublishedResourceAgentGroup {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='UpdateExpanded', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0-beta')]
param(
    [Parameter(ParameterSetName='Update', Mandatory)]
    [Parameter(ParameterSetName='Update1', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgentGroup
    ${OnPremisesAgentGroupId},

    [Parameter(ParameterSetName='Update', Mandatory)]
    [Parameter(ParameterSetName='Update1', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgentGroup
    ${OnPremisesAgentGroupId1},

    [Parameter(ParameterSetName='Update', Mandatory)]
    [Parameter(ParameterSetName='Update1', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesPublishingProfile
    ${OnPremisesPublishingProfileId},

    [Parameter(ParameterSetName='Update', Mandatory)]
    [Parameter(ParameterSetName='Update1', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of publishedResource
    ${PublishedResourceId},

    [Parameter(ParameterSetName='Update1', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgent
    ${OnPremisesAgentId},

    [Parameter(ParameterSetName='UpdateViaIdentity', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentity1', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter(ParameterSetName='Update', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='Update1', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentity', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentity1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgentGroup]
    # onPremisesAgentGroup
    # To construct, see NOTES section for BODYPARAMETER properties and create a hash table.
    ${BodyParameter},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgent[]]
    # .
    # To construct, see NOTES section for AGENTS properties and create a hash table.
    ${Agents},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # .
    ${DisplayName},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Management.Automation.SwitchParameter]
    # .
    ${IsDefault},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPublishedResource[]]
    # .
    # To construct, see NOTES section for PUBLISHEDRESOURCES properties and create a hash table.
    ${PublishedResources},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # onPremisesPublishingType
    ${PublishingType},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Update = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfileAgentGroupPublishedResourceAgentGroup_Update';
            Update1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfileAgentGroupPublishedResourceAgentGroup_Update1';
            UpdateExpanded = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfileAgentGroupPublishedResourceAgentGroup_UpdateExpanded';
            UpdateExpanded1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfileAgentGroupPublishedResourceAgentGroup_UpdateExpanded1';
            UpdateViaIdentity = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfileAgentGroupPublishedResourceAgentGroup_UpdateViaIdentity';
            UpdateViaIdentity1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfileAgentGroupPublishedResourceAgentGroup_UpdateViaIdentity1';
            UpdateViaIdentityExpanded = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfileAgentGroupPublishedResourceAgentGroup_UpdateViaIdentityExpanded';
            UpdateViaIdentityExpanded1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfileAgentGroupPublishedResourceAgentGroup_UpdateViaIdentityExpanded1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Update the navigation property publishedResources in onPremisesPublishingProfiles
.Description
Update the navigation property publishedResources in onPremisesPublishingProfiles
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity
.Inputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPublishedResource
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
AGENTGROUPS <IMicrosoftGraphOnPremisesAgentGroup[]>: .
  [Id <String>]: Read-only.
  [Agents <IMicrosoftGraphOnPremisesAgent[]>]:
    [Id <String>]: Read-only.
    [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [ExternalIP <String>]:
    [MachineName <String>]:
    [Status <String>]: agentStatus
    [SupportedPublishingTypes <String[]>]:
  [DisplayName <String>]:
  [IsDefault <Boolean?>]:
  [PublishedResources <IMicrosoftGraphPublishedResource[]>]:
    [Id <String>]: Read-only.
    [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [DisplayName <String>]:
    [PublishingType <String>]: onPremisesPublishingType
    [ResourceName <String>]:
  [PublishingType <String>]: onPremisesPublishingType
 
BODYPARAMETER <IMicrosoftGraphPublishedResource>: publishedResource
  [(Any) <Object>]: This indicates any property can be added to this object.
  [Id <String>]: Read-only.
  [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [Id <String>]: Read-only.
    [Agents <IMicrosoftGraphOnPremisesAgent[]>]:
      [Id <String>]: Read-only.
      [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
      [ExternalIP <String>]:
      [MachineName <String>]:
      [Status <String>]: agentStatus
      [SupportedPublishingTypes <String[]>]:
    [DisplayName <String>]:
    [IsDefault <Boolean?>]:
    [PublishedResources <IMicrosoftGraphPublishedResource[]>]:
    [PublishingType <String>]: onPremisesPublishingType
  [DisplayName <String>]:
  [PublishingType <String>]: onPremisesPublishingType
  [ResourceName <String>]:
 
INPUTOBJECT <IIdentityOnPremisesPublishingProfilesIdentity>: Identity Parameter
  [ConnectorGroupId <String>]: key: id of connectorGroup
  [ConnectorId <String>]: key: id of connector
  [OnPremisesAgentGroupId <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentGroupId1 <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentId <String>]: key: id of onPremisesAgent
  [OnPremisesAgentId1 <String>]: key: id of onPremisesAgent
  [OnPremisesPublishingProfileId <String>]: key: id of onPremisesPublishingProfile
  [PublishedResourceId <String>]: key: id of publishedResource
  [PublishedResourceId1 <String>]: key: id of publishedResource
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.onpremisespublishingprofiles/update-mgonpremisepublishingprofileagentgrouppublishedresource
#>

function Update-MgOnPremisePublishingProfileAgentGroupPublishedResource {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='UpdateExpanded', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0-beta')]
param(
    [Parameter(ParameterSetName='Update', Mandatory)]
    [Parameter(ParameterSetName='Update1', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgentGroup
    ${OnPremisesAgentGroupId},

    [Parameter(ParameterSetName='Update', Mandatory)]
    [Parameter(ParameterSetName='Update1', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesPublishingProfile
    ${OnPremisesPublishingProfileId},

    [Parameter(ParameterSetName='Update', Mandatory)]
    [Parameter(ParameterSetName='Update1', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of publishedResource
    ${PublishedResourceId},

    [Parameter(ParameterSetName='Update1', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgent
    ${OnPremisesAgentId},

    [Parameter(ParameterSetName='UpdateViaIdentity', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentity1', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter(ParameterSetName='Update', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='Update1', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentity', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentity1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPublishedResource]
    # publishedResource
    # To construct, see NOTES section for BODYPARAMETER properties and create a hash table.
    ${BodyParameter},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgentGroup[]]
    # .
    # To construct, see NOTES section for AGENTGROUPS properties and create a hash table.
    ${AgentGroups},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # .
    ${DisplayName},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # onPremisesPublishingType
    ${PublishingType},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # .
    ${ResourceName},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Update = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfileAgentGroupPublishedResource_Update';
            Update1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfileAgentGroupPublishedResource_Update1';
            UpdateExpanded = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfileAgentGroupPublishedResource_UpdateExpanded';
            UpdateExpanded1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfileAgentGroupPublishedResource_UpdateExpanded1';
            UpdateViaIdentity = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfileAgentGroupPublishedResource_UpdateViaIdentity';
            UpdateViaIdentity1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfileAgentGroupPublishedResource_UpdateViaIdentity1';
            UpdateViaIdentityExpanded = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfileAgentGroupPublishedResource_UpdateViaIdentityExpanded';
            UpdateViaIdentityExpanded1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfileAgentGroupPublishedResource_UpdateViaIdentityExpanded1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Update the navigation property agentGroups in onPremisesPublishingProfiles
.Description
Update the navigation property agentGroups in onPremisesPublishingProfiles
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity
.Inputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgentGroup
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
AGENTS <IMicrosoftGraphOnPremisesAgent[]>: .
  [Id <String>]: Read-only.
  [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [Id <String>]: Read-only.
    [Agents <IMicrosoftGraphOnPremisesAgent[]>]:
    [DisplayName <String>]:
    [IsDefault <Boolean?>]:
    [PublishedResources <IMicrosoftGraphPublishedResource[]>]:
      [Id <String>]: Read-only.
      [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
      [DisplayName <String>]:
      [PublishingType <String>]: onPremisesPublishingType
      [ResourceName <String>]:
    [PublishingType <String>]: onPremisesPublishingType
  [ExternalIP <String>]:
  [MachineName <String>]:
  [Status <String>]: agentStatus
  [SupportedPublishingTypes <String[]>]:
 
BODYPARAMETER <IMicrosoftGraphOnPremisesAgentGroup>: onPremisesAgentGroup
  [(Any) <Object>]: This indicates any property can be added to this object.
  [Id <String>]: Read-only.
  [Agents <IMicrosoftGraphOnPremisesAgent[]>]:
    [Id <String>]: Read-only.
    [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [ExternalIP <String>]:
    [MachineName <String>]:
    [Status <String>]: agentStatus
    [SupportedPublishingTypes <String[]>]:
  [DisplayName <String>]:
  [IsDefault <Boolean?>]:
  [PublishedResources <IMicrosoftGraphPublishedResource[]>]:
    [Id <String>]: Read-only.
    [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [DisplayName <String>]:
    [PublishingType <String>]: onPremisesPublishingType
    [ResourceName <String>]:
  [PublishingType <String>]: onPremisesPublishingType
 
INPUTOBJECT <IIdentityOnPremisesPublishingProfilesIdentity>: Identity Parameter
  [ConnectorGroupId <String>]: key: id of connectorGroup
  [ConnectorId <String>]: key: id of connector
  [OnPremisesAgentGroupId <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentGroupId1 <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentId <String>]: key: id of onPremisesAgent
  [OnPremisesAgentId1 <String>]: key: id of onPremisesAgent
  [OnPremisesPublishingProfileId <String>]: key: id of onPremisesPublishingProfile
  [PublishedResourceId <String>]: key: id of publishedResource
  [PublishedResourceId1 <String>]: key: id of publishedResource
 
PUBLISHEDRESOURCES <IMicrosoftGraphPublishedResource[]>: .
  [Id <String>]: Read-only.
  [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [Id <String>]: Read-only.
    [Agents <IMicrosoftGraphOnPremisesAgent[]>]:
      [Id <String>]: Read-only.
      [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
      [ExternalIP <String>]:
      [MachineName <String>]:
      [Status <String>]: agentStatus
      [SupportedPublishingTypes <String[]>]:
    [DisplayName <String>]:
    [IsDefault <Boolean?>]:
    [PublishedResources <IMicrosoftGraphPublishedResource[]>]:
    [PublishingType <String>]: onPremisesPublishingType
  [DisplayName <String>]:
  [PublishingType <String>]: onPremisesPublishingType
  [ResourceName <String>]:
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.onpremisespublishingprofiles/update-mgonpremisepublishingprofileagentgroup
#>

function Update-MgOnPremisePublishingProfileAgentGroup {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='UpdateExpanded2', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0-beta')]
param(
    [Parameter(ParameterSetName='Update', Mandatory)]
    [Parameter(ParameterSetName='Update1', Mandatory)]
    [Parameter(ParameterSetName='Update2', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded1', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded2', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgentGroup
    ${OnPremisesAgentGroupId},

    [Parameter(ParameterSetName='Update', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgentGroup
    ${OnPremisesAgentGroupId1},

    [Parameter(ParameterSetName='Update', Mandatory)]
    [Parameter(ParameterSetName='Update1', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgent
    ${OnPremisesAgentId},

    [Parameter(ParameterSetName='Update', Mandatory)]
    [Parameter(ParameterSetName='Update1', Mandatory)]
    [Parameter(ParameterSetName='Update2', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded1', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded2', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesPublishingProfile
    ${OnPremisesPublishingProfileId},

    [Parameter(ParameterSetName='UpdateViaIdentity', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentity1', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentity2', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded2', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter(ParameterSetName='Update', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='Update1', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='Update2', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentity', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentity1', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentity2', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgentGroup]
    # onPremisesAgentGroup
    # To construct, see NOTES section for BODYPARAMETER properties and create a hash table.
    ${BodyParameter},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateExpanded2')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded2')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateExpanded2')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded2')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgent[]]
    # .
    # To construct, see NOTES section for AGENTS properties and create a hash table.
    ${Agents},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateExpanded2')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded2')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # .
    ${DisplayName},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateExpanded2')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded2')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateExpanded2')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded2')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Management.Automation.SwitchParameter]
    # .
    ${IsDefault},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateExpanded2')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded2')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPublishedResource[]]
    # .
    # To construct, see NOTES section for PUBLISHEDRESOURCES properties and create a hash table.
    ${PublishedResources},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateExpanded2')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded2')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # onPremisesPublishingType
    ${PublishingType},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Update = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfileAgentGroup_Update';
            Update1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfileAgentGroup_Update1';
            Update2 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfileAgentGroup_Update2';
            UpdateExpanded = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfileAgentGroup_UpdateExpanded';
            UpdateExpanded1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfileAgentGroup_UpdateExpanded1';
            UpdateExpanded2 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfileAgentGroup_UpdateExpanded2';
            UpdateViaIdentity = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfileAgentGroup_UpdateViaIdentity';
            UpdateViaIdentity1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfileAgentGroup_UpdateViaIdentity1';
            UpdateViaIdentity2 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfileAgentGroup_UpdateViaIdentity2';
            UpdateViaIdentityExpanded = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfileAgentGroup_UpdateViaIdentityExpanded';
            UpdateViaIdentityExpanded1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfileAgentGroup_UpdateViaIdentityExpanded1';
            UpdateViaIdentityExpanded2 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfileAgentGroup_UpdateViaIdentityExpanded2';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Update the navigation property agents in onPremisesPublishingProfiles
.Description
Update the navigation property agents in onPremisesPublishingProfiles
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity
.Inputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgent
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
AGENTGROUPS <IMicrosoftGraphOnPremisesAgentGroup[]>: .
  [Id <String>]: Read-only.
  [Agents <IMicrosoftGraphOnPremisesAgent[]>]:
    [Id <String>]: Read-only.
    [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [ExternalIP <String>]:
    [MachineName <String>]:
    [Status <String>]: agentStatus
    [SupportedPublishingTypes <String[]>]:
  [DisplayName <String>]:
  [IsDefault <Boolean?>]:
  [PublishedResources <IMicrosoftGraphPublishedResource[]>]:
    [Id <String>]: Read-only.
    [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [DisplayName <String>]:
    [PublishingType <String>]: onPremisesPublishingType
    [ResourceName <String>]:
  [PublishingType <String>]: onPremisesPublishingType
 
BODYPARAMETER <IMicrosoftGraphOnPremisesAgent>: onPremisesAgent
  [(Any) <Object>]: This indicates any property can be added to this object.
  [Id <String>]: Read-only.
  [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [Id <String>]: Read-only.
    [Agents <IMicrosoftGraphOnPremisesAgent[]>]:
    [DisplayName <String>]:
    [IsDefault <Boolean?>]:
    [PublishedResources <IMicrosoftGraphPublishedResource[]>]:
      [Id <String>]: Read-only.
      [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
      [DisplayName <String>]:
      [PublishingType <String>]: onPremisesPublishingType
      [ResourceName <String>]:
    [PublishingType <String>]: onPremisesPublishingType
  [ExternalIP <String>]:
  [MachineName <String>]:
  [Status <String>]: agentStatus
  [SupportedPublishingTypes <String[]>]:
 
INPUTOBJECT <IIdentityOnPremisesPublishingProfilesIdentity>: Identity Parameter
  [ConnectorGroupId <String>]: key: id of connectorGroup
  [ConnectorId <String>]: key: id of connector
  [OnPremisesAgentGroupId <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentGroupId1 <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentId <String>]: key: id of onPremisesAgent
  [OnPremisesAgentId1 <String>]: key: id of onPremisesAgent
  [OnPremisesPublishingProfileId <String>]: key: id of onPremisesPublishingProfile
  [PublishedResourceId <String>]: key: id of publishedResource
  [PublishedResourceId1 <String>]: key: id of publishedResource
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.onpremisespublishingprofiles/update-mgonpremisepublishingprofileagent
#>

function Update-MgOnPremisePublishingProfileAgent {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='UpdateExpanded', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0-beta')]
param(
    [Parameter(ParameterSetName='Update', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgent
    ${OnPremisesAgentId},

    [Parameter(ParameterSetName='Update', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesPublishingProfile
    ${OnPremisesPublishingProfileId},

    [Parameter(ParameterSetName='UpdateViaIdentity', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter(ParameterSetName='Update', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentity', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgent]
    # onPremisesAgent
    # To construct, see NOTES section for BODYPARAMETER properties and create a hash table.
    ${BodyParameter},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgentGroup[]]
    # .
    # To construct, see NOTES section for AGENTGROUPS properties and create a hash table.
    ${AgentGroups},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # .
    ${ExternalIP},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # .
    ${MachineName},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # agentStatus
    ${Status},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String[]]
    # .
    ${SupportedPublishingTypes},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Update = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfileAgent_Update';
            UpdateExpanded = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfileAgent_UpdateExpanded';
            UpdateViaIdentity = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfileAgent_UpdateViaIdentity';
            UpdateViaIdentityExpanded = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfileAgent_UpdateViaIdentityExpanded';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Update the navigation property connectorGroups in onPremisesPublishingProfiles
.Description
Update the navigation property connectorGroups in onPremisesPublishingProfiles
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity
.Inputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphConnectorGroup
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
APPLICATIONS <IMicrosoftGraphApplication[]>: .
  [DeletedDateTime <DateTime?>]:
  [Id <String>]: Read-only.
  [Api <IMicrosoftGraphApiApplication>]: apiApplication
    [(Any) <Object>]: This indicates any property can be added to this object.
    [AcceptMappedClaims <Boolean?>]: When true, allows an application to use claims mapping without specifying a custom signing key.
    [KnownClientApplications <String[]>]: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant.
    [Oauth2PermissionScopes <IMicrosoftGraphPermissionScope[]>]: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes.
      [AdminConsentDescription <String>]: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences.
      [AdminConsentDisplayName <String>]: The permission's title, intended to be read by an administrator granting the permission on behalf of all users.
      [Id <String>]: Unique delegated permission identifier inside the collection of delegated permissions defined for a resource application.
      [IsEnabled <Boolean?>]: When creating or updating a permission, this property must be set to true (which is the default). To delete a permission, this property must first be set to false. At that point, in a subsequent call, the permission may be removed.
      [Origin <String>]:
      [Type <String>]: Specifies whether this delegated permission should be considered safe for non-admin users to consent to on behalf of themselves, or whether an administrator should be required for consent to the permissions. This will be the default behavior, but each customer can choose to customize the behavior in their organization (by allowing, restricting or limiting user consent to this delegated permission.)
      [UserConsentDescription <String>]: A description of the delegated permissions, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves.
      [UserConsentDisplayName <String>]: A title for the permission, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves.
      [Value <String>]: Specifies the value to include in the scp (scope) claim in access tokens. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed.
    [PreAuthorizedApplications <IMicrosoftGraphPreAuthorizedApplication[]>]: Lists the client applications that are pre-authorized with the specified delegated permissions to access this application's APIs. Users are not required to consent to any pre-authorized application (for the permissions specified). However, any additional permissions not listed in preAuthorizedApplications (requested through incremental consent for example) will require user consent.
      [AppId <String>]: The unique identifier for the application.
      [PermissionIds <String[]>]:
    [RequestedAccessTokenVersion <Int32?>]: Specifies the access token version expected by this resource. This changes the version and format of the JWT produced independent of the endpoint or client used to request the access token. The endpoint used, v1.0 or v2.0, is chosen by the client and only impacts the version of id_tokens. Resources need to explicitly configure requestedAccessTokenVersion to indicate the supported access token format. Possible values for requestedAccessTokenVersion are 1, 2, or null. If the value is null, this defaults to 1, which corresponds to the v1.0 endpoint. If signInAudience on the application is configured as AzureADandPersonalMicrosoftAccount, the value for this property must be 2
  [AppId <String>]: The unique identifier for the application that is assigned to an application by Azure AD. Not nullable. Read-only.
  [AppRoles <IMicrosoftGraphAppRole[]>]: The collection of roles the application declares. With app role assignments, these roles can be assigned to users, groups, or other applications' service principals. Not nullable.
    [AllowedMemberTypes <String[]>]: Specifies whether this app role can be assigned to users and groups (by setting to ['User']), to other application's (by setting to ['Application'], or both (by setting to ['User', 'Application']). App roles supporting assignment of other applications' service principals are also known as application permissions.
    [Description <String>]: The description for the app role. This is displayed when the app role is being assigned and, if the app role functions as an application permission, during consent experiences.
    [DisplayName <String>]: Display name for the permission that appears in the app role assignment and consent experiences.
    [Id <String>]: Unique role identifier inside the appRoles collection. When creating a new app role, a new Guid identifier must be provided.
    [IsEnabled <Boolean?>]: When creating or updating an app role, this must be set to true (which is the default). To delete a role, this must first be set to false. At that point, in a subsequent call, this role may be removed.
    [Origin <String>]: Specifies if the app role is defined on the application object or on the servicePrincipal entity. Must not be included in any POST or PATCH requests. Read-only.
    [Value <String>]: Specifies the value to include in the roles claim in ID tokens and access tokens authenticating an assigned user or service principal. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed.
  [ConnectorGroup <IMicrosoftGraphConnectorGroup>]: connectorGroup
    [(Any) <Object>]: This indicates any property can be added to this object.
    [Id <String>]: Read-only.
    [Applications <IMicrosoftGraphApplication[]>]:
    [ConnectorGroupType <String>]: connectorGroupType
    [IsDefault <Boolean?>]:
    [Members <IMicrosoftGraphConnector[]>]:
      [Id <String>]: Read-only.
      [ExternalIP <String>]:
      [MachineName <String>]:
      [MemberOf <IMicrosoftGraphConnectorGroup[]>]:
      [Status <String>]: connectorStatus
    [Name <String>]:
    [Region <String>]: connectorGroupRegion
  [CreatedDateTime <DateTime?>]: The date and time the application was registered. Read-only.
  [CreatedOnBehalfOf <IMicrosoftGraphDirectoryObject>]: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types.
    [(Any) <Object>]: This indicates any property can be added to this object.
    [Id <String>]: Read-only.
    [DeletedDateTime <DateTime?>]:
  [Description <String>]:
  [DisplayName <String>]: The display name for the application.
  [ExtensionProperties <IMicrosoftGraphExtensionProperty[]>]: Read-only. Nullable.
    [DeletedDateTime <DateTime?>]:
    [Id <String>]: Read-only.
    [AppDisplayName <String>]: Display name of the application object on which this extension property is defined. Read-only.
    [DataType <String>]: Specifies the data type of the value the extension property can hold. Following values are supported. Not nullable. Binary - 256 bytes maximumBooleanDateTime - Must be specified in ISO 8601 format. Will be stored in UTC.Integer - 32-bit value.LargeInteger - 64-bit value.String - 256 characters maximum
    [IsSyncedFromOnPremises <Boolean?>]: Indicates if this extension property was sycned from onpremises directory using Azure AD Connect. Read-only.
    [Name <String>]: Name of the extension property. Not nullable.
    [TargetObjects <String[]>]: Following values are supported. Not nullable. UserGroupOrganizationDeviceApplication
  [GroupMembershipClaims <String>]: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following valid string values:NoneSecurityGroup: For security groups and Azure AD rolesAll: This will get all of the security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of
  [HomeRealmDiscoveryPolicies <IMicrosoftGraphHomeRealmDiscoveryPolicy[]>]:
    [AppliesTo <IMicrosoftGraphDirectoryObject[]>]:
    [Definition <String[]>]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required.
    [IsOrganizationDefault <Boolean?>]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.
    [Description <String>]: Description for this policy.
    [DisplayName <String>]: Display name for this policy.
    [DeletedDateTime <DateTime?>]:
    [Id <String>]: Read-only.
  [IdentifierUris <String[]>]: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable.
  [Info <IMicrosoftGraphInformationalUrl>]: informationalUrl
    [(Any) <Object>]: This indicates any property can be added to this object.
    [LogoUrl <String>]: CDN URL to the application's logo, Read-only.
    [MarketingUrl <String>]: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing
    [PrivacyStatementUrl <String>]: Link to the application's privacy statement. For example, https://www.contoso.com/app/privacy
    [SupportUrl <String>]: Link to the application's support page. For example, https://www.contoso.com/app/support
    [TermsOfServiceUrl <String>]: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice
  [IsDeviceOnlyAuthSupported <Boolean?>]:
  [IsFallbackPublicClient <Boolean?>]: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as web app. There are certain scenarios where Azure AD cannot determine the client application type (e.g. ROPC flow where it is configured without specifying a redirect URI). In those cases Azure AD will interpret the application type based on the value of this property.
  [KeyCredentials <IMicrosoftGraphKeyCredential[]>]: The collection of key credentials associated with the application Not nullable.
    [CustomKeyIdentifier <Byte[]>]: Custom key identifier
    [DisplayName <String>]: Friendly name for the key. Optional.
    [EndDateTime <DateTime?>]: The date and time at which the credential expires.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
    [Key <Byte[]>]: Value for the key credential. Should be a base 64 encoded value.
    [KeyId <String>]: The unique identifier (GUID) for the key.
    [StartDateTime <DateTime?>]: The date and time at which the credential becomes valid.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
    [Type <String>]: The type of key credential; for example, 'Symmetric'.
    [Usage <String>]: A string that describes the purpose for which the key can be used; for example, 'Verify'.
  [Logo <Byte[]>]: The main logo for the application. Not nullable.
  [Notes <String>]:
  [OnPremisesPublishing <IMicrosoftGraphOnPremisesPublishing>]: onPremisesPublishing
    [(Any) <Object>]: This indicates any property can be added to this object.
    [AlternateUrl <String>]:
    [ApplicationServerTimeout <String>]:
    [ApplicationType <String>]:
    [ExternalAuthenticationType <String>]: externalAuthenticationType
    [ExternalUrl <String>]:
    [InternalUrl <String>]:
    [IsHttpOnlyCookieEnabled <Boolean?>]:
    [IsOnPremPublishingEnabled <Boolean?>]:
    [IsPersistentCookieEnabled <Boolean?>]:
    [IsSecureCookieEnabled <Boolean?>]:
    [IsTranslateHostHeaderEnabled <Boolean?>]:
    [IsTranslateLinksInBodyEnabled <Boolean?>]:
    [SingleSignOnSettings <IMicrosoftGraphOnPremisesPublishingSingleSignOn>]: onPremisesPublishingSingleSignOn
      [(Any) <Object>]: This indicates any property can be added to this object.
      [KerberosSignOnSettings <IMicrosoftGraphKerberosSignOnSettings>]: kerberosSignOnSettings
        [(Any) <Object>]: This indicates any property can be added to this object.
        [KerberosServicePrincipalName <String>]:
        [KerberosSignOnMappingAttributeType <String>]: kerberosSignOnMappingAttributeType
      [SingleSignOnMode <String>]: singleSignOnMode
    [UseAlternateUrlForTranslationAndRedirect <Boolean?>]:
    [VerifiedCustomDomainCertificatesMetadata <IMicrosoftGraphVerifiedCustomDomainCertificatesMetadata>]: verifiedCustomDomainCertificatesMetadata
      [(Any) <Object>]: This indicates any property can be added to this object.
      [ExpiryDate <DateTime?>]:
      [IssueDate <DateTime?>]:
      [IssuerName <String>]:
      [SubjectName <String>]:
      [Thumbprint <String>]:
    [VerifiedCustomDomainKeyCredential <IMicrosoftGraphKeyCredential>]: keyCredential
    [VerifiedCustomDomainPasswordCredential <IMicrosoftGraphPasswordCredential>]: passwordCredential
      [(Any) <Object>]: This indicates any property can be added to this object.
      [CustomKeyIdentifier <Byte[]>]: Do not use.
      [DisplayName <String>]: Friendly name for the password. Optional.
      [EndDateTime <DateTime?>]: The date and time at which the password expires represented using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Optional.
      [Hint <String>]: Contains the first three characters of the password. Read-only.
      [KeyId <String>]: The unique identifier for the password.
      [SecretText <String>]: Read-only; Contains the strong passwords generated by Azure AD that are 16-64 characters in length. The generated password value is only returned during the initial POST request to addPassword. There is no way to retrieve this password in the future.
      [StartDateTime <DateTime?>]: The date and time at which the password becomes valid. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Optional.
  [OptionalClaims <IMicrosoftGraphOptionalClaims>]: optionalClaims
    [(Any) <Object>]: This indicates any property can be added to this object.
    [AccessToken <IMicrosoftGraphOptionalClaim[]>]: The optional claims returned in the JWT access token.
      [AdditionalProperties <String[]>]: Additional properties of the claim. If a property exists in this collection, it modifies the behavior of the optional claim specified in the name property.
      [Essential <Boolean?>]: If the value is true, the claim specified by the client is necessary to ensure a smooth authorization experience for the specific task requested by the end user. The default value is false.
      [Name <String>]: The name of the optional claim.
      [Source <String>]: The source (directory object) of the claim. There are predefined claims and user-defined claims from extension properties. If the source value is null, the claim is a predefined optional claim. If the source value is user, the value in the name property is the extension property from the user object.
    [IdToken <IMicrosoftGraphOptionalClaim[]>]: The optional claims returned in the JWT ID token.
    [Saml2Token <IMicrosoftGraphOptionalClaim[]>]: The optional claims returned in the SAML token.
  [Owners <IMicrosoftGraphDirectoryObject[]>]: Directory objects that are owners of the application. The owners are a set of non-admin users who are allowed to modify this object. Requires version 2013-11-08 or newer. Read-only. Nullable.
  [ParentalControlSettings <IMicrosoftGraphParentalControlSettings>]: parentalControlSettings
    [(Any) <Object>]: This indicates any property can be added to this object.
    [CountriesBlockedForMinors <String[]>]: Specifies the two-letter ISO country codes. Access to the application will be blocked for minors from the countries specified in this list.
    [LegalAgeGroupRule <String>]: Specifies the legal age group rule that applies to users of the app. Can be set to one of the following values: ValueDescriptionAllowDefault. Enforces the legal minimum. This means parental consent is required for minors in the European Union and Korea.RequireConsentForPrivacyServicesEnforces the user to specify date of birth to comply with COPPA rules. RequireConsentForMinorsRequires parental consent for ages below 18, regardless of country minor rules.RequireConsentForKidsRequires parental consent for ages below 14, regardless of country minor rules.BlockMinorsBlocks minors from using the app.
  [PasswordCredentials <IMicrosoftGraphPasswordCredential[]>]: The collection of password credentials associated with the application. Not nullable.
  [PublicClient <IMicrosoftGraphPublicClientApplication>]: publicClientApplication
    [(Any) <Object>]: This indicates any property can be added to this object.
    [RedirectUris <String[]>]: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
  [PublisherDomain <String>]: The verified publisher domain for the application. Read-only.
  [RequiredResourceAccess <IMicrosoftGraphRequiredResourceAccess[]>]: Specifies resources that this application requires access to and the set of OAuth permission scopes and application roles that it needs under each of those resources. This pre-configuration of required resource access drives the consent experience. Not nullable.
    [ResourceAccess <IMicrosoftGraphResourceAccess[]>]: The list of OAuth2.0 permission scopes and app roles that the application requires from the specified resource.
      [Id <String>]: The unique identifier for one of the oauth2PermissionScopes or appRole instances that the resource application exposes.
      [Type <String>]: Specifies whether the id property references an oauth2PermissionScopes or an appRole. Possible values are Scope or Role.
    [ResourceAppId <String>]: The unique identifier for the resource that the application requires access to. This should be equal to the appId declared on the target resource application.
  [SignInAudience <String>]: Specifies what Microsoft accounts are supported for the current application. Supported values are:AzureADMyOrg: Users with a Microsoft work or school account in my organization’s Azure AD tenant (i.e. single tenant)AzureADMultipleOrgs: Users with a Microsoft work or school account in any organization’s Azure AD tenant (i.e. multi-tenant) AzureADandPersonalMicrosoftAccount: Users with a personal Microsoft account, or a work or school account in any organization’s Azure AD tenant
  [Synchronization <IMicrosoftGraphSynchronization>]: synchronization
    [(Any) <Object>]: This indicates any property can be added to this object.
    [Id <String>]: Read-only.
    [Jobs <IMicrosoftGraphSynchronizationJob[]>]:
      [Id <String>]: Read-only.
      [Schedule <IMicrosoftGraphSynchronizationSchedule>]: synchronizationSchedule
        [(Any) <Object>]: This indicates any property can be added to this object.
        [Expiration <DateTime?>]:
        [Interval <TimeSpan?>]:
        [State <String>]: synchronizationScheduleState
      [Schema <IMicrosoftGraphSynchronizationSchema>]: synchronizationSchema
        [(Any) <Object>]: This indicates any property can be added to this object.
        [Id <String>]: Read-only.
        [Directories <IMicrosoftGraphDirectoryDefinition[]>]:
          [Id <String>]: Read-only.
          [Discoverabilities <String>]: directoryDefinitionDiscoverabilities
          [DiscoveryDateTime <DateTime?>]:
          [Name <String>]:
          [Objects <IMicrosoftGraphObjectDefinition[]>]:
            [Attributes <IMicrosoftGraphAttributeDefinition[]>]:
              [Anchor <Boolean?>]:
              [ApiExpressions <IMicrosoftGraphStringKeyStringValuePair[]>]:
                [Key <String>]:
                [Value <String>]:
              [CaseExact <Boolean?>]:
              [DefaultValue <String>]:
              [FlowNullValues <Boolean?>]:
              [Metadata <IMicrosoftGraphMetadataEntry[]>]:
                [Key <String>]:
                [Value <String>]:
              [Multivalued <Boolean?>]:
              [Mutability <String>]: mutability
              [Name <String>]:
              [ReferencedObjects <IMicrosoftGraphReferencedObject[]>]:
                [ReferencedObjectName <String>]:
                [ReferencedProperty <String>]:
              [Required <Boolean?>]:
              [Type <String>]: attributeType
            [Metadata <IMicrosoftGraphMetadataEntry[]>]:
            [Name <String>]:
            [SupportedApis <String[]>]:
          [ReadOnly <Boolean?>]:
          [Version <String>]:
        [SynchronizationRules <IMicrosoftGraphSynchronizationRule[]>]:
          [Editable <Boolean?>]:
          [Id <String>]:
          [Metadata <IMicrosoftGraphStringKeyStringValuePair[]>]:
          [Name <String>]:
          [ObjectMappings <IMicrosoftGraphObjectMapping[]>]:
            [AttributeMappings <IMicrosoftGraphAttributeMapping[]>]:
              [DefaultValue <String>]:
              [ExportMissingReferences <Boolean?>]:
              [FlowBehavior <String>]: attributeFlowBehavior
              [FlowType <String>]: attributeFlowType
              [MatchingPriority <Int32?>]:
              [Source <IMicrosoftGraphAttributeMappingSource>]: attributeMappingSource
                [(Any) <Object>]: This indicates any property can be added to this object.
                [Expression <String>]:
                [Name <String>]:
                [Parameters <IMicrosoftGraphStringKeyAttributeMappingSourceValuePair[]>]:
                  [Key <String>]:
                  [Value <IMicrosoftGraphAttributeMappingSource>]: attributeMappingSource
                [Type <String>]: attributeMappingSourceType
              [TargetAttributeName <String>]:
            [Enabled <Boolean?>]:
            [FlowTypes <String>]: objectFlowTypes
            [Metadata <IMicrosoftGraphMetadataEntry[]>]:
            [Name <String>]:
            [Scope <IMicrosoftGraphFilter>]: filter
              [(Any) <Object>]: This indicates any property can be added to this object.
              [CategoryFilterGroups <IMicrosoftGraphFilterGroup[]>]:
                [Clauses <IMicrosoftGraphFilterClause[]>]:
                  [OperatorName <String>]:
                  [SourceOperandName <String>]:
                  [TargetOperand <IMicrosoftGraphFilterOperand>]: filterOperand
                    [(Any) <Object>]: This indicates any property can be added to this object.
                    [Values <String[]>]:
                [Name <String>]:
              [Groups <IMicrosoftGraphFilterGroup[]>]:
              [InputFilterGroups <IMicrosoftGraphFilterGroup[]>]:
            [SourceObjectName <String>]:
            [TargetObjectName <String>]:
          [Priority <Int32?>]:
          [SourceDirectoryName <String>]:
          [TargetDirectoryName <String>]:
        [Version <String>]:
      [Status <IMicrosoftGraphSynchronizationStatus>]: synchronizationStatus
        [(Any) <Object>]: This indicates any property can be added to this object.
        [Code <String>]: synchronizationStatusCode
        [CountSuccessiveCompleteFailures <Int64?>]:
        [EscrowsPruned <Boolean?>]:
        [LastExecution <IMicrosoftGraphSynchronizationTaskExecution>]: synchronizationTaskExecution
          [(Any) <Object>]: This indicates any property can be added to this object.
          [ActivityIdentifier <String>]:
          [CountEntitled <Int64?>]:
          [CountEntitledForProvisioning <Int64?>]:
          [CountEscrowed <Int64?>]:
          [CountEscrowedRaw <Int64?>]:
          [CountExported <Int64?>]:
          [CountExports <Int64?>]:
          [CountImported <Int64?>]:
          [CountImportedDeltas <Int64?>]:
          [CountImportedReferenceDeltas <Int64?>]:
          [Error <IMicrosoftGraphSynchronizationError>]: synchronizationError
            [(Any) <Object>]: This indicates any property can be added to this object.
            [Code <String>]:
            [Message <String>]:
            [TenantActionable <Boolean?>]:
          [State <String>]: synchronizationTaskExecutionResult
          [TimeBegan <DateTime?>]:
          [TimeEnded <DateTime?>]:
        [LastSuccessfulExecution <IMicrosoftGraphSynchronizationTaskExecution>]: synchronizationTaskExecution
        [LastSuccessfulExecutionWithExports <IMicrosoftGraphSynchronizationTaskExecution>]: synchronizationTaskExecution
        [Progress <IMicrosoftGraphSynchronizationProgress[]>]:
          [CompletedUnits <Int64?>]:
          [ProgressObservationDateTime <DateTime?>]:
          [TotalUnits <Int64?>]:
          [Units <String>]:
        [Quarantine <IMicrosoftGraphSynchronizationQuarantine>]: synchronizationQuarantine
          [(Any) <Object>]: This indicates any property can be added to this object.
          [CurrentBegan <DateTime?>]:
          [Error <IMicrosoftGraphSynchronizationError>]: synchronizationError
          [NextAttempt <DateTime?>]:
          [Reason <String>]: quarantineReason
          [SeriesBegan <DateTime?>]:
          [SeriesCount <Int64?>]:
        [SteadyStateFirstAchievedTime <DateTime?>]:
        [SteadyStateLastAchievedTime <DateTime?>]:
        [SynchronizedEntryCountByType <IMicrosoftGraphStringKeyLongValuePair[]>]:
          [Key <String>]:
          [Value <Int64?>]:
        [TroubleshootingUrl <String>]:
      [SynchronizationJobSettings <IMicrosoftGraphKeyValuePair[]>]:
        [Name <String>]: Name for this key-value pair
        [Value <String>]: Value for this key-value pair
      [TemplateId <String>]:
    [Secrets <IMicrosoftGraphSynchronizationSecretKeyStringValuePair[]>]:
      [Key <String>]: synchronizationSecret
      [Value <String>]:
    [Templates <IMicrosoftGraphSynchronizationTemplate[]>]:
      [Id <String>]: Read-only.
      [ApplicationId <String>]:
      [Default <Boolean?>]:
      [Description <String>]:
      [Discoverable <Boolean?>]:
      [FactoryTag <String>]:
      [Metadata <IMicrosoftGraphMetadataEntry[]>]:
      [Schema <IMicrosoftGraphSynchronizationSchema>]: synchronizationSchema
  [Tags <String[]>]: Custom strings that can be used to categorize and identify the application. Not nullable.
  [TokenEncryptionKeyId <String>]: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user.
  [TokenIssuancePolicies <IMicrosoftGraphTokenIssuancePolicy[]>]:
    [AppliesTo <IMicrosoftGraphDirectoryObject[]>]:
    [Definition <String[]>]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required.
    [IsOrganizationDefault <Boolean?>]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.
    [Description <String>]: Description for this policy.
    [DisplayName <String>]: Display name for this policy.
    [DeletedDateTime <DateTime?>]:
    [Id <String>]: Read-only.
  [TokenLifetimePolicies <IMicrosoftGraphTokenLifetimePolicy[]>]:
    [AppliesTo <IMicrosoftGraphDirectoryObject[]>]:
    [Definition <String[]>]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required.
    [IsOrganizationDefault <Boolean?>]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.
    [Description <String>]: Description for this policy.
    [DisplayName <String>]: Display name for this policy.
    [DeletedDateTime <DateTime?>]:
    [Id <String>]: Read-only.
  [Web <IMicrosoftGraphWebApplication>]: webApplication
    [(Any) <Object>]: This indicates any property can be added to this object.
    [HomePageUrl <String>]: Home page or landing page of the application.
    [ImplicitGrantSettings <IMicrosoftGraphImplicitGrantSettings>]: implicitGrantSettings
      [(Any) <Object>]: This indicates any property can be added to this object.
      [EnableAccessTokenIssuance <Boolean?>]: Specifies whether this web application can request an access token using the OAuth 2.0 implicit flow.
      [EnableIdTokenIssuance <Boolean?>]: Specifies whether this web application can request an ID token using the OAuth 2.0 implicit flow.
    [LogoutUrl <String>]: Specifies the URL that will be used by Microsoft's authorization service to logout an user using front-channel, back-channel or SAML logout protocols.
    [Oauth2AllowImplicitFlow <Boolean?>]:
    [RedirectUris <String[]>]: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
 
BODYPARAMETER <IMicrosoftGraphConnectorGroup>: connectorGroup
  [(Any) <Object>]: This indicates any property can be added to this object.
  [Id <String>]: Read-only.
  [Applications <IMicrosoftGraphApplication[]>]:
    [DeletedDateTime <DateTime?>]:
    [Id <String>]: Read-only.
    [Api <IMicrosoftGraphApiApplication>]: apiApplication
      [(Any) <Object>]: This indicates any property can be added to this object.
      [AcceptMappedClaims <Boolean?>]: When true, allows an application to use claims mapping without specifying a custom signing key.
      [KnownClientApplications <String[]>]: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant.
      [Oauth2PermissionScopes <IMicrosoftGraphPermissionScope[]>]: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes.
        [AdminConsentDescription <String>]: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences.
        [AdminConsentDisplayName <String>]: The permission's title, intended to be read by an administrator granting the permission on behalf of all users.
        [Id <String>]: Unique delegated permission identifier inside the collection of delegated permissions defined for a resource application.
        [IsEnabled <Boolean?>]: When creating or updating a permission, this property must be set to true (which is the default). To delete a permission, this property must first be set to false. At that point, in a subsequent call, the permission may be removed.
        [Origin <String>]:
        [Type <String>]: Specifies whether this delegated permission should be considered safe for non-admin users to consent to on behalf of themselves, or whether an administrator should be required for consent to the permissions. This will be the default behavior, but each customer can choose to customize the behavior in their organization (by allowing, restricting or limiting user consent to this delegated permission.)
        [UserConsentDescription <String>]: A description of the delegated permissions, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves.
        [UserConsentDisplayName <String>]: A title for the permission, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves.
        [Value <String>]: Specifies the value to include in the scp (scope) claim in access tokens. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed.
      [PreAuthorizedApplications <IMicrosoftGraphPreAuthorizedApplication[]>]: Lists the client applications that are pre-authorized with the specified delegated permissions to access this application's APIs. Users are not required to consent to any pre-authorized application (for the permissions specified). However, any additional permissions not listed in preAuthorizedApplications (requested through incremental consent for example) will require user consent.
        [AppId <String>]: The unique identifier for the application.
        [PermissionIds <String[]>]:
      [RequestedAccessTokenVersion <Int32?>]: Specifies the access token version expected by this resource. This changes the version and format of the JWT produced independent of the endpoint or client used to request the access token. The endpoint used, v1.0 or v2.0, is chosen by the client and only impacts the version of id_tokens. Resources need to explicitly configure requestedAccessTokenVersion to indicate the supported access token format. Possible values for requestedAccessTokenVersion are 1, 2, or null. If the value is null, this defaults to 1, which corresponds to the v1.0 endpoint. If signInAudience on the application is configured as AzureADandPersonalMicrosoftAccount, the value for this property must be 2
    [AppId <String>]: The unique identifier for the application that is assigned to an application by Azure AD. Not nullable. Read-only.
    [AppRoles <IMicrosoftGraphAppRole[]>]: The collection of roles the application declares. With app role assignments, these roles can be assigned to users, groups, or other applications' service principals. Not nullable.
      [AllowedMemberTypes <String[]>]: Specifies whether this app role can be assigned to users and groups (by setting to ['User']), to other application's (by setting to ['Application'], or both (by setting to ['User', 'Application']). App roles supporting assignment of other applications' service principals are also known as application permissions.
      [Description <String>]: The description for the app role. This is displayed when the app role is being assigned and, if the app role functions as an application permission, during consent experiences.
      [DisplayName <String>]: Display name for the permission that appears in the app role assignment and consent experiences.
      [Id <String>]: Unique role identifier inside the appRoles collection. When creating a new app role, a new Guid identifier must be provided.
      [IsEnabled <Boolean?>]: When creating or updating an app role, this must be set to true (which is the default). To delete a role, this must first be set to false. At that point, in a subsequent call, this role may be removed.
      [Origin <String>]: Specifies if the app role is defined on the application object or on the servicePrincipal entity. Must not be included in any POST or PATCH requests. Read-only.
      [Value <String>]: Specifies the value to include in the roles claim in ID tokens and access tokens authenticating an assigned user or service principal. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed.
    [ConnectorGroup <IMicrosoftGraphConnectorGroup>]: connectorGroup
    [CreatedDateTime <DateTime?>]: The date and time the application was registered. Read-only.
    [CreatedOnBehalfOf <IMicrosoftGraphDirectoryObject>]: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types.
      [(Any) <Object>]: This indicates any property can be added to this object.
      [Id <String>]: Read-only.
      [DeletedDateTime <DateTime?>]:
    [Description <String>]:
    [DisplayName <String>]: The display name for the application.
    [ExtensionProperties <IMicrosoftGraphExtensionProperty[]>]: Read-only. Nullable.
      [DeletedDateTime <DateTime?>]:
      [Id <String>]: Read-only.
      [AppDisplayName <String>]: Display name of the application object on which this extension property is defined. Read-only.
      [DataType <String>]: Specifies the data type of the value the extension property can hold. Following values are supported. Not nullable. Binary - 256 bytes maximumBooleanDateTime - Must be specified in ISO 8601 format. Will be stored in UTC.Integer - 32-bit value.LargeInteger - 64-bit value.String - 256 characters maximum
      [IsSyncedFromOnPremises <Boolean?>]: Indicates if this extension property was sycned from onpremises directory using Azure AD Connect. Read-only.
      [Name <String>]: Name of the extension property. Not nullable.
      [TargetObjects <String[]>]: Following values are supported. Not nullable. UserGroupOrganizationDeviceApplication
    [GroupMembershipClaims <String>]: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following valid string values:NoneSecurityGroup: For security groups and Azure AD rolesAll: This will get all of the security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of
    [HomeRealmDiscoveryPolicies <IMicrosoftGraphHomeRealmDiscoveryPolicy[]>]:
      [AppliesTo <IMicrosoftGraphDirectoryObject[]>]:
      [Definition <String[]>]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required.
      [IsOrganizationDefault <Boolean?>]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.
      [Description <String>]: Description for this policy.
      [DisplayName <String>]: Display name for this policy.
      [DeletedDateTime <DateTime?>]:
      [Id <String>]: Read-only.
    [IdentifierUris <String[]>]: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable.
    [Info <IMicrosoftGraphInformationalUrl>]: informationalUrl
      [(Any) <Object>]: This indicates any property can be added to this object.
      [LogoUrl <String>]: CDN URL to the application's logo, Read-only.
      [MarketingUrl <String>]: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing
      [PrivacyStatementUrl <String>]: Link to the application's privacy statement. For example, https://www.contoso.com/app/privacy
      [SupportUrl <String>]: Link to the application's support page. For example, https://www.contoso.com/app/support
      [TermsOfServiceUrl <String>]: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice
    [IsDeviceOnlyAuthSupported <Boolean?>]:
    [IsFallbackPublicClient <Boolean?>]: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as web app. There are certain scenarios where Azure AD cannot determine the client application type (e.g. ROPC flow where it is configured without specifying a redirect URI). In those cases Azure AD will interpret the application type based on the value of this property.
    [KeyCredentials <IMicrosoftGraphKeyCredential[]>]: The collection of key credentials associated with the application Not nullable.
      [CustomKeyIdentifier <Byte[]>]: Custom key identifier
      [DisplayName <String>]: Friendly name for the key. Optional.
      [EndDateTime <DateTime?>]: The date and time at which the credential expires.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
      [Key <Byte[]>]: Value for the key credential. Should be a base 64 encoded value.
      [KeyId <String>]: The unique identifier (GUID) for the key.
      [StartDateTime <DateTime?>]: The date and time at which the credential becomes valid.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
      [Type <String>]: The type of key credential; for example, 'Symmetric'.
      [Usage <String>]: A string that describes the purpose for which the key can be used; for example, 'Verify'.
    [Logo <Byte[]>]: The main logo for the application. Not nullable.
    [Notes <String>]:
    [OnPremisesPublishing <IMicrosoftGraphOnPremisesPublishing>]: onPremisesPublishing
      [(Any) <Object>]: This indicates any property can be added to this object.
      [AlternateUrl <String>]:
      [ApplicationServerTimeout <String>]:
      [ApplicationType <String>]:
      [ExternalAuthenticationType <String>]: externalAuthenticationType
      [ExternalUrl <String>]:
      [InternalUrl <String>]:
      [IsHttpOnlyCookieEnabled <Boolean?>]:
      [IsOnPremPublishingEnabled <Boolean?>]:
      [IsPersistentCookieEnabled <Boolean?>]:
      [IsSecureCookieEnabled <Boolean?>]:
      [IsTranslateHostHeaderEnabled <Boolean?>]:
      [IsTranslateLinksInBodyEnabled <Boolean?>]:
      [SingleSignOnSettings <IMicrosoftGraphOnPremisesPublishingSingleSignOn>]: onPremisesPublishingSingleSignOn
        [(Any) <Object>]: This indicates any property can be added to this object.
        [KerberosSignOnSettings <IMicrosoftGraphKerberosSignOnSettings>]: kerberosSignOnSettings
          [(Any) <Object>]: This indicates any property can be added to this object.
          [KerberosServicePrincipalName <String>]:
          [KerberosSignOnMappingAttributeType <String>]: kerberosSignOnMappingAttributeType
        [SingleSignOnMode <String>]: singleSignOnMode
      [UseAlternateUrlForTranslationAndRedirect <Boolean?>]:
      [VerifiedCustomDomainCertificatesMetadata <IMicrosoftGraphVerifiedCustomDomainCertificatesMetadata>]: verifiedCustomDomainCertificatesMetadata
        [(Any) <Object>]: This indicates any property can be added to this object.
        [ExpiryDate <DateTime?>]:
        [IssueDate <DateTime?>]:
        [IssuerName <String>]:
        [SubjectName <String>]:
        [Thumbprint <String>]:
      [VerifiedCustomDomainKeyCredential <IMicrosoftGraphKeyCredential>]: keyCredential
      [VerifiedCustomDomainPasswordCredential <IMicrosoftGraphPasswordCredential>]: passwordCredential
        [(Any) <Object>]: This indicates any property can be added to this object.
        [CustomKeyIdentifier <Byte[]>]: Do not use.
        [DisplayName <String>]: Friendly name for the password. Optional.
        [EndDateTime <DateTime?>]: The date and time at which the password expires represented using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Optional.
        [Hint <String>]: Contains the first three characters of the password. Read-only.
        [KeyId <String>]: The unique identifier for the password.
        [SecretText <String>]: Read-only; Contains the strong passwords generated by Azure AD that are 16-64 characters in length. The generated password value is only returned during the initial POST request to addPassword. There is no way to retrieve this password in the future.
        [StartDateTime <DateTime?>]: The date and time at which the password becomes valid. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Optional.
    [OptionalClaims <IMicrosoftGraphOptionalClaims>]: optionalClaims
      [(Any) <Object>]: This indicates any property can be added to this object.
      [AccessToken <IMicrosoftGraphOptionalClaim[]>]: The optional claims returned in the JWT access token.
        [AdditionalProperties <String[]>]: Additional properties of the claim. If a property exists in this collection, it modifies the behavior of the optional claim specified in the name property.
        [Essential <Boolean?>]: If the value is true, the claim specified by the client is necessary to ensure a smooth authorization experience for the specific task requested by the end user. The default value is false.
        [Name <String>]: The name of the optional claim.
        [Source <String>]: The source (directory object) of the claim. There are predefined claims and user-defined claims from extension properties. If the source value is null, the claim is a predefined optional claim. If the source value is user, the value in the name property is the extension property from the user object.
      [IdToken <IMicrosoftGraphOptionalClaim[]>]: The optional claims returned in the JWT ID token.
      [Saml2Token <IMicrosoftGraphOptionalClaim[]>]: The optional claims returned in the SAML token.
    [Owners <IMicrosoftGraphDirectoryObject[]>]: Directory objects that are owners of the application. The owners are a set of non-admin users who are allowed to modify this object. Requires version 2013-11-08 or newer. Read-only. Nullable.
    [ParentalControlSettings <IMicrosoftGraphParentalControlSettings>]: parentalControlSettings
      [(Any) <Object>]: This indicates any property can be added to this object.
      [CountriesBlockedForMinors <String[]>]: Specifies the two-letter ISO country codes. Access to the application will be blocked for minors from the countries specified in this list.
      [LegalAgeGroupRule <String>]: Specifies the legal age group rule that applies to users of the app. Can be set to one of the following values: ValueDescriptionAllowDefault. Enforces the legal minimum. This means parental consent is required for minors in the European Union and Korea.RequireConsentForPrivacyServicesEnforces the user to specify date of birth to comply with COPPA rules. RequireConsentForMinorsRequires parental consent for ages below 18, regardless of country minor rules.RequireConsentForKidsRequires parental consent for ages below 14, regardless of country minor rules.BlockMinorsBlocks minors from using the app.
    [PasswordCredentials <IMicrosoftGraphPasswordCredential[]>]: The collection of password credentials associated with the application. Not nullable.
    [PublicClient <IMicrosoftGraphPublicClientApplication>]: publicClientApplication
      [(Any) <Object>]: This indicates any property can be added to this object.
      [RedirectUris <String[]>]: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
    [PublisherDomain <String>]: The verified publisher domain for the application. Read-only.
    [RequiredResourceAccess <IMicrosoftGraphRequiredResourceAccess[]>]: Specifies resources that this application requires access to and the set of OAuth permission scopes and application roles that it needs under each of those resources. This pre-configuration of required resource access drives the consent experience. Not nullable.
      [ResourceAccess <IMicrosoftGraphResourceAccess[]>]: The list of OAuth2.0 permission scopes and app roles that the application requires from the specified resource.
        [Id <String>]: The unique identifier for one of the oauth2PermissionScopes or appRole instances that the resource application exposes.
        [Type <String>]: Specifies whether the id property references an oauth2PermissionScopes or an appRole. Possible values are Scope or Role.
      [ResourceAppId <String>]: The unique identifier for the resource that the application requires access to. This should be equal to the appId declared on the target resource application.
    [SignInAudience <String>]: Specifies what Microsoft accounts are supported for the current application. Supported values are:AzureADMyOrg: Users with a Microsoft work or school account in my organization’s Azure AD tenant (i.e. single tenant)AzureADMultipleOrgs: Users with a Microsoft work or school account in any organization’s Azure AD tenant (i.e. multi-tenant) AzureADandPersonalMicrosoftAccount: Users with a personal Microsoft account, or a work or school account in any organization’s Azure AD tenant
    [Synchronization <IMicrosoftGraphSynchronization>]: synchronization
      [(Any) <Object>]: This indicates any property can be added to this object.
      [Id <String>]: Read-only.
      [Jobs <IMicrosoftGraphSynchronizationJob[]>]:
        [Id <String>]: Read-only.
        [Schedule <IMicrosoftGraphSynchronizationSchedule>]: synchronizationSchedule
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Expiration <DateTime?>]:
          [Interval <TimeSpan?>]:
          [State <String>]: synchronizationScheduleState
        [Schema <IMicrosoftGraphSynchronizationSchema>]: synchronizationSchema
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Id <String>]: Read-only.
          [Directories <IMicrosoftGraphDirectoryDefinition[]>]:
            [Id <String>]: Read-only.
            [Discoverabilities <String>]: directoryDefinitionDiscoverabilities
            [DiscoveryDateTime <DateTime?>]:
            [Name <String>]:
            [Objects <IMicrosoftGraphObjectDefinition[]>]:
              [Attributes <IMicrosoftGraphAttributeDefinition[]>]:
                [Anchor <Boolean?>]:
                [ApiExpressions <IMicrosoftGraphStringKeyStringValuePair[]>]:
                  [Key <String>]:
                  [Value <String>]:
                [CaseExact <Boolean?>]:
                [DefaultValue <String>]:
                [FlowNullValues <Boolean?>]:
                [Metadata <IMicrosoftGraphMetadataEntry[]>]:
                  [Key <String>]:
                  [Value <String>]:
                [Multivalued <Boolean?>]:
                [Mutability <String>]: mutability
                [Name <String>]:
                [ReferencedObjects <IMicrosoftGraphReferencedObject[]>]:
                  [ReferencedObjectName <String>]:
                  [ReferencedProperty <String>]:
                [Required <Boolean?>]:
                [Type <String>]: attributeType
              [Metadata <IMicrosoftGraphMetadataEntry[]>]:
              [Name <String>]:
              [SupportedApis <String[]>]:
            [ReadOnly <Boolean?>]:
            [Version <String>]:
          [SynchronizationRules <IMicrosoftGraphSynchronizationRule[]>]:
            [Editable <Boolean?>]:
            [Id <String>]:
            [Metadata <IMicrosoftGraphStringKeyStringValuePair[]>]:
            [Name <String>]:
            [ObjectMappings <IMicrosoftGraphObjectMapping[]>]:
              [AttributeMappings <IMicrosoftGraphAttributeMapping[]>]:
                [DefaultValue <String>]:
                [ExportMissingReferences <Boolean?>]:
                [FlowBehavior <String>]: attributeFlowBehavior
                [FlowType <String>]: attributeFlowType
                [MatchingPriority <Int32?>]:
                [Source <IMicrosoftGraphAttributeMappingSource>]: attributeMappingSource
                  [(Any) <Object>]: This indicates any property can be added to this object.
                  [Expression <String>]:
                  [Name <String>]:
                  [Parameters <IMicrosoftGraphStringKeyAttributeMappingSourceValuePair[]>]:
                    [Key <String>]:
                    [Value <IMicrosoftGraphAttributeMappingSource>]: attributeMappingSource
                  [Type <String>]: attributeMappingSourceType
                [TargetAttributeName <String>]:
              [Enabled <Boolean?>]:
              [FlowTypes <String>]: objectFlowTypes
              [Metadata <IMicrosoftGraphMetadataEntry[]>]:
              [Name <String>]:
              [Scope <IMicrosoftGraphFilter>]: filter
                [(Any) <Object>]: This indicates any property can be added to this object.
                [CategoryFilterGroups <IMicrosoftGraphFilterGroup[]>]:
                  [Clauses <IMicrosoftGraphFilterClause[]>]:
                    [OperatorName <String>]:
                    [SourceOperandName <String>]:
                    [TargetOperand <IMicrosoftGraphFilterOperand>]: filterOperand
                      [(Any) <Object>]: This indicates any property can be added to this object.
                      [Values <String[]>]:
                  [Name <String>]:
                [Groups <IMicrosoftGraphFilterGroup[]>]:
                [InputFilterGroups <IMicrosoftGraphFilterGroup[]>]:
              [SourceObjectName <String>]:
              [TargetObjectName <String>]:
            [Priority <Int32?>]:
            [SourceDirectoryName <String>]:
            [TargetDirectoryName <String>]:
          [Version <String>]:
        [Status <IMicrosoftGraphSynchronizationStatus>]: synchronizationStatus
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Code <String>]: synchronizationStatusCode
          [CountSuccessiveCompleteFailures <Int64?>]:
          [EscrowsPruned <Boolean?>]:
          [LastExecution <IMicrosoftGraphSynchronizationTaskExecution>]: synchronizationTaskExecution
            [(Any) <Object>]: This indicates any property can be added to this object.
            [ActivityIdentifier <String>]:
            [CountEntitled <Int64?>]:
            [CountEntitledForProvisioning <Int64?>]:
            [CountEscrowed <Int64?>]:
            [CountEscrowedRaw <Int64?>]:
            [CountExported <Int64?>]:
            [CountExports <Int64?>]:
            [CountImported <Int64?>]:
            [CountImportedDeltas <Int64?>]:
            [CountImportedReferenceDeltas <Int64?>]:
            [Error <IMicrosoftGraphSynchronizationError>]: synchronizationError
              [(Any) <Object>]: This indicates any property can be added to this object.
              [Code <String>]:
              [Message <String>]:
              [TenantActionable <Boolean?>]:
            [State <String>]: synchronizationTaskExecutionResult
            [TimeBegan <DateTime?>]:
            [TimeEnded <DateTime?>]:
          [LastSuccessfulExecution <IMicrosoftGraphSynchronizationTaskExecution>]: synchronizationTaskExecution
          [LastSuccessfulExecutionWithExports <IMicrosoftGraphSynchronizationTaskExecution>]: synchronizationTaskExecution
          [Progress <IMicrosoftGraphSynchronizationProgress[]>]:
            [CompletedUnits <Int64?>]:
            [ProgressObservationDateTime <DateTime?>]:
            [TotalUnits <Int64?>]:
            [Units <String>]:
          [Quarantine <IMicrosoftGraphSynchronizationQuarantine>]: synchronizationQuarantine
            [(Any) <Object>]: This indicates any property can be added to this object.
            [CurrentBegan <DateTime?>]:
            [Error <IMicrosoftGraphSynchronizationError>]: synchronizationError
            [NextAttempt <DateTime?>]:
            [Reason <String>]: quarantineReason
            [SeriesBegan <DateTime?>]:
            [SeriesCount <Int64?>]:
          [SteadyStateFirstAchievedTime <DateTime?>]:
          [SteadyStateLastAchievedTime <DateTime?>]:
          [SynchronizedEntryCountByType <IMicrosoftGraphStringKeyLongValuePair[]>]:
            [Key <String>]:
            [Value <Int64?>]:
          [TroubleshootingUrl <String>]:
        [SynchronizationJobSettings <IMicrosoftGraphKeyValuePair[]>]:
          [Name <String>]: Name for this key-value pair
          [Value <String>]: Value for this key-value pair
        [TemplateId <String>]:
      [Secrets <IMicrosoftGraphSynchronizationSecretKeyStringValuePair[]>]:
        [Key <String>]: synchronizationSecret
        [Value <String>]:
      [Templates <IMicrosoftGraphSynchronizationTemplate[]>]:
        [Id <String>]: Read-only.
        [ApplicationId <String>]:
        [Default <Boolean?>]:
        [Description <String>]:
        [Discoverable <Boolean?>]:
        [FactoryTag <String>]:
        [Metadata <IMicrosoftGraphMetadataEntry[]>]:
        [Schema <IMicrosoftGraphSynchronizationSchema>]: synchronizationSchema
    [Tags <String[]>]: Custom strings that can be used to categorize and identify the application. Not nullable.
    [TokenEncryptionKeyId <String>]: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user.
    [TokenIssuancePolicies <IMicrosoftGraphTokenIssuancePolicy[]>]:
      [AppliesTo <IMicrosoftGraphDirectoryObject[]>]:
      [Definition <String[]>]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required.
      [IsOrganizationDefault <Boolean?>]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.
      [Description <String>]: Description for this policy.
      [DisplayName <String>]: Display name for this policy.
      [DeletedDateTime <DateTime?>]:
      [Id <String>]: Read-only.
    [TokenLifetimePolicies <IMicrosoftGraphTokenLifetimePolicy[]>]:
      [AppliesTo <IMicrosoftGraphDirectoryObject[]>]:
      [Definition <String[]>]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required.
      [IsOrganizationDefault <Boolean?>]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.
      [Description <String>]: Description for this policy.
      [DisplayName <String>]: Display name for this policy.
      [DeletedDateTime <DateTime?>]:
      [Id <String>]: Read-only.
    [Web <IMicrosoftGraphWebApplication>]: webApplication
      [(Any) <Object>]: This indicates any property can be added to this object.
      [HomePageUrl <String>]: Home page or landing page of the application.
      [ImplicitGrantSettings <IMicrosoftGraphImplicitGrantSettings>]: implicitGrantSettings
        [(Any) <Object>]: This indicates any property can be added to this object.
        [EnableAccessTokenIssuance <Boolean?>]: Specifies whether this web application can request an access token using the OAuth 2.0 implicit flow.
        [EnableIdTokenIssuance <Boolean?>]: Specifies whether this web application can request an ID token using the OAuth 2.0 implicit flow.
      [LogoutUrl <String>]: Specifies the URL that will be used by Microsoft's authorization service to logout an user using front-channel, back-channel or SAML logout protocols.
      [Oauth2AllowImplicitFlow <Boolean?>]:
      [RedirectUris <String[]>]: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
  [ConnectorGroupType <String>]: connectorGroupType
  [IsDefault <Boolean?>]:
  [Members <IMicrosoftGraphConnector[]>]:
    [Id <String>]: Read-only.
    [ExternalIP <String>]:
    [MachineName <String>]:
    [MemberOf <IMicrosoftGraphConnectorGroup[]>]:
    [Status <String>]: connectorStatus
  [Name <String>]:
  [Region <String>]: connectorGroupRegion
 
INPUTOBJECT <IIdentityOnPremisesPublishingProfilesIdentity>: Identity Parameter
  [ConnectorGroupId <String>]: key: id of connectorGroup
  [ConnectorId <String>]: key: id of connector
  [OnPremisesAgentGroupId <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentGroupId1 <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentId <String>]: key: id of onPremisesAgent
  [OnPremisesAgentId1 <String>]: key: id of onPremisesAgent
  [OnPremisesPublishingProfileId <String>]: key: id of onPremisesPublishingProfile
  [PublishedResourceId <String>]: key: id of publishedResource
  [PublishedResourceId1 <String>]: key: id of publishedResource
 
MEMBERS <IMicrosoftGraphConnector[]>: .
  [Id <String>]: Read-only.
  [ExternalIP <String>]:
  [MachineName <String>]:
  [MemberOf <IMicrosoftGraphConnectorGroup[]>]:
    [Id <String>]: Read-only.
    [Applications <IMicrosoftGraphApplication[]>]:
      [DeletedDateTime <DateTime?>]:
      [Id <String>]: Read-only.
      [Api <IMicrosoftGraphApiApplication>]: apiApplication
        [(Any) <Object>]: This indicates any property can be added to this object.
        [AcceptMappedClaims <Boolean?>]: When true, allows an application to use claims mapping without specifying a custom signing key.
        [KnownClientApplications <String[]>]: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant.
        [Oauth2PermissionScopes <IMicrosoftGraphPermissionScope[]>]: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes.
          [AdminConsentDescription <String>]: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences.
          [AdminConsentDisplayName <String>]: The permission's title, intended to be read by an administrator granting the permission on behalf of all users.
          [Id <String>]: Unique delegated permission identifier inside the collection of delegated permissions defined for a resource application.
          [IsEnabled <Boolean?>]: When creating or updating a permission, this property must be set to true (which is the default). To delete a permission, this property must first be set to false. At that point, in a subsequent call, the permission may be removed.
          [Origin <String>]:
          [Type <String>]: Specifies whether this delegated permission should be considered safe for non-admin users to consent to on behalf of themselves, or whether an administrator should be required for consent to the permissions. This will be the default behavior, but each customer can choose to customize the behavior in their organization (by allowing, restricting or limiting user consent to this delegated permission.)
          [UserConsentDescription <String>]: A description of the delegated permissions, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves.
          [UserConsentDisplayName <String>]: A title for the permission, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves.
          [Value <String>]: Specifies the value to include in the scp (scope) claim in access tokens. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed.
        [PreAuthorizedApplications <IMicrosoftGraphPreAuthorizedApplication[]>]: Lists the client applications that are pre-authorized with the specified delegated permissions to access this application's APIs. Users are not required to consent to any pre-authorized application (for the permissions specified). However, any additional permissions not listed in preAuthorizedApplications (requested through incremental consent for example) will require user consent.
          [AppId <String>]: The unique identifier for the application.
          [PermissionIds <String[]>]:
        [RequestedAccessTokenVersion <Int32?>]: Specifies the access token version expected by this resource. This changes the version and format of the JWT produced independent of the endpoint or client used to request the access token. The endpoint used, v1.0 or v2.0, is chosen by the client and only impacts the version of id_tokens. Resources need to explicitly configure requestedAccessTokenVersion to indicate the supported access token format. Possible values for requestedAccessTokenVersion are 1, 2, or null. If the value is null, this defaults to 1, which corresponds to the v1.0 endpoint. If signInAudience on the application is configured as AzureADandPersonalMicrosoftAccount, the value for this property must be 2
      [AppId <String>]: The unique identifier for the application that is assigned to an application by Azure AD. Not nullable. Read-only.
      [AppRoles <IMicrosoftGraphAppRole[]>]: The collection of roles the application declares. With app role assignments, these roles can be assigned to users, groups, or other applications' service principals. Not nullable.
        [AllowedMemberTypes <String[]>]: Specifies whether this app role can be assigned to users and groups (by setting to ['User']), to other application's (by setting to ['Application'], or both (by setting to ['User', 'Application']). App roles supporting assignment of other applications' service principals are also known as application permissions.
        [Description <String>]: The description for the app role. This is displayed when the app role is being assigned and, if the app role functions as an application permission, during consent experiences.
        [DisplayName <String>]: Display name for the permission that appears in the app role assignment and consent experiences.
        [Id <String>]: Unique role identifier inside the appRoles collection. When creating a new app role, a new Guid identifier must be provided.
        [IsEnabled <Boolean?>]: When creating or updating an app role, this must be set to true (which is the default). To delete a role, this must first be set to false. At that point, in a subsequent call, this role may be removed.
        [Origin <String>]: Specifies if the app role is defined on the application object or on the servicePrincipal entity. Must not be included in any POST or PATCH requests. Read-only.
        [Value <String>]: Specifies the value to include in the roles claim in ID tokens and access tokens authenticating an assigned user or service principal. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed.
      [ConnectorGroup <IMicrosoftGraphConnectorGroup>]: connectorGroup
      [CreatedDateTime <DateTime?>]: The date and time the application was registered. Read-only.
      [CreatedOnBehalfOf <IMicrosoftGraphDirectoryObject>]: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types.
        [(Any) <Object>]: This indicates any property can be added to this object.
        [Id <String>]: Read-only.
        [DeletedDateTime <DateTime?>]:
      [Description <String>]:
      [DisplayName <String>]: The display name for the application.
      [ExtensionProperties <IMicrosoftGraphExtensionProperty[]>]: Read-only. Nullable.
        [DeletedDateTime <DateTime?>]:
        [Id <String>]: Read-only.
        [AppDisplayName <String>]: Display name of the application object on which this extension property is defined. Read-only.
        [DataType <String>]: Specifies the data type of the value the extension property can hold. Following values are supported. Not nullable. Binary - 256 bytes maximumBooleanDateTime - Must be specified in ISO 8601 format. Will be stored in UTC.Integer - 32-bit value.LargeInteger - 64-bit value.String - 256 characters maximum
        [IsSyncedFromOnPremises <Boolean?>]: Indicates if this extension property was sycned from onpremises directory using Azure AD Connect. Read-only.
        [Name <String>]: Name of the extension property. Not nullable.
        [TargetObjects <String[]>]: Following values are supported. Not nullable. UserGroupOrganizationDeviceApplication
      [GroupMembershipClaims <String>]: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following valid string values:NoneSecurityGroup: For security groups and Azure AD rolesAll: This will get all of the security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of
      [HomeRealmDiscoveryPolicies <IMicrosoftGraphHomeRealmDiscoveryPolicy[]>]:
        [AppliesTo <IMicrosoftGraphDirectoryObject[]>]:
        [Definition <String[]>]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required.
        [IsOrganizationDefault <Boolean?>]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.
        [Description <String>]: Description for this policy.
        [DisplayName <String>]: Display name for this policy.
        [DeletedDateTime <DateTime?>]:
        [Id <String>]: Read-only.
      [IdentifierUris <String[]>]: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable.
      [Info <IMicrosoftGraphInformationalUrl>]: informationalUrl
        [(Any) <Object>]: This indicates any property can be added to this object.
        [LogoUrl <String>]: CDN URL to the application's logo, Read-only.
        [MarketingUrl <String>]: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing
        [PrivacyStatementUrl <String>]: Link to the application's privacy statement. For example, https://www.contoso.com/app/privacy
        [SupportUrl <String>]: Link to the application's support page. For example, https://www.contoso.com/app/support
        [TermsOfServiceUrl <String>]: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice
      [IsDeviceOnlyAuthSupported <Boolean?>]:
      [IsFallbackPublicClient <Boolean?>]: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as web app. There are certain scenarios where Azure AD cannot determine the client application type (e.g. ROPC flow where it is configured without specifying a redirect URI). In those cases Azure AD will interpret the application type based on the value of this property.
      [KeyCredentials <IMicrosoftGraphKeyCredential[]>]: The collection of key credentials associated with the application Not nullable.
        [CustomKeyIdentifier <Byte[]>]: Custom key identifier
        [DisplayName <String>]: Friendly name for the key. Optional.
        [EndDateTime <DateTime?>]: The date and time at which the credential expires.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
        [Key <Byte[]>]: Value for the key credential. Should be a base 64 encoded value.
        [KeyId <String>]: The unique identifier (GUID) for the key.
        [StartDateTime <DateTime?>]: The date and time at which the credential becomes valid.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
        [Type <String>]: The type of key credential; for example, 'Symmetric'.
        [Usage <String>]: A string that describes the purpose for which the key can be used; for example, 'Verify'.
      [Logo <Byte[]>]: The main logo for the application. Not nullable.
      [Notes <String>]:
      [OnPremisesPublishing <IMicrosoftGraphOnPremisesPublishing>]: onPremisesPublishing
        [(Any) <Object>]: This indicates any property can be added to this object.
        [AlternateUrl <String>]:
        [ApplicationServerTimeout <String>]:
        [ApplicationType <String>]:
        [ExternalAuthenticationType <String>]: externalAuthenticationType
        [ExternalUrl <String>]:
        [InternalUrl <String>]:
        [IsHttpOnlyCookieEnabled <Boolean?>]:
        [IsOnPremPublishingEnabled <Boolean?>]:
        [IsPersistentCookieEnabled <Boolean?>]:
        [IsSecureCookieEnabled <Boolean?>]:
        [IsTranslateHostHeaderEnabled <Boolean?>]:
        [IsTranslateLinksInBodyEnabled <Boolean?>]:
        [SingleSignOnSettings <IMicrosoftGraphOnPremisesPublishingSingleSignOn>]: onPremisesPublishingSingleSignOn
          [(Any) <Object>]: This indicates any property can be added to this object.
          [KerberosSignOnSettings <IMicrosoftGraphKerberosSignOnSettings>]: kerberosSignOnSettings
            [(Any) <Object>]: This indicates any property can be added to this object.
            [KerberosServicePrincipalName <String>]:
            [KerberosSignOnMappingAttributeType <String>]: kerberosSignOnMappingAttributeType
          [SingleSignOnMode <String>]: singleSignOnMode
        [UseAlternateUrlForTranslationAndRedirect <Boolean?>]:
        [VerifiedCustomDomainCertificatesMetadata <IMicrosoftGraphVerifiedCustomDomainCertificatesMetadata>]: verifiedCustomDomainCertificatesMetadata
          [(Any) <Object>]: This indicates any property can be added to this object.
          [ExpiryDate <DateTime?>]:
          [IssueDate <DateTime?>]:
          [IssuerName <String>]:
          [SubjectName <String>]:
          [Thumbprint <String>]:
        [VerifiedCustomDomainKeyCredential <IMicrosoftGraphKeyCredential>]: keyCredential
        [VerifiedCustomDomainPasswordCredential <IMicrosoftGraphPasswordCredential>]: passwordCredential
          [(Any) <Object>]: This indicates any property can be added to this object.
          [CustomKeyIdentifier <Byte[]>]: Do not use.
          [DisplayName <String>]: Friendly name for the password. Optional.
          [EndDateTime <DateTime?>]: The date and time at which the password expires represented using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Optional.
          [Hint <String>]: Contains the first three characters of the password. Read-only.
          [KeyId <String>]: The unique identifier for the password.
          [SecretText <String>]: Read-only; Contains the strong passwords generated by Azure AD that are 16-64 characters in length. The generated password value is only returned during the initial POST request to addPassword. There is no way to retrieve this password in the future.
          [StartDateTime <DateTime?>]: The date and time at which the password becomes valid. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Optional.
      [OptionalClaims <IMicrosoftGraphOptionalClaims>]: optionalClaims
        [(Any) <Object>]: This indicates any property can be added to this object.
        [AccessToken <IMicrosoftGraphOptionalClaim[]>]: The optional claims returned in the JWT access token.
          [AdditionalProperties <String[]>]: Additional properties of the claim. If a property exists in this collection, it modifies the behavior of the optional claim specified in the name property.
          [Essential <Boolean?>]: If the value is true, the claim specified by the client is necessary to ensure a smooth authorization experience for the specific task requested by the end user. The default value is false.
          [Name <String>]: The name of the optional claim.
          [Source <String>]: The source (directory object) of the claim. There are predefined claims and user-defined claims from extension properties. If the source value is null, the claim is a predefined optional claim. If the source value is user, the value in the name property is the extension property from the user object.
        [IdToken <IMicrosoftGraphOptionalClaim[]>]: The optional claims returned in the JWT ID token.
        [Saml2Token <IMicrosoftGraphOptionalClaim[]>]: The optional claims returned in the SAML token.
      [Owners <IMicrosoftGraphDirectoryObject[]>]: Directory objects that are owners of the application. The owners are a set of non-admin users who are allowed to modify this object. Requires version 2013-11-08 or newer. Read-only. Nullable.
      [ParentalControlSettings <IMicrosoftGraphParentalControlSettings>]: parentalControlSettings
        [(Any) <Object>]: This indicates any property can be added to this object.
        [CountriesBlockedForMinors <String[]>]: Specifies the two-letter ISO country codes. Access to the application will be blocked for minors from the countries specified in this list.
        [LegalAgeGroupRule <String>]: Specifies the legal age group rule that applies to users of the app. Can be set to one of the following values: ValueDescriptionAllowDefault. Enforces the legal minimum. This means parental consent is required for minors in the European Union and Korea.RequireConsentForPrivacyServicesEnforces the user to specify date of birth to comply with COPPA rules. RequireConsentForMinorsRequires parental consent for ages below 18, regardless of country minor rules.RequireConsentForKidsRequires parental consent for ages below 14, regardless of country minor rules.BlockMinorsBlocks minors from using the app.
      [PasswordCredentials <IMicrosoftGraphPasswordCredential[]>]: The collection of password credentials associated with the application. Not nullable.
      [PublicClient <IMicrosoftGraphPublicClientApplication>]: publicClientApplication
        [(Any) <Object>]: This indicates any property can be added to this object.
        [RedirectUris <String[]>]: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
      [PublisherDomain <String>]: The verified publisher domain for the application. Read-only.
      [RequiredResourceAccess <IMicrosoftGraphRequiredResourceAccess[]>]: Specifies resources that this application requires access to and the set of OAuth permission scopes and application roles that it needs under each of those resources. This pre-configuration of required resource access drives the consent experience. Not nullable.
        [ResourceAccess <IMicrosoftGraphResourceAccess[]>]: The list of OAuth2.0 permission scopes and app roles that the application requires from the specified resource.
          [Id <String>]: The unique identifier for one of the oauth2PermissionScopes or appRole instances that the resource application exposes.
          [Type <String>]: Specifies whether the id property references an oauth2PermissionScopes or an appRole. Possible values are Scope or Role.
        [ResourceAppId <String>]: The unique identifier for the resource that the application requires access to. This should be equal to the appId declared on the target resource application.
      [SignInAudience <String>]: Specifies what Microsoft accounts are supported for the current application. Supported values are:AzureADMyOrg: Users with a Microsoft work or school account in my organization’s Azure AD tenant (i.e. single tenant)AzureADMultipleOrgs: Users with a Microsoft work or school account in any organization’s Azure AD tenant (i.e. multi-tenant) AzureADandPersonalMicrosoftAccount: Users with a personal Microsoft account, or a work or school account in any organization’s Azure AD tenant
      [Synchronization <IMicrosoftGraphSynchronization>]: synchronization
        [(Any) <Object>]: This indicates any property can be added to this object.
        [Id <String>]: Read-only.
        [Jobs <IMicrosoftGraphSynchronizationJob[]>]:
          [Id <String>]: Read-only.
          [Schedule <IMicrosoftGraphSynchronizationSchedule>]: synchronizationSchedule
            [(Any) <Object>]: This indicates any property can be added to this object.
            [Expiration <DateTime?>]:
            [Interval <TimeSpan?>]:
            [State <String>]: synchronizationScheduleState
          [Schema <IMicrosoftGraphSynchronizationSchema>]: synchronizationSchema
            [(Any) <Object>]: This indicates any property can be added to this object.
            [Id <String>]: Read-only.
            [Directories <IMicrosoftGraphDirectoryDefinition[]>]:
              [Id <String>]: Read-only.
              [Discoverabilities <String>]: directoryDefinitionDiscoverabilities
              [DiscoveryDateTime <DateTime?>]:
              [Name <String>]:
              [Objects <IMicrosoftGraphObjectDefinition[]>]:
                [Attributes <IMicrosoftGraphAttributeDefinition[]>]:
                  [Anchor <Boolean?>]:
                  [ApiExpressions <IMicrosoftGraphStringKeyStringValuePair[]>]:
                    [Key <String>]:
                    [Value <String>]:
                  [CaseExact <Boolean?>]:
                  [DefaultValue <String>]:
                  [FlowNullValues <Boolean?>]:
                  [Metadata <IMicrosoftGraphMetadataEntry[]>]:
                    [Key <String>]:
                    [Value <String>]:
                  [Multivalued <Boolean?>]:
                  [Mutability <String>]: mutability
                  [Name <String>]:
                  [ReferencedObjects <IMicrosoftGraphReferencedObject[]>]:
                    [ReferencedObjectName <String>]:
                    [ReferencedProperty <String>]:
                  [Required <Boolean?>]:
                  [Type <String>]: attributeType
                [Metadata <IMicrosoftGraphMetadataEntry[]>]:
                [Name <String>]:
                [SupportedApis <String[]>]:
              [ReadOnly <Boolean?>]:
              [Version <String>]:
            [SynchronizationRules <IMicrosoftGraphSynchronizationRule[]>]:
              [Editable <Boolean?>]:
              [Id <String>]:
              [Metadata <IMicrosoftGraphStringKeyStringValuePair[]>]:
              [Name <String>]:
              [ObjectMappings <IMicrosoftGraphObjectMapping[]>]:
                [AttributeMappings <IMicrosoftGraphAttributeMapping[]>]:
                  [DefaultValue <String>]:
                  [ExportMissingReferences <Boolean?>]:
                  [FlowBehavior <String>]: attributeFlowBehavior
                  [FlowType <String>]: attributeFlowType
                  [MatchingPriority <Int32?>]:
                  [Source <IMicrosoftGraphAttributeMappingSource>]: attributeMappingSource
                    [(Any) <Object>]: This indicates any property can be added to this object.
                    [Expression <String>]:
                    [Name <String>]:
                    [Parameters <IMicrosoftGraphStringKeyAttributeMappingSourceValuePair[]>]:
                      [Key <String>]:
                      [Value <IMicrosoftGraphAttributeMappingSource>]: attributeMappingSource
                    [Type <String>]: attributeMappingSourceType
                  [TargetAttributeName <String>]:
                [Enabled <Boolean?>]:
                [FlowTypes <String>]: objectFlowTypes
                [Metadata <IMicrosoftGraphMetadataEntry[]>]:
                [Name <String>]:
                [Scope <IMicrosoftGraphFilter>]: filter
                  [(Any) <Object>]: This indicates any property can be added to this object.
                  [CategoryFilterGroups <IMicrosoftGraphFilterGroup[]>]:
                    [Clauses <IMicrosoftGraphFilterClause[]>]:
                      [OperatorName <String>]:
                      [SourceOperandName <String>]:
                      [TargetOperand <IMicrosoftGraphFilterOperand>]: filterOperand
                        [(Any) <Object>]: This indicates any property can be added to this object.
                        [Values <String[]>]:
                    [Name <String>]:
                  [Groups <IMicrosoftGraphFilterGroup[]>]:
                  [InputFilterGroups <IMicrosoftGraphFilterGroup[]>]:
                [SourceObjectName <String>]:
                [TargetObjectName <String>]:
              [Priority <Int32?>]:
              [SourceDirectoryName <String>]:
              [TargetDirectoryName <String>]:
            [Version <String>]:
          [Status <IMicrosoftGraphSynchronizationStatus>]: synchronizationStatus
            [(Any) <Object>]: This indicates any property can be added to this object.
            [Code <String>]: synchronizationStatusCode
            [CountSuccessiveCompleteFailures <Int64?>]:
            [EscrowsPruned <Boolean?>]:
            [LastExecution <IMicrosoftGraphSynchronizationTaskExecution>]: synchronizationTaskExecution
              [(Any) <Object>]: This indicates any property can be added to this object.
              [ActivityIdentifier <String>]:
              [CountEntitled <Int64?>]:
              [CountEntitledForProvisioning <Int64?>]:
              [CountEscrowed <Int64?>]:
              [CountEscrowedRaw <Int64?>]:
              [CountExported <Int64?>]:
              [CountExports <Int64?>]:
              [CountImported <Int64?>]:
              [CountImportedDeltas <Int64?>]:
              [CountImportedReferenceDeltas <Int64?>]:
              [Error <IMicrosoftGraphSynchronizationError>]: synchronizationError
                [(Any) <Object>]: This indicates any property can be added to this object.
                [Code <String>]:
                [Message <String>]:
                [TenantActionable <Boolean?>]:
              [State <String>]: synchronizationTaskExecutionResult
              [TimeBegan <DateTime?>]:
              [TimeEnded <DateTime?>]:
            [LastSuccessfulExecution <IMicrosoftGraphSynchronizationTaskExecution>]: synchronizationTaskExecution
            [LastSuccessfulExecutionWithExports <IMicrosoftGraphSynchronizationTaskExecution>]: synchronizationTaskExecution
            [Progress <IMicrosoftGraphSynchronizationProgress[]>]:
              [CompletedUnits <Int64?>]:
              [ProgressObservationDateTime <DateTime?>]:
              [TotalUnits <Int64?>]:
              [Units <String>]:
            [Quarantine <IMicrosoftGraphSynchronizationQuarantine>]: synchronizationQuarantine
              [(Any) <Object>]: This indicates any property can be added to this object.
              [CurrentBegan <DateTime?>]:
              [Error <IMicrosoftGraphSynchronizationError>]: synchronizationError
              [NextAttempt <DateTime?>]:
              [Reason <String>]: quarantineReason
              [SeriesBegan <DateTime?>]:
              [SeriesCount <Int64?>]:
            [SteadyStateFirstAchievedTime <DateTime?>]:
            [SteadyStateLastAchievedTime <DateTime?>]:
            [SynchronizedEntryCountByType <IMicrosoftGraphStringKeyLongValuePair[]>]:
              [Key <String>]:
              [Value <Int64?>]:
            [TroubleshootingUrl <String>]:
          [SynchronizationJobSettings <IMicrosoftGraphKeyValuePair[]>]:
            [Name <String>]: Name for this key-value pair
            [Value <String>]: Value for this key-value pair
          [TemplateId <String>]:
        [Secrets <IMicrosoftGraphSynchronizationSecretKeyStringValuePair[]>]:
          [Key <String>]: synchronizationSecret
          [Value <String>]:
        [Templates <IMicrosoftGraphSynchronizationTemplate[]>]:
          [Id <String>]: Read-only.
          [ApplicationId <String>]:
          [Default <Boolean?>]:
          [Description <String>]:
          [Discoverable <Boolean?>]:
          [FactoryTag <String>]:
          [Metadata <IMicrosoftGraphMetadataEntry[]>]:
          [Schema <IMicrosoftGraphSynchronizationSchema>]: synchronizationSchema
      [Tags <String[]>]: Custom strings that can be used to categorize and identify the application. Not nullable.
      [TokenEncryptionKeyId <String>]: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user.
      [TokenIssuancePolicies <IMicrosoftGraphTokenIssuancePolicy[]>]:
        [AppliesTo <IMicrosoftGraphDirectoryObject[]>]:
        [Definition <String[]>]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required.
        [IsOrganizationDefault <Boolean?>]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.
        [Description <String>]: Description for this policy.
        [DisplayName <String>]: Display name for this policy.
        [DeletedDateTime <DateTime?>]:
        [Id <String>]: Read-only.
      [TokenLifetimePolicies <IMicrosoftGraphTokenLifetimePolicy[]>]:
        [AppliesTo <IMicrosoftGraphDirectoryObject[]>]:
        [Definition <String[]>]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required.
        [IsOrganizationDefault <Boolean?>]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.
        [Description <String>]: Description for this policy.
        [DisplayName <String>]: Display name for this policy.
        [DeletedDateTime <DateTime?>]:
        [Id <String>]: Read-only.
      [Web <IMicrosoftGraphWebApplication>]: webApplication
        [(Any) <Object>]: This indicates any property can be added to this object.
        [HomePageUrl <String>]: Home page or landing page of the application.
        [ImplicitGrantSettings <IMicrosoftGraphImplicitGrantSettings>]: implicitGrantSettings
          [(Any) <Object>]: This indicates any property can be added to this object.
          [EnableAccessTokenIssuance <Boolean?>]: Specifies whether this web application can request an access token using the OAuth 2.0 implicit flow.
          [EnableIdTokenIssuance <Boolean?>]: Specifies whether this web application can request an ID token using the OAuth 2.0 implicit flow.
        [LogoutUrl <String>]: Specifies the URL that will be used by Microsoft's authorization service to logout an user using front-channel, back-channel or SAML logout protocols.
        [Oauth2AllowImplicitFlow <Boolean?>]:
        [RedirectUris <String[]>]: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
    [ConnectorGroupType <String>]: connectorGroupType
    [IsDefault <Boolean?>]:
    [Members <IMicrosoftGraphConnector[]>]:
    [Name <String>]:
    [Region <String>]: connectorGroupRegion
  [Status <String>]: connectorStatus
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.onpremisespublishingprofiles/update-mgonpremisepublishingprofileconnectorgroup
#>

function Update-MgOnPremisePublishingProfileConnectorGroup {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='UpdateExpanded', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0-beta')]
param(
    [Parameter(ParameterSetName='Update', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of connectorGroup
    ${ConnectorGroupId},

    [Parameter(ParameterSetName='Update', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesPublishingProfile
    ${OnPremisesPublishingProfileId},

    [Parameter(ParameterSetName='UpdateViaIdentity', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter(ParameterSetName='Update', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentity', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphConnectorGroup]
    # connectorGroup
    # To construct, see NOTES section for BODYPARAMETER properties and create a hash table.
    ${BodyParameter},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphApplication[]]
    # .
    # To construct, see NOTES section for APPLICATIONS properties and create a hash table.
    ${Applications},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # connectorGroupType
    ${ConnectorGroupType},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Management.Automation.SwitchParameter]
    # .
    ${IsDefault},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphConnector[]]
    # .
    # To construct, see NOTES section for MEMBERS properties and create a hash table.
    ${Members},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # .
    ${Name},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # connectorGroupRegion
    ${Region},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Update = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfileConnectorGroup_Update';
            UpdateExpanded = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfileConnectorGroup_UpdateExpanded';
            UpdateViaIdentity = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfileConnectorGroup_UpdateViaIdentity';
            UpdateViaIdentityExpanded = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfileConnectorGroup_UpdateViaIdentityExpanded';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Update the navigation property connectors in onPremisesPublishingProfiles
.Description
Update the navigation property connectors in onPremisesPublishingProfiles
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity
.Inputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphConnector
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
BODYPARAMETER <IMicrosoftGraphConnector>: connector
  [(Any) <Object>]: This indicates any property can be added to this object.
  [Id <String>]: Read-only.
  [ExternalIP <String>]:
  [MachineName <String>]:
  [MemberOf <IMicrosoftGraphConnectorGroup[]>]:
    [Id <String>]: Read-only.
    [Applications <IMicrosoftGraphApplication[]>]:
      [DeletedDateTime <DateTime?>]:
      [Id <String>]: Read-only.
      [Api <IMicrosoftGraphApiApplication>]: apiApplication
        [(Any) <Object>]: This indicates any property can be added to this object.
        [AcceptMappedClaims <Boolean?>]: When true, allows an application to use claims mapping without specifying a custom signing key.
        [KnownClientApplications <String[]>]: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant.
        [Oauth2PermissionScopes <IMicrosoftGraphPermissionScope[]>]: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes.
          [AdminConsentDescription <String>]: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences.
          [AdminConsentDisplayName <String>]: The permission's title, intended to be read by an administrator granting the permission on behalf of all users.
          [Id <String>]: Unique delegated permission identifier inside the collection of delegated permissions defined for a resource application.
          [IsEnabled <Boolean?>]: When creating or updating a permission, this property must be set to true (which is the default). To delete a permission, this property must first be set to false. At that point, in a subsequent call, the permission may be removed.
          [Origin <String>]:
          [Type <String>]: Specifies whether this delegated permission should be considered safe for non-admin users to consent to on behalf of themselves, or whether an administrator should be required for consent to the permissions. This will be the default behavior, but each customer can choose to customize the behavior in their organization (by allowing, restricting or limiting user consent to this delegated permission.)
          [UserConsentDescription <String>]: A description of the delegated permissions, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves.
          [UserConsentDisplayName <String>]: A title for the permission, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves.
          [Value <String>]: Specifies the value to include in the scp (scope) claim in access tokens. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed.
        [PreAuthorizedApplications <IMicrosoftGraphPreAuthorizedApplication[]>]: Lists the client applications that are pre-authorized with the specified delegated permissions to access this application's APIs. Users are not required to consent to any pre-authorized application (for the permissions specified). However, any additional permissions not listed in preAuthorizedApplications (requested through incremental consent for example) will require user consent.
          [AppId <String>]: The unique identifier for the application.
          [PermissionIds <String[]>]:
        [RequestedAccessTokenVersion <Int32?>]: Specifies the access token version expected by this resource. This changes the version and format of the JWT produced independent of the endpoint or client used to request the access token. The endpoint used, v1.0 or v2.0, is chosen by the client and only impacts the version of id_tokens. Resources need to explicitly configure requestedAccessTokenVersion to indicate the supported access token format. Possible values for requestedAccessTokenVersion are 1, 2, or null. If the value is null, this defaults to 1, which corresponds to the v1.0 endpoint. If signInAudience on the application is configured as AzureADandPersonalMicrosoftAccount, the value for this property must be 2
      [AppId <String>]: The unique identifier for the application that is assigned to an application by Azure AD. Not nullable. Read-only.
      [AppRoles <IMicrosoftGraphAppRole[]>]: The collection of roles the application declares. With app role assignments, these roles can be assigned to users, groups, or other applications' service principals. Not nullable.
        [AllowedMemberTypes <String[]>]: Specifies whether this app role can be assigned to users and groups (by setting to ['User']), to other application's (by setting to ['Application'], or both (by setting to ['User', 'Application']). App roles supporting assignment of other applications' service principals are also known as application permissions.
        [Description <String>]: The description for the app role. This is displayed when the app role is being assigned and, if the app role functions as an application permission, during consent experiences.
        [DisplayName <String>]: Display name for the permission that appears in the app role assignment and consent experiences.
        [Id <String>]: Unique role identifier inside the appRoles collection. When creating a new app role, a new Guid identifier must be provided.
        [IsEnabled <Boolean?>]: When creating or updating an app role, this must be set to true (which is the default). To delete a role, this must first be set to false. At that point, in a subsequent call, this role may be removed.
        [Origin <String>]: Specifies if the app role is defined on the application object or on the servicePrincipal entity. Must not be included in any POST or PATCH requests. Read-only.
        [Value <String>]: Specifies the value to include in the roles claim in ID tokens and access tokens authenticating an assigned user or service principal. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed.
      [ConnectorGroup <IMicrosoftGraphConnectorGroup>]: connectorGroup
      [CreatedDateTime <DateTime?>]: The date and time the application was registered. Read-only.
      [CreatedOnBehalfOf <IMicrosoftGraphDirectoryObject>]: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types.
        [(Any) <Object>]: This indicates any property can be added to this object.
        [Id <String>]: Read-only.
        [DeletedDateTime <DateTime?>]:
      [Description <String>]:
      [DisplayName <String>]: The display name for the application.
      [ExtensionProperties <IMicrosoftGraphExtensionProperty[]>]: Read-only. Nullable.
        [DeletedDateTime <DateTime?>]:
        [Id <String>]: Read-only.
        [AppDisplayName <String>]: Display name of the application object on which this extension property is defined. Read-only.
        [DataType <String>]: Specifies the data type of the value the extension property can hold. Following values are supported. Not nullable. Binary - 256 bytes maximumBooleanDateTime - Must be specified in ISO 8601 format. Will be stored in UTC.Integer - 32-bit value.LargeInteger - 64-bit value.String - 256 characters maximum
        [IsSyncedFromOnPremises <Boolean?>]: Indicates if this extension property was sycned from onpremises directory using Azure AD Connect. Read-only.
        [Name <String>]: Name of the extension property. Not nullable.
        [TargetObjects <String[]>]: Following values are supported. Not nullable. UserGroupOrganizationDeviceApplication
      [GroupMembershipClaims <String>]: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following valid string values:NoneSecurityGroup: For security groups and Azure AD rolesAll: This will get all of the security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of
      [HomeRealmDiscoveryPolicies <IMicrosoftGraphHomeRealmDiscoveryPolicy[]>]:
        [AppliesTo <IMicrosoftGraphDirectoryObject[]>]:
        [Definition <String[]>]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required.
        [IsOrganizationDefault <Boolean?>]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.
        [Description <String>]: Description for this policy.
        [DisplayName <String>]: Display name for this policy.
        [DeletedDateTime <DateTime?>]:
        [Id <String>]: Read-only.
      [IdentifierUris <String[]>]: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable.
      [Info <IMicrosoftGraphInformationalUrl>]: informationalUrl
        [(Any) <Object>]: This indicates any property can be added to this object.
        [LogoUrl <String>]: CDN URL to the application's logo, Read-only.
        [MarketingUrl <String>]: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing
        [PrivacyStatementUrl <String>]: Link to the application's privacy statement. For example, https://www.contoso.com/app/privacy
        [SupportUrl <String>]: Link to the application's support page. For example, https://www.contoso.com/app/support
        [TermsOfServiceUrl <String>]: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice
      [IsDeviceOnlyAuthSupported <Boolean?>]:
      [IsFallbackPublicClient <Boolean?>]: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as web app. There are certain scenarios where Azure AD cannot determine the client application type (e.g. ROPC flow where it is configured without specifying a redirect URI). In those cases Azure AD will interpret the application type based on the value of this property.
      [KeyCredentials <IMicrosoftGraphKeyCredential[]>]: The collection of key credentials associated with the application Not nullable.
        [CustomKeyIdentifier <Byte[]>]: Custom key identifier
        [DisplayName <String>]: Friendly name for the key. Optional.
        [EndDateTime <DateTime?>]: The date and time at which the credential expires.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
        [Key <Byte[]>]: Value for the key credential. Should be a base 64 encoded value.
        [KeyId <String>]: The unique identifier (GUID) for the key.
        [StartDateTime <DateTime?>]: The date and time at which the credential becomes valid.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
        [Type <String>]: The type of key credential; for example, 'Symmetric'.
        [Usage <String>]: A string that describes the purpose for which the key can be used; for example, 'Verify'.
      [Logo <Byte[]>]: The main logo for the application. Not nullable.
      [Notes <String>]:
      [OnPremisesPublishing <IMicrosoftGraphOnPremisesPublishing>]: onPremisesPublishing
        [(Any) <Object>]: This indicates any property can be added to this object.
        [AlternateUrl <String>]:
        [ApplicationServerTimeout <String>]:
        [ApplicationType <String>]:
        [ExternalAuthenticationType <String>]: externalAuthenticationType
        [ExternalUrl <String>]:
        [InternalUrl <String>]:
        [IsHttpOnlyCookieEnabled <Boolean?>]:
        [IsOnPremPublishingEnabled <Boolean?>]:
        [IsPersistentCookieEnabled <Boolean?>]:
        [IsSecureCookieEnabled <Boolean?>]:
        [IsTranslateHostHeaderEnabled <Boolean?>]:
        [IsTranslateLinksInBodyEnabled <Boolean?>]:
        [SingleSignOnSettings <IMicrosoftGraphOnPremisesPublishingSingleSignOn>]: onPremisesPublishingSingleSignOn
          [(Any) <Object>]: This indicates any property can be added to this object.
          [KerberosSignOnSettings <IMicrosoftGraphKerberosSignOnSettings>]: kerberosSignOnSettings
            [(Any) <Object>]: This indicates any property can be added to this object.
            [KerberosServicePrincipalName <String>]:
            [KerberosSignOnMappingAttributeType <String>]: kerberosSignOnMappingAttributeType
          [SingleSignOnMode <String>]: singleSignOnMode
        [UseAlternateUrlForTranslationAndRedirect <Boolean?>]:
        [VerifiedCustomDomainCertificatesMetadata <IMicrosoftGraphVerifiedCustomDomainCertificatesMetadata>]: verifiedCustomDomainCertificatesMetadata
          [(Any) <Object>]: This indicates any property can be added to this object.
          [ExpiryDate <DateTime?>]:
          [IssueDate <DateTime?>]:
          [IssuerName <String>]:
          [SubjectName <String>]:
          [Thumbprint <String>]:
        [VerifiedCustomDomainKeyCredential <IMicrosoftGraphKeyCredential>]: keyCredential
        [VerifiedCustomDomainPasswordCredential <IMicrosoftGraphPasswordCredential>]: passwordCredential
          [(Any) <Object>]: This indicates any property can be added to this object.
          [CustomKeyIdentifier <Byte[]>]: Do not use.
          [DisplayName <String>]: Friendly name for the password. Optional.
          [EndDateTime <DateTime?>]: The date and time at which the password expires represented using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Optional.
          [Hint <String>]: Contains the first three characters of the password. Read-only.
          [KeyId <String>]: The unique identifier for the password.
          [SecretText <String>]: Read-only; Contains the strong passwords generated by Azure AD that are 16-64 characters in length. The generated password value is only returned during the initial POST request to addPassword. There is no way to retrieve this password in the future.
          [StartDateTime <DateTime?>]: The date and time at which the password becomes valid. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Optional.
      [OptionalClaims <IMicrosoftGraphOptionalClaims>]: optionalClaims
        [(Any) <Object>]: This indicates any property can be added to this object.
        [AccessToken <IMicrosoftGraphOptionalClaim[]>]: The optional claims returned in the JWT access token.
          [AdditionalProperties <String[]>]: Additional properties of the claim. If a property exists in this collection, it modifies the behavior of the optional claim specified in the name property.
          [Essential <Boolean?>]: If the value is true, the claim specified by the client is necessary to ensure a smooth authorization experience for the specific task requested by the end user. The default value is false.
          [Name <String>]: The name of the optional claim.
          [Source <String>]: The source (directory object) of the claim. There are predefined claims and user-defined claims from extension properties. If the source value is null, the claim is a predefined optional claim. If the source value is user, the value in the name property is the extension property from the user object.
        [IdToken <IMicrosoftGraphOptionalClaim[]>]: The optional claims returned in the JWT ID token.
        [Saml2Token <IMicrosoftGraphOptionalClaim[]>]: The optional claims returned in the SAML token.
      [Owners <IMicrosoftGraphDirectoryObject[]>]: Directory objects that are owners of the application. The owners are a set of non-admin users who are allowed to modify this object. Requires version 2013-11-08 or newer. Read-only. Nullable.
      [ParentalControlSettings <IMicrosoftGraphParentalControlSettings>]: parentalControlSettings
        [(Any) <Object>]: This indicates any property can be added to this object.
        [CountriesBlockedForMinors <String[]>]: Specifies the two-letter ISO country codes. Access to the application will be blocked for minors from the countries specified in this list.
        [LegalAgeGroupRule <String>]: Specifies the legal age group rule that applies to users of the app. Can be set to one of the following values: ValueDescriptionAllowDefault. Enforces the legal minimum. This means parental consent is required for minors in the European Union and Korea.RequireConsentForPrivacyServicesEnforces the user to specify date of birth to comply with COPPA rules. RequireConsentForMinorsRequires parental consent for ages below 18, regardless of country minor rules.RequireConsentForKidsRequires parental consent for ages below 14, regardless of country minor rules.BlockMinorsBlocks minors from using the app.
      [PasswordCredentials <IMicrosoftGraphPasswordCredential[]>]: The collection of password credentials associated with the application. Not nullable.
      [PublicClient <IMicrosoftGraphPublicClientApplication>]: publicClientApplication
        [(Any) <Object>]: This indicates any property can be added to this object.
        [RedirectUris <String[]>]: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
      [PublisherDomain <String>]: The verified publisher domain for the application. Read-only.
      [RequiredResourceAccess <IMicrosoftGraphRequiredResourceAccess[]>]: Specifies resources that this application requires access to and the set of OAuth permission scopes and application roles that it needs under each of those resources. This pre-configuration of required resource access drives the consent experience. Not nullable.
        [ResourceAccess <IMicrosoftGraphResourceAccess[]>]: The list of OAuth2.0 permission scopes and app roles that the application requires from the specified resource.
          [Id <String>]: The unique identifier for one of the oauth2PermissionScopes or appRole instances that the resource application exposes.
          [Type <String>]: Specifies whether the id property references an oauth2PermissionScopes or an appRole. Possible values are Scope or Role.
        [ResourceAppId <String>]: The unique identifier for the resource that the application requires access to. This should be equal to the appId declared on the target resource application.
      [SignInAudience <String>]: Specifies what Microsoft accounts are supported for the current application. Supported values are:AzureADMyOrg: Users with a Microsoft work or school account in my organization’s Azure AD tenant (i.e. single tenant)AzureADMultipleOrgs: Users with a Microsoft work or school account in any organization’s Azure AD tenant (i.e. multi-tenant) AzureADandPersonalMicrosoftAccount: Users with a personal Microsoft account, or a work or school account in any organization’s Azure AD tenant
      [Synchronization <IMicrosoftGraphSynchronization>]: synchronization
        [(Any) <Object>]: This indicates any property can be added to this object.
        [Id <String>]: Read-only.
        [Jobs <IMicrosoftGraphSynchronizationJob[]>]:
          [Id <String>]: Read-only.
          [Schedule <IMicrosoftGraphSynchronizationSchedule>]: synchronizationSchedule
            [(Any) <Object>]: This indicates any property can be added to this object.
            [Expiration <DateTime?>]:
            [Interval <TimeSpan?>]:
            [State <String>]: synchronizationScheduleState
          [Schema <IMicrosoftGraphSynchronizationSchema>]: synchronizationSchema
            [(Any) <Object>]: This indicates any property can be added to this object.
            [Id <String>]: Read-only.
            [Directories <IMicrosoftGraphDirectoryDefinition[]>]:
              [Id <String>]: Read-only.
              [Discoverabilities <String>]: directoryDefinitionDiscoverabilities
              [DiscoveryDateTime <DateTime?>]:
              [Name <String>]:
              [Objects <IMicrosoftGraphObjectDefinition[]>]:
                [Attributes <IMicrosoftGraphAttributeDefinition[]>]:
                  [Anchor <Boolean?>]:
                  [ApiExpressions <IMicrosoftGraphStringKeyStringValuePair[]>]:
                    [Key <String>]:
                    [Value <String>]:
                  [CaseExact <Boolean?>]:
                  [DefaultValue <String>]:
                  [FlowNullValues <Boolean?>]:
                  [Metadata <IMicrosoftGraphMetadataEntry[]>]:
                    [Key <String>]:
                    [Value <String>]:
                  [Multivalued <Boolean?>]:
                  [Mutability <String>]: mutability
                  [Name <String>]:
                  [ReferencedObjects <IMicrosoftGraphReferencedObject[]>]:
                    [ReferencedObjectName <String>]:
                    [ReferencedProperty <String>]:
                  [Required <Boolean?>]:
                  [Type <String>]: attributeType
                [Metadata <IMicrosoftGraphMetadataEntry[]>]:
                [Name <String>]:
                [SupportedApis <String[]>]:
              [ReadOnly <Boolean?>]:
              [Version <String>]:
            [SynchronizationRules <IMicrosoftGraphSynchronizationRule[]>]:
              [Editable <Boolean?>]:
              [Id <String>]:
              [Metadata <IMicrosoftGraphStringKeyStringValuePair[]>]:
              [Name <String>]:
              [ObjectMappings <IMicrosoftGraphObjectMapping[]>]:
                [AttributeMappings <IMicrosoftGraphAttributeMapping[]>]:
                  [DefaultValue <String>]:
                  [ExportMissingReferences <Boolean?>]:
                  [FlowBehavior <String>]: attributeFlowBehavior
                  [FlowType <String>]: attributeFlowType
                  [MatchingPriority <Int32?>]:
                  [Source <IMicrosoftGraphAttributeMappingSource>]: attributeMappingSource
                    [(Any) <Object>]: This indicates any property can be added to this object.
                    [Expression <String>]:
                    [Name <String>]:
                    [Parameters <IMicrosoftGraphStringKeyAttributeMappingSourceValuePair[]>]:
                      [Key <String>]:
                      [Value <IMicrosoftGraphAttributeMappingSource>]: attributeMappingSource
                    [Type <String>]: attributeMappingSourceType
                  [TargetAttributeName <String>]:
                [Enabled <Boolean?>]:
                [FlowTypes <String>]: objectFlowTypes
                [Metadata <IMicrosoftGraphMetadataEntry[]>]:
                [Name <String>]:
                [Scope <IMicrosoftGraphFilter>]: filter
                  [(Any) <Object>]: This indicates any property can be added to this object.
                  [CategoryFilterGroups <IMicrosoftGraphFilterGroup[]>]:
                    [Clauses <IMicrosoftGraphFilterClause[]>]:
                      [OperatorName <String>]:
                      [SourceOperandName <String>]:
                      [TargetOperand <IMicrosoftGraphFilterOperand>]: filterOperand
                        [(Any) <Object>]: This indicates any property can be added to this object.
                        [Values <String[]>]:
                    [Name <String>]:
                  [Groups <IMicrosoftGraphFilterGroup[]>]:
                  [InputFilterGroups <IMicrosoftGraphFilterGroup[]>]:
                [SourceObjectName <String>]:
                [TargetObjectName <String>]:
              [Priority <Int32?>]:
              [SourceDirectoryName <String>]:
              [TargetDirectoryName <String>]:
            [Version <String>]:
          [Status <IMicrosoftGraphSynchronizationStatus>]: synchronizationStatus
            [(Any) <Object>]: This indicates any property can be added to this object.
            [Code <String>]: synchronizationStatusCode
            [CountSuccessiveCompleteFailures <Int64?>]:
            [EscrowsPruned <Boolean?>]:
            [LastExecution <IMicrosoftGraphSynchronizationTaskExecution>]: synchronizationTaskExecution
              [(Any) <Object>]: This indicates any property can be added to this object.
              [ActivityIdentifier <String>]:
              [CountEntitled <Int64?>]:
              [CountEntitledForProvisioning <Int64?>]:
              [CountEscrowed <Int64?>]:
              [CountEscrowedRaw <Int64?>]:
              [CountExported <Int64?>]:
              [CountExports <Int64?>]:
              [CountImported <Int64?>]:
              [CountImportedDeltas <Int64?>]:
              [CountImportedReferenceDeltas <Int64?>]:
              [Error <IMicrosoftGraphSynchronizationError>]: synchronizationError
                [(Any) <Object>]: This indicates any property can be added to this object.
                [Code <String>]:
                [Message <String>]:
                [TenantActionable <Boolean?>]:
              [State <String>]: synchronizationTaskExecutionResult
              [TimeBegan <DateTime?>]:
              [TimeEnded <DateTime?>]:
            [LastSuccessfulExecution <IMicrosoftGraphSynchronizationTaskExecution>]: synchronizationTaskExecution
            [LastSuccessfulExecutionWithExports <IMicrosoftGraphSynchronizationTaskExecution>]: synchronizationTaskExecution
            [Progress <IMicrosoftGraphSynchronizationProgress[]>]:
              [CompletedUnits <Int64?>]:
              [ProgressObservationDateTime <DateTime?>]:
              [TotalUnits <Int64?>]:
              [Units <String>]:
            [Quarantine <IMicrosoftGraphSynchronizationQuarantine>]: synchronizationQuarantine
              [(Any) <Object>]: This indicates any property can be added to this object.
              [CurrentBegan <DateTime?>]:
              [Error <IMicrosoftGraphSynchronizationError>]: synchronizationError
              [NextAttempt <DateTime?>]:
              [Reason <String>]: quarantineReason
              [SeriesBegan <DateTime?>]:
              [SeriesCount <Int64?>]:
            [SteadyStateFirstAchievedTime <DateTime?>]:
            [SteadyStateLastAchievedTime <DateTime?>]:
            [SynchronizedEntryCountByType <IMicrosoftGraphStringKeyLongValuePair[]>]:
              [Key <String>]:
              [Value <Int64?>]:
            [TroubleshootingUrl <String>]:
          [SynchronizationJobSettings <IMicrosoftGraphKeyValuePair[]>]:
            [Name <String>]: Name for this key-value pair
            [Value <String>]: Value for this key-value pair
          [TemplateId <String>]:
        [Secrets <IMicrosoftGraphSynchronizationSecretKeyStringValuePair[]>]:
          [Key <String>]: synchronizationSecret
          [Value <String>]:
        [Templates <IMicrosoftGraphSynchronizationTemplate[]>]:
          [Id <String>]: Read-only.
          [ApplicationId <String>]:
          [Default <Boolean?>]:
          [Description <String>]:
          [Discoverable <Boolean?>]:
          [FactoryTag <String>]:
          [Metadata <IMicrosoftGraphMetadataEntry[]>]:
          [Schema <IMicrosoftGraphSynchronizationSchema>]: synchronizationSchema
      [Tags <String[]>]: Custom strings that can be used to categorize and identify the application. Not nullable.
      [TokenEncryptionKeyId <String>]: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user.
      [TokenIssuancePolicies <IMicrosoftGraphTokenIssuancePolicy[]>]:
        [AppliesTo <IMicrosoftGraphDirectoryObject[]>]:
        [Definition <String[]>]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required.
        [IsOrganizationDefault <Boolean?>]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.
        [Description <String>]: Description for this policy.
        [DisplayName <String>]: Display name for this policy.
        [DeletedDateTime <DateTime?>]:
        [Id <String>]: Read-only.
      [TokenLifetimePolicies <IMicrosoftGraphTokenLifetimePolicy[]>]:
        [AppliesTo <IMicrosoftGraphDirectoryObject[]>]:
        [Definition <String[]>]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required.
        [IsOrganizationDefault <Boolean?>]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.
        [Description <String>]: Description for this policy.
        [DisplayName <String>]: Display name for this policy.
        [DeletedDateTime <DateTime?>]:
        [Id <String>]: Read-only.
      [Web <IMicrosoftGraphWebApplication>]: webApplication
        [(Any) <Object>]: This indicates any property can be added to this object.
        [HomePageUrl <String>]: Home page or landing page of the application.
        [ImplicitGrantSettings <IMicrosoftGraphImplicitGrantSettings>]: implicitGrantSettings
          [(Any) <Object>]: This indicates any property can be added to this object.
          [EnableAccessTokenIssuance <Boolean?>]: Specifies whether this web application can request an access token using the OAuth 2.0 implicit flow.
          [EnableIdTokenIssuance <Boolean?>]: Specifies whether this web application can request an ID token using the OAuth 2.0 implicit flow.
        [LogoutUrl <String>]: Specifies the URL that will be used by Microsoft's authorization service to logout an user using front-channel, back-channel or SAML logout protocols.
        [Oauth2AllowImplicitFlow <Boolean?>]:
        [RedirectUris <String[]>]: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
    [ConnectorGroupType <String>]: connectorGroupType
    [IsDefault <Boolean?>]:
    [Members <IMicrosoftGraphConnector[]>]:
    [Name <String>]:
    [Region <String>]: connectorGroupRegion
  [Status <String>]: connectorStatus
 
INPUTOBJECT <IIdentityOnPremisesPublishingProfilesIdentity>: Identity Parameter
  [ConnectorGroupId <String>]: key: id of connectorGroup
  [ConnectorId <String>]: key: id of connector
  [OnPremisesAgentGroupId <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentGroupId1 <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentId <String>]: key: id of onPremisesAgent
  [OnPremisesAgentId1 <String>]: key: id of onPremisesAgent
  [OnPremisesPublishingProfileId <String>]: key: id of onPremisesPublishingProfile
  [PublishedResourceId <String>]: key: id of publishedResource
  [PublishedResourceId1 <String>]: key: id of publishedResource
 
MEMBEROF <IMicrosoftGraphConnectorGroup[]>: .
  [Id <String>]: Read-only.
  [Applications <IMicrosoftGraphApplication[]>]:
    [DeletedDateTime <DateTime?>]:
    [Id <String>]: Read-only.
    [Api <IMicrosoftGraphApiApplication>]: apiApplication
      [(Any) <Object>]: This indicates any property can be added to this object.
      [AcceptMappedClaims <Boolean?>]: When true, allows an application to use claims mapping without specifying a custom signing key.
      [KnownClientApplications <String[]>]: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant.
      [Oauth2PermissionScopes <IMicrosoftGraphPermissionScope[]>]: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes.
        [AdminConsentDescription <String>]: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences.
        [AdminConsentDisplayName <String>]: The permission's title, intended to be read by an administrator granting the permission on behalf of all users.
        [Id <String>]: Unique delegated permission identifier inside the collection of delegated permissions defined for a resource application.
        [IsEnabled <Boolean?>]: When creating or updating a permission, this property must be set to true (which is the default). To delete a permission, this property must first be set to false. At that point, in a subsequent call, the permission may be removed.
        [Origin <String>]:
        [Type <String>]: Specifies whether this delegated permission should be considered safe for non-admin users to consent to on behalf of themselves, or whether an administrator should be required for consent to the permissions. This will be the default behavior, but each customer can choose to customize the behavior in their organization (by allowing, restricting or limiting user consent to this delegated permission.)
        [UserConsentDescription <String>]: A description of the delegated permissions, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves.
        [UserConsentDisplayName <String>]: A title for the permission, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves.
        [Value <String>]: Specifies the value to include in the scp (scope) claim in access tokens. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed.
      [PreAuthorizedApplications <IMicrosoftGraphPreAuthorizedApplication[]>]: Lists the client applications that are pre-authorized with the specified delegated permissions to access this application's APIs. Users are not required to consent to any pre-authorized application (for the permissions specified). However, any additional permissions not listed in preAuthorizedApplications (requested through incremental consent for example) will require user consent.
        [AppId <String>]: The unique identifier for the application.
        [PermissionIds <String[]>]:
      [RequestedAccessTokenVersion <Int32?>]: Specifies the access token version expected by this resource. This changes the version and format of the JWT produced independent of the endpoint or client used to request the access token. The endpoint used, v1.0 or v2.0, is chosen by the client and only impacts the version of id_tokens. Resources need to explicitly configure requestedAccessTokenVersion to indicate the supported access token format. Possible values for requestedAccessTokenVersion are 1, 2, or null. If the value is null, this defaults to 1, which corresponds to the v1.0 endpoint. If signInAudience on the application is configured as AzureADandPersonalMicrosoftAccount, the value for this property must be 2
    [AppId <String>]: The unique identifier for the application that is assigned to an application by Azure AD. Not nullable. Read-only.
    [AppRoles <IMicrosoftGraphAppRole[]>]: The collection of roles the application declares. With app role assignments, these roles can be assigned to users, groups, or other applications' service principals. Not nullable.
      [AllowedMemberTypes <String[]>]: Specifies whether this app role can be assigned to users and groups (by setting to ['User']), to other application's (by setting to ['Application'], or both (by setting to ['User', 'Application']). App roles supporting assignment of other applications' service principals are also known as application permissions.
      [Description <String>]: The description for the app role. This is displayed when the app role is being assigned and, if the app role functions as an application permission, during consent experiences.
      [DisplayName <String>]: Display name for the permission that appears in the app role assignment and consent experiences.
      [Id <String>]: Unique role identifier inside the appRoles collection. When creating a new app role, a new Guid identifier must be provided.
      [IsEnabled <Boolean?>]: When creating or updating an app role, this must be set to true (which is the default). To delete a role, this must first be set to false. At that point, in a subsequent call, this role may be removed.
      [Origin <String>]: Specifies if the app role is defined on the application object or on the servicePrincipal entity. Must not be included in any POST or PATCH requests. Read-only.
      [Value <String>]: Specifies the value to include in the roles claim in ID tokens and access tokens authenticating an assigned user or service principal. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed.
    [ConnectorGroup <IMicrosoftGraphConnectorGroup>]: connectorGroup
    [CreatedDateTime <DateTime?>]: The date and time the application was registered. Read-only.
    [CreatedOnBehalfOf <IMicrosoftGraphDirectoryObject>]: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types.
      [(Any) <Object>]: This indicates any property can be added to this object.
      [Id <String>]: Read-only.
      [DeletedDateTime <DateTime?>]:
    [Description <String>]:
    [DisplayName <String>]: The display name for the application.
    [ExtensionProperties <IMicrosoftGraphExtensionProperty[]>]: Read-only. Nullable.
      [DeletedDateTime <DateTime?>]:
      [Id <String>]: Read-only.
      [AppDisplayName <String>]: Display name of the application object on which this extension property is defined. Read-only.
      [DataType <String>]: Specifies the data type of the value the extension property can hold. Following values are supported. Not nullable. Binary - 256 bytes maximumBooleanDateTime - Must be specified in ISO 8601 format. Will be stored in UTC.Integer - 32-bit value.LargeInteger - 64-bit value.String - 256 characters maximum
      [IsSyncedFromOnPremises <Boolean?>]: Indicates if this extension property was sycned from onpremises directory using Azure AD Connect. Read-only.
      [Name <String>]: Name of the extension property. Not nullable.
      [TargetObjects <String[]>]: Following values are supported. Not nullable. UserGroupOrganizationDeviceApplication
    [GroupMembershipClaims <String>]: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following valid string values:NoneSecurityGroup: For security groups and Azure AD rolesAll: This will get all of the security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of
    [HomeRealmDiscoveryPolicies <IMicrosoftGraphHomeRealmDiscoveryPolicy[]>]:
      [AppliesTo <IMicrosoftGraphDirectoryObject[]>]:
      [Definition <String[]>]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required.
      [IsOrganizationDefault <Boolean?>]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.
      [Description <String>]: Description for this policy.
      [DisplayName <String>]: Display name for this policy.
      [DeletedDateTime <DateTime?>]:
      [Id <String>]: Read-only.
    [IdentifierUris <String[]>]: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable.
    [Info <IMicrosoftGraphInformationalUrl>]: informationalUrl
      [(Any) <Object>]: This indicates any property can be added to this object.
      [LogoUrl <String>]: CDN URL to the application's logo, Read-only.
      [MarketingUrl <String>]: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing
      [PrivacyStatementUrl <String>]: Link to the application's privacy statement. For example, https://www.contoso.com/app/privacy
      [SupportUrl <String>]: Link to the application's support page. For example, https://www.contoso.com/app/support
      [TermsOfServiceUrl <String>]: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice
    [IsDeviceOnlyAuthSupported <Boolean?>]:
    [IsFallbackPublicClient <Boolean?>]: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as web app. There are certain scenarios where Azure AD cannot determine the client application type (e.g. ROPC flow where it is configured without specifying a redirect URI). In those cases Azure AD will interpret the application type based on the value of this property.
    [KeyCredentials <IMicrosoftGraphKeyCredential[]>]: The collection of key credentials associated with the application Not nullable.
      [CustomKeyIdentifier <Byte[]>]: Custom key identifier
      [DisplayName <String>]: Friendly name for the key. Optional.
      [EndDateTime <DateTime?>]: The date and time at which the credential expires.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
      [Key <Byte[]>]: Value for the key credential. Should be a base 64 encoded value.
      [KeyId <String>]: The unique identifier (GUID) for the key.
      [StartDateTime <DateTime?>]: The date and time at which the credential becomes valid.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
      [Type <String>]: The type of key credential; for example, 'Symmetric'.
      [Usage <String>]: A string that describes the purpose for which the key can be used; for example, 'Verify'.
    [Logo <Byte[]>]: The main logo for the application. Not nullable.
    [Notes <String>]:
    [OnPremisesPublishing <IMicrosoftGraphOnPremisesPublishing>]: onPremisesPublishing
      [(Any) <Object>]: This indicates any property can be added to this object.
      [AlternateUrl <String>]:
      [ApplicationServerTimeout <String>]:
      [ApplicationType <String>]:
      [ExternalAuthenticationType <String>]: externalAuthenticationType
      [ExternalUrl <String>]:
      [InternalUrl <String>]:
      [IsHttpOnlyCookieEnabled <Boolean?>]:
      [IsOnPremPublishingEnabled <Boolean?>]:
      [IsPersistentCookieEnabled <Boolean?>]:
      [IsSecureCookieEnabled <Boolean?>]:
      [IsTranslateHostHeaderEnabled <Boolean?>]:
      [IsTranslateLinksInBodyEnabled <Boolean?>]:
      [SingleSignOnSettings <IMicrosoftGraphOnPremisesPublishingSingleSignOn>]: onPremisesPublishingSingleSignOn
        [(Any) <Object>]: This indicates any property can be added to this object.
        [KerberosSignOnSettings <IMicrosoftGraphKerberosSignOnSettings>]: kerberosSignOnSettings
          [(Any) <Object>]: This indicates any property can be added to this object.
          [KerberosServicePrincipalName <String>]:
          [KerberosSignOnMappingAttributeType <String>]: kerberosSignOnMappingAttributeType
        [SingleSignOnMode <String>]: singleSignOnMode
      [UseAlternateUrlForTranslationAndRedirect <Boolean?>]:
      [VerifiedCustomDomainCertificatesMetadata <IMicrosoftGraphVerifiedCustomDomainCertificatesMetadata>]: verifiedCustomDomainCertificatesMetadata
        [(Any) <Object>]: This indicates any property can be added to this object.
        [ExpiryDate <DateTime?>]:
        [IssueDate <DateTime?>]:
        [IssuerName <String>]:
        [SubjectName <String>]:
        [Thumbprint <String>]:
      [VerifiedCustomDomainKeyCredential <IMicrosoftGraphKeyCredential>]: keyCredential
      [VerifiedCustomDomainPasswordCredential <IMicrosoftGraphPasswordCredential>]: passwordCredential
        [(Any) <Object>]: This indicates any property can be added to this object.
        [CustomKeyIdentifier <Byte[]>]: Do not use.
        [DisplayName <String>]: Friendly name for the password. Optional.
        [EndDateTime <DateTime?>]: The date and time at which the password expires represented using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Optional.
        [Hint <String>]: Contains the first three characters of the password. Read-only.
        [KeyId <String>]: The unique identifier for the password.
        [SecretText <String>]: Read-only; Contains the strong passwords generated by Azure AD that are 16-64 characters in length. The generated password value is only returned during the initial POST request to addPassword. There is no way to retrieve this password in the future.
        [StartDateTime <DateTime?>]: The date and time at which the password becomes valid. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Optional.
    [OptionalClaims <IMicrosoftGraphOptionalClaims>]: optionalClaims
      [(Any) <Object>]: This indicates any property can be added to this object.
      [AccessToken <IMicrosoftGraphOptionalClaim[]>]: The optional claims returned in the JWT access token.
        [AdditionalProperties <String[]>]: Additional properties of the claim. If a property exists in this collection, it modifies the behavior of the optional claim specified in the name property.
        [Essential <Boolean?>]: If the value is true, the claim specified by the client is necessary to ensure a smooth authorization experience for the specific task requested by the end user. The default value is false.
        [Name <String>]: The name of the optional claim.
        [Source <String>]: The source (directory object) of the claim. There are predefined claims and user-defined claims from extension properties. If the source value is null, the claim is a predefined optional claim. If the source value is user, the value in the name property is the extension property from the user object.
      [IdToken <IMicrosoftGraphOptionalClaim[]>]: The optional claims returned in the JWT ID token.
      [Saml2Token <IMicrosoftGraphOptionalClaim[]>]: The optional claims returned in the SAML token.
    [Owners <IMicrosoftGraphDirectoryObject[]>]: Directory objects that are owners of the application. The owners are a set of non-admin users who are allowed to modify this object. Requires version 2013-11-08 or newer. Read-only. Nullable.
    [ParentalControlSettings <IMicrosoftGraphParentalControlSettings>]: parentalControlSettings
      [(Any) <Object>]: This indicates any property can be added to this object.
      [CountriesBlockedForMinors <String[]>]: Specifies the two-letter ISO country codes. Access to the application will be blocked for minors from the countries specified in this list.
      [LegalAgeGroupRule <String>]: Specifies the legal age group rule that applies to users of the app. Can be set to one of the following values: ValueDescriptionAllowDefault. Enforces the legal minimum. This means parental consent is required for minors in the European Union and Korea.RequireConsentForPrivacyServicesEnforces the user to specify date of birth to comply with COPPA rules. RequireConsentForMinorsRequires parental consent for ages below 18, regardless of country minor rules.RequireConsentForKidsRequires parental consent for ages below 14, regardless of country minor rules.BlockMinorsBlocks minors from using the app.
    [PasswordCredentials <IMicrosoftGraphPasswordCredential[]>]: The collection of password credentials associated with the application. Not nullable.
    [PublicClient <IMicrosoftGraphPublicClientApplication>]: publicClientApplication
      [(Any) <Object>]: This indicates any property can be added to this object.
      [RedirectUris <String[]>]: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
    [PublisherDomain <String>]: The verified publisher domain for the application. Read-only.
    [RequiredResourceAccess <IMicrosoftGraphRequiredResourceAccess[]>]: Specifies resources that this application requires access to and the set of OAuth permission scopes and application roles that it needs under each of those resources. This pre-configuration of required resource access drives the consent experience. Not nullable.
      [ResourceAccess <IMicrosoftGraphResourceAccess[]>]: The list of OAuth2.0 permission scopes and app roles that the application requires from the specified resource.
        [Id <String>]: The unique identifier for one of the oauth2PermissionScopes or appRole instances that the resource application exposes.
        [Type <String>]: Specifies whether the id property references an oauth2PermissionScopes or an appRole. Possible values are Scope or Role.
      [ResourceAppId <String>]: The unique identifier for the resource that the application requires access to. This should be equal to the appId declared on the target resource application.
    [SignInAudience <String>]: Specifies what Microsoft accounts are supported for the current application. Supported values are:AzureADMyOrg: Users with a Microsoft work or school account in my organization’s Azure AD tenant (i.e. single tenant)AzureADMultipleOrgs: Users with a Microsoft work or school account in any organization’s Azure AD tenant (i.e. multi-tenant) AzureADandPersonalMicrosoftAccount: Users with a personal Microsoft account, or a work or school account in any organization’s Azure AD tenant
    [Synchronization <IMicrosoftGraphSynchronization>]: synchronization
      [(Any) <Object>]: This indicates any property can be added to this object.
      [Id <String>]: Read-only.
      [Jobs <IMicrosoftGraphSynchronizationJob[]>]:
        [Id <String>]: Read-only.
        [Schedule <IMicrosoftGraphSynchronizationSchedule>]: synchronizationSchedule
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Expiration <DateTime?>]:
          [Interval <TimeSpan?>]:
          [State <String>]: synchronizationScheduleState
        [Schema <IMicrosoftGraphSynchronizationSchema>]: synchronizationSchema
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Id <String>]: Read-only.
          [Directories <IMicrosoftGraphDirectoryDefinition[]>]:
            [Id <String>]: Read-only.
            [Discoverabilities <String>]: directoryDefinitionDiscoverabilities
            [DiscoveryDateTime <DateTime?>]:
            [Name <String>]:
            [Objects <IMicrosoftGraphObjectDefinition[]>]:
              [Attributes <IMicrosoftGraphAttributeDefinition[]>]:
                [Anchor <Boolean?>]:
                [ApiExpressions <IMicrosoftGraphStringKeyStringValuePair[]>]:
                  [Key <String>]:
                  [Value <String>]:
                [CaseExact <Boolean?>]:
                [DefaultValue <String>]:
                [FlowNullValues <Boolean?>]:
                [Metadata <IMicrosoftGraphMetadataEntry[]>]:
                  [Key <String>]:
                  [Value <String>]:
                [Multivalued <Boolean?>]:
                [Mutability <String>]: mutability
                [Name <String>]:
                [ReferencedObjects <IMicrosoftGraphReferencedObject[]>]:
                  [ReferencedObjectName <String>]:
                  [ReferencedProperty <String>]:
                [Required <Boolean?>]:
                [Type <String>]: attributeType
              [Metadata <IMicrosoftGraphMetadataEntry[]>]:
              [Name <String>]:
              [SupportedApis <String[]>]:
            [ReadOnly <Boolean?>]:
            [Version <String>]:
          [SynchronizationRules <IMicrosoftGraphSynchronizationRule[]>]:
            [Editable <Boolean?>]:
            [Id <String>]:
            [Metadata <IMicrosoftGraphStringKeyStringValuePair[]>]:
            [Name <String>]:
            [ObjectMappings <IMicrosoftGraphObjectMapping[]>]:
              [AttributeMappings <IMicrosoftGraphAttributeMapping[]>]:
                [DefaultValue <String>]:
                [ExportMissingReferences <Boolean?>]:
                [FlowBehavior <String>]: attributeFlowBehavior
                [FlowType <String>]: attributeFlowType
                [MatchingPriority <Int32?>]:
                [Source <IMicrosoftGraphAttributeMappingSource>]: attributeMappingSource
                  [(Any) <Object>]: This indicates any property can be added to this object.
                  [Expression <String>]:
                  [Name <String>]:
                  [Parameters <IMicrosoftGraphStringKeyAttributeMappingSourceValuePair[]>]:
                    [Key <String>]:
                    [Value <IMicrosoftGraphAttributeMappingSource>]: attributeMappingSource
                  [Type <String>]: attributeMappingSourceType
                [TargetAttributeName <String>]:
              [Enabled <Boolean?>]:
              [FlowTypes <String>]: objectFlowTypes
              [Metadata <IMicrosoftGraphMetadataEntry[]>]:
              [Name <String>]:
              [Scope <IMicrosoftGraphFilter>]: filter
                [(Any) <Object>]: This indicates any property can be added to this object.
                [CategoryFilterGroups <IMicrosoftGraphFilterGroup[]>]:
                  [Clauses <IMicrosoftGraphFilterClause[]>]:
                    [OperatorName <String>]:
                    [SourceOperandName <String>]:
                    [TargetOperand <IMicrosoftGraphFilterOperand>]: filterOperand
                      [(Any) <Object>]: This indicates any property can be added to this object.
                      [Values <String[]>]:
                  [Name <String>]:
                [Groups <IMicrosoftGraphFilterGroup[]>]:
                [InputFilterGroups <IMicrosoftGraphFilterGroup[]>]:
              [SourceObjectName <String>]:
              [TargetObjectName <String>]:
            [Priority <Int32?>]:
            [SourceDirectoryName <String>]:
            [TargetDirectoryName <String>]:
          [Version <String>]:
        [Status <IMicrosoftGraphSynchronizationStatus>]: synchronizationStatus
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Code <String>]: synchronizationStatusCode
          [CountSuccessiveCompleteFailures <Int64?>]:
          [EscrowsPruned <Boolean?>]:
          [LastExecution <IMicrosoftGraphSynchronizationTaskExecution>]: synchronizationTaskExecution
            [(Any) <Object>]: This indicates any property can be added to this object.
            [ActivityIdentifier <String>]:
            [CountEntitled <Int64?>]:
            [CountEntitledForProvisioning <Int64?>]:
            [CountEscrowed <Int64?>]:
            [CountEscrowedRaw <Int64?>]:
            [CountExported <Int64?>]:
            [CountExports <Int64?>]:
            [CountImported <Int64?>]:
            [CountImportedDeltas <Int64?>]:
            [CountImportedReferenceDeltas <Int64?>]:
            [Error <IMicrosoftGraphSynchronizationError>]: synchronizationError
              [(Any) <Object>]: This indicates any property can be added to this object.
              [Code <String>]:
              [Message <String>]:
              [TenantActionable <Boolean?>]:
            [State <String>]: synchronizationTaskExecutionResult
            [TimeBegan <DateTime?>]:
            [TimeEnded <DateTime?>]:
          [LastSuccessfulExecution <IMicrosoftGraphSynchronizationTaskExecution>]: synchronizationTaskExecution
          [LastSuccessfulExecutionWithExports <IMicrosoftGraphSynchronizationTaskExecution>]: synchronizationTaskExecution
          [Progress <IMicrosoftGraphSynchronizationProgress[]>]:
            [CompletedUnits <Int64?>]:
            [ProgressObservationDateTime <DateTime?>]:
            [TotalUnits <Int64?>]:
            [Units <String>]:
          [Quarantine <IMicrosoftGraphSynchronizationQuarantine>]: synchronizationQuarantine
            [(Any) <Object>]: This indicates any property can be added to this object.
            [CurrentBegan <DateTime?>]:
            [Error <IMicrosoftGraphSynchronizationError>]: synchronizationError
            [NextAttempt <DateTime?>]:
            [Reason <String>]: quarantineReason
            [SeriesBegan <DateTime?>]:
            [SeriesCount <Int64?>]:
          [SteadyStateFirstAchievedTime <DateTime?>]:
          [SteadyStateLastAchievedTime <DateTime?>]:
          [SynchronizedEntryCountByType <IMicrosoftGraphStringKeyLongValuePair[]>]:
            [Key <String>]:
            [Value <Int64?>]:
          [TroubleshootingUrl <String>]:
        [SynchronizationJobSettings <IMicrosoftGraphKeyValuePair[]>]:
          [Name <String>]: Name for this key-value pair
          [Value <String>]: Value for this key-value pair
        [TemplateId <String>]:
      [Secrets <IMicrosoftGraphSynchronizationSecretKeyStringValuePair[]>]:
        [Key <String>]: synchronizationSecret
        [Value <String>]:
      [Templates <IMicrosoftGraphSynchronizationTemplate[]>]:
        [Id <String>]: Read-only.
        [ApplicationId <String>]:
        [Default <Boolean?>]:
        [Description <String>]:
        [Discoverable <Boolean?>]:
        [FactoryTag <String>]:
        [Metadata <IMicrosoftGraphMetadataEntry[]>]:
        [Schema <IMicrosoftGraphSynchronizationSchema>]: synchronizationSchema
    [Tags <String[]>]: Custom strings that can be used to categorize and identify the application. Not nullable.
    [TokenEncryptionKeyId <String>]: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user.
    [TokenIssuancePolicies <IMicrosoftGraphTokenIssuancePolicy[]>]:
      [AppliesTo <IMicrosoftGraphDirectoryObject[]>]:
      [Definition <String[]>]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required.
      [IsOrganizationDefault <Boolean?>]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.
      [Description <String>]: Description for this policy.
      [DisplayName <String>]: Display name for this policy.
      [DeletedDateTime <DateTime?>]:
      [Id <String>]: Read-only.
    [TokenLifetimePolicies <IMicrosoftGraphTokenLifetimePolicy[]>]:
      [AppliesTo <IMicrosoftGraphDirectoryObject[]>]:
      [Definition <String[]>]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required.
      [IsOrganizationDefault <Boolean?>]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.
      [Description <String>]: Description for this policy.
      [DisplayName <String>]: Display name for this policy.
      [DeletedDateTime <DateTime?>]:
      [Id <String>]: Read-only.
    [Web <IMicrosoftGraphWebApplication>]: webApplication
      [(Any) <Object>]: This indicates any property can be added to this object.
      [HomePageUrl <String>]: Home page or landing page of the application.
      [ImplicitGrantSettings <IMicrosoftGraphImplicitGrantSettings>]: implicitGrantSettings
        [(Any) <Object>]: This indicates any property can be added to this object.
        [EnableAccessTokenIssuance <Boolean?>]: Specifies whether this web application can request an access token using the OAuth 2.0 implicit flow.
        [EnableIdTokenIssuance <Boolean?>]: Specifies whether this web application can request an ID token using the OAuth 2.0 implicit flow.
      [LogoutUrl <String>]: Specifies the URL that will be used by Microsoft's authorization service to logout an user using front-channel, back-channel or SAML logout protocols.
      [Oauth2AllowImplicitFlow <Boolean?>]:
      [RedirectUris <String[]>]: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
  [ConnectorGroupType <String>]: connectorGroupType
  [IsDefault <Boolean?>]:
  [Members <IMicrosoftGraphConnector[]>]:
    [Id <String>]: Read-only.
    [ExternalIP <String>]:
    [MachineName <String>]:
    [MemberOf <IMicrosoftGraphConnectorGroup[]>]:
    [Status <String>]: connectorStatus
  [Name <String>]:
  [Region <String>]: connectorGroupRegion
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.onpremisespublishingprofiles/update-mgonpremisepublishingprofileconnector
#>

function Update-MgOnPremisePublishingProfileConnector {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='UpdateExpanded', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0-beta')]
param(
    [Parameter(ParameterSetName='Update', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of connector
    ${ConnectorId},

    [Parameter(ParameterSetName='Update', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesPublishingProfile
    ${OnPremisesPublishingProfileId},

    [Parameter(ParameterSetName='UpdateViaIdentity', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter(ParameterSetName='Update', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentity', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphConnector]
    # connector
    # To construct, see NOTES section for BODYPARAMETER properties and create a hash table.
    ${BodyParameter},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # .
    ${ExternalIP},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # .
    ${MachineName},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphConnectorGroup[]]
    # .
    # To construct, see NOTES section for MEMBEROF properties and create a hash table.
    ${MemberOf},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # connectorStatus
    ${Status},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Update = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfileConnector_Update';
            UpdateExpanded = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfileConnector_UpdateExpanded';
            UpdateViaIdentity = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfileConnector_UpdateViaIdentity';
            UpdateViaIdentityExpanded = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfileConnector_UpdateViaIdentityExpanded';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Update the navigation property agents in onPremisesPublishingProfiles
.Description
Update the navigation property agents in onPremisesPublishingProfiles
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity
.Inputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgent
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
AGENTGROUPS <IMicrosoftGraphOnPremisesAgentGroup[]>: .
  [Id <String>]: Read-only.
  [Agents <IMicrosoftGraphOnPremisesAgent[]>]:
    [Id <String>]: Read-only.
    [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [ExternalIP <String>]:
    [MachineName <String>]:
    [Status <String>]: agentStatus
    [SupportedPublishingTypes <String[]>]:
  [DisplayName <String>]:
  [IsDefault <Boolean?>]:
  [PublishedResources <IMicrosoftGraphPublishedResource[]>]:
    [Id <String>]: Read-only.
    [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [DisplayName <String>]:
    [PublishingType <String>]: onPremisesPublishingType
    [ResourceName <String>]:
  [PublishingType <String>]: onPremisesPublishingType
 
BODYPARAMETER <IMicrosoftGraphOnPremisesAgent>: onPremisesAgent
  [(Any) <Object>]: This indicates any property can be added to this object.
  [Id <String>]: Read-only.
  [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [Id <String>]: Read-only.
    [Agents <IMicrosoftGraphOnPremisesAgent[]>]:
    [DisplayName <String>]:
    [IsDefault <Boolean?>]:
    [PublishedResources <IMicrosoftGraphPublishedResource[]>]:
      [Id <String>]: Read-only.
      [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
      [DisplayName <String>]:
      [PublishingType <String>]: onPremisesPublishingType
      [ResourceName <String>]:
    [PublishingType <String>]: onPremisesPublishingType
  [ExternalIP <String>]:
  [MachineName <String>]:
  [Status <String>]: agentStatus
  [SupportedPublishingTypes <String[]>]:
 
INPUTOBJECT <IIdentityOnPremisesPublishingProfilesIdentity>: Identity Parameter
  [ConnectorGroupId <String>]: key: id of connectorGroup
  [ConnectorId <String>]: key: id of connector
  [OnPremisesAgentGroupId <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentGroupId1 <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentId <String>]: key: id of onPremisesAgent
  [OnPremisesAgentId1 <String>]: key: id of onPremisesAgent
  [OnPremisesPublishingProfileId <String>]: key: id of onPremisesPublishingProfile
  [PublishedResourceId <String>]: key: id of publishedResource
  [PublishedResourceId1 <String>]: key: id of publishedResource
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.onpremisespublishingprofiles/update-mgonpremisepublishingprofilepublishedresourceagentgroupagent
#>

function Update-MgOnPremisePublishingProfilePublishedResourceAgentGroupAgent {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='UpdateExpanded', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0-beta')]
param(
    [Parameter(ParameterSetName='Update', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgentGroup
    ${OnPremisesAgentGroupId},

    [Parameter(ParameterSetName='Update', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgent
    ${OnPremisesAgentId},

    [Parameter(ParameterSetName='Update', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesPublishingProfile
    ${OnPremisesPublishingProfileId},

    [Parameter(ParameterSetName='Update', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of publishedResource
    ${PublishedResourceId},

    [Parameter(ParameterSetName='UpdateViaIdentity', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter(ParameterSetName='Update', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentity', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgent]
    # onPremisesAgent
    # To construct, see NOTES section for BODYPARAMETER properties and create a hash table.
    ${BodyParameter},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgentGroup[]]
    # .
    # To construct, see NOTES section for AGENTGROUPS properties and create a hash table.
    ${AgentGroups},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # .
    ${ExternalIP},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # .
    ${MachineName},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # agentStatus
    ${Status},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String[]]
    # .
    ${SupportedPublishingTypes},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Update = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfilePublishedResourceAgentGroupAgent_Update';
            UpdateExpanded = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfilePublishedResourceAgentGroupAgent_UpdateExpanded';
            UpdateViaIdentity = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfilePublishedResourceAgentGroupAgent_UpdateViaIdentity';
            UpdateViaIdentityExpanded = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfilePublishedResourceAgentGroupAgent_UpdateViaIdentityExpanded';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Update the navigation property publishedResources in onPremisesPublishingProfiles
.Description
Update the navigation property publishedResources in onPremisesPublishingProfiles
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity
.Inputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPublishedResource
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
AGENTGROUPS <IMicrosoftGraphOnPremisesAgentGroup[]>: .
  [Id <String>]: Read-only.
  [Agents <IMicrosoftGraphOnPremisesAgent[]>]:
    [Id <String>]: Read-only.
    [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [ExternalIP <String>]:
    [MachineName <String>]:
    [Status <String>]: agentStatus
    [SupportedPublishingTypes <String[]>]:
  [DisplayName <String>]:
  [IsDefault <Boolean?>]:
  [PublishedResources <IMicrosoftGraphPublishedResource[]>]:
    [Id <String>]: Read-only.
    [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [DisplayName <String>]:
    [PublishingType <String>]: onPremisesPublishingType
    [ResourceName <String>]:
  [PublishingType <String>]: onPremisesPublishingType
 
BODYPARAMETER <IMicrosoftGraphPublishedResource>: publishedResource
  [(Any) <Object>]: This indicates any property can be added to this object.
  [Id <String>]: Read-only.
  [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [Id <String>]: Read-only.
    [Agents <IMicrosoftGraphOnPremisesAgent[]>]:
      [Id <String>]: Read-only.
      [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
      [ExternalIP <String>]:
      [MachineName <String>]:
      [Status <String>]: agentStatus
      [SupportedPublishingTypes <String[]>]:
    [DisplayName <String>]:
    [IsDefault <Boolean?>]:
    [PublishedResources <IMicrosoftGraphPublishedResource[]>]:
    [PublishingType <String>]: onPremisesPublishingType
  [DisplayName <String>]:
  [PublishingType <String>]: onPremisesPublishingType
  [ResourceName <String>]:
 
INPUTOBJECT <IIdentityOnPremisesPublishingProfilesIdentity>: Identity Parameter
  [ConnectorGroupId <String>]: key: id of connectorGroup
  [ConnectorId <String>]: key: id of connector
  [OnPremisesAgentGroupId <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentGroupId1 <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentId <String>]: key: id of onPremisesAgent
  [OnPremisesAgentId1 <String>]: key: id of onPremisesAgent
  [OnPremisesPublishingProfileId <String>]: key: id of onPremisesPublishingProfile
  [PublishedResourceId <String>]: key: id of publishedResource
  [PublishedResourceId1 <String>]: key: id of publishedResource
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.onpremisespublishingprofiles/update-mgonpremisepublishingprofilepublishedresourceagentgrouppublishedresource
#>

function Update-MgOnPremisePublishingProfilePublishedResourceAgentGroupPublishedResource {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='UpdateExpanded', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0-beta')]
param(
    [Parameter(ParameterSetName='Update', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgentGroup
    ${OnPremisesAgentGroupId},

    [Parameter(ParameterSetName='Update', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesPublishingProfile
    ${OnPremisesPublishingProfileId},

    [Parameter(ParameterSetName='Update', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of publishedResource
    ${PublishedResourceId},

    [Parameter(ParameterSetName='Update', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of publishedResource
    ${PublishedResourceId1},

    [Parameter(ParameterSetName='UpdateViaIdentity', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter(ParameterSetName='Update', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentity', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPublishedResource]
    # publishedResource
    # To construct, see NOTES section for BODYPARAMETER properties and create a hash table.
    ${BodyParameter},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgentGroup[]]
    # .
    # To construct, see NOTES section for AGENTGROUPS properties and create a hash table.
    ${AgentGroups},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # .
    ${DisplayName},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # onPremisesPublishingType
    ${PublishingType},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # .
    ${ResourceName},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Update = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfilePublishedResourceAgentGroupPublishedResource_Update';
            UpdateExpanded = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfilePublishedResourceAgentGroupPublishedResource_UpdateExpanded';
            UpdateViaIdentity = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfilePublishedResourceAgentGroupPublishedResource_UpdateViaIdentity';
            UpdateViaIdentityExpanded = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfilePublishedResourceAgentGroupPublishedResource_UpdateViaIdentityExpanded';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Update the navigation property agentGroups in onPremisesPublishingProfiles
.Description
Update the navigation property agentGroups in onPremisesPublishingProfiles
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity
.Inputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgentGroup
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
AGENTS <IMicrosoftGraphOnPremisesAgent[]>: .
  [Id <String>]: Read-only.
  [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [Id <String>]: Read-only.
    [Agents <IMicrosoftGraphOnPremisesAgent[]>]:
    [DisplayName <String>]:
    [IsDefault <Boolean?>]:
    [PublishedResources <IMicrosoftGraphPublishedResource[]>]:
      [Id <String>]: Read-only.
      [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
      [DisplayName <String>]:
      [PublishingType <String>]: onPremisesPublishingType
      [ResourceName <String>]:
    [PublishingType <String>]: onPremisesPublishingType
  [ExternalIP <String>]:
  [MachineName <String>]:
  [Status <String>]: agentStatus
  [SupportedPublishingTypes <String[]>]:
 
BODYPARAMETER <IMicrosoftGraphOnPremisesAgentGroup>: onPremisesAgentGroup
  [(Any) <Object>]: This indicates any property can be added to this object.
  [Id <String>]: Read-only.
  [Agents <IMicrosoftGraphOnPremisesAgent[]>]:
    [Id <String>]: Read-only.
    [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [ExternalIP <String>]:
    [MachineName <String>]:
    [Status <String>]: agentStatus
    [SupportedPublishingTypes <String[]>]:
  [DisplayName <String>]:
  [IsDefault <Boolean?>]:
  [PublishedResources <IMicrosoftGraphPublishedResource[]>]:
    [Id <String>]: Read-only.
    [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [DisplayName <String>]:
    [PublishingType <String>]: onPremisesPublishingType
    [ResourceName <String>]:
  [PublishingType <String>]: onPremisesPublishingType
 
INPUTOBJECT <IIdentityOnPremisesPublishingProfilesIdentity>: Identity Parameter
  [ConnectorGroupId <String>]: key: id of connectorGroup
  [ConnectorId <String>]: key: id of connector
  [OnPremisesAgentGroupId <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentGroupId1 <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentId <String>]: key: id of onPremisesAgent
  [OnPremisesAgentId1 <String>]: key: id of onPremisesAgent
  [OnPremisesPublishingProfileId <String>]: key: id of onPremisesPublishingProfile
  [PublishedResourceId <String>]: key: id of publishedResource
  [PublishedResourceId1 <String>]: key: id of publishedResource
 
PUBLISHEDRESOURCES <IMicrosoftGraphPublishedResource[]>: .
  [Id <String>]: Read-only.
  [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [Id <String>]: Read-only.
    [Agents <IMicrosoftGraphOnPremisesAgent[]>]:
      [Id <String>]: Read-only.
      [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
      [ExternalIP <String>]:
      [MachineName <String>]:
      [Status <String>]: agentStatus
      [SupportedPublishingTypes <String[]>]:
    [DisplayName <String>]:
    [IsDefault <Boolean?>]:
    [PublishedResources <IMicrosoftGraphPublishedResource[]>]:
    [PublishingType <String>]: onPremisesPublishingType
  [DisplayName <String>]:
  [PublishingType <String>]: onPremisesPublishingType
  [ResourceName <String>]:
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.onpremisespublishingprofiles/update-mgonpremisepublishingprofilepublishedresourceagentgroup
#>

function Update-MgOnPremisePublishingProfilePublishedResourceAgentGroup {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='UpdateExpanded', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0-beta')]
param(
    [Parameter(ParameterSetName='Update', Mandatory)]
    [Parameter(ParameterSetName='Update1', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgentGroup
    ${OnPremisesAgentGroupId},

    [Parameter(ParameterSetName='Update', Mandatory)]
    [Parameter(ParameterSetName='Update1', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesPublishingProfile
    ${OnPremisesPublishingProfileId},

    [Parameter(ParameterSetName='Update', Mandatory)]
    [Parameter(ParameterSetName='Update1', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of publishedResource
    ${PublishedResourceId},

    [Parameter(ParameterSetName='Update1', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgentGroup
    ${OnPremisesAgentGroupId1},

    [Parameter(ParameterSetName='Update1', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesAgent
    ${OnPremisesAgentId},

    [Parameter(ParameterSetName='UpdateViaIdentity', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentity1', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter(ParameterSetName='Update', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='Update1', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentity', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentity1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgentGroup]
    # onPremisesAgentGroup
    # To construct, see NOTES section for BODYPARAMETER properties and create a hash table.
    ${BodyParameter},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgent[]]
    # .
    # To construct, see NOTES section for AGENTS properties and create a hash table.
    ${Agents},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # .
    ${DisplayName},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Management.Automation.SwitchParameter]
    # .
    ${IsDefault},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPublishedResource[]]
    # .
    # To construct, see NOTES section for PUBLISHEDRESOURCES properties and create a hash table.
    ${PublishedResources},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # onPremisesPublishingType
    ${PublishingType},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Update = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfilePublishedResourceAgentGroup_Update';
            Update1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfilePublishedResourceAgentGroup_Update1';
            UpdateExpanded = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfilePublishedResourceAgentGroup_UpdateExpanded';
            UpdateExpanded1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfilePublishedResourceAgentGroup_UpdateExpanded1';
            UpdateViaIdentity = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfilePublishedResourceAgentGroup_UpdateViaIdentity';
            UpdateViaIdentity1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfilePublishedResourceAgentGroup_UpdateViaIdentity1';
            UpdateViaIdentityExpanded = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfilePublishedResourceAgentGroup_UpdateViaIdentityExpanded';
            UpdateViaIdentityExpanded1 = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfilePublishedResourceAgentGroup_UpdateViaIdentityExpanded1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Update the navigation property publishedResources in onPremisesPublishingProfiles
.Description
Update the navigation property publishedResources in onPremisesPublishingProfiles
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity
.Inputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPublishedResource
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
AGENTGROUPS <IMicrosoftGraphOnPremisesAgentGroup[]>: .
  [Id <String>]: Read-only.
  [Agents <IMicrosoftGraphOnPremisesAgent[]>]:
    [Id <String>]: Read-only.
    [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [ExternalIP <String>]:
    [MachineName <String>]:
    [Status <String>]: agentStatus
    [SupportedPublishingTypes <String[]>]:
  [DisplayName <String>]:
  [IsDefault <Boolean?>]:
  [PublishedResources <IMicrosoftGraphPublishedResource[]>]:
    [Id <String>]: Read-only.
    [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [DisplayName <String>]:
    [PublishingType <String>]: onPremisesPublishingType
    [ResourceName <String>]:
  [PublishingType <String>]: onPremisesPublishingType
 
BODYPARAMETER <IMicrosoftGraphPublishedResource>: publishedResource
  [(Any) <Object>]: This indicates any property can be added to this object.
  [Id <String>]: Read-only.
  [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [Id <String>]: Read-only.
    [Agents <IMicrosoftGraphOnPremisesAgent[]>]:
      [Id <String>]: Read-only.
      [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
      [ExternalIP <String>]:
      [MachineName <String>]:
      [Status <String>]: agentStatus
      [SupportedPublishingTypes <String[]>]:
    [DisplayName <String>]:
    [IsDefault <Boolean?>]:
    [PublishedResources <IMicrosoftGraphPublishedResource[]>]:
    [PublishingType <String>]: onPremisesPublishingType
  [DisplayName <String>]:
  [PublishingType <String>]: onPremisesPublishingType
  [ResourceName <String>]:
 
INPUTOBJECT <IIdentityOnPremisesPublishingProfilesIdentity>: Identity Parameter
  [ConnectorGroupId <String>]: key: id of connectorGroup
  [ConnectorId <String>]: key: id of connector
  [OnPremisesAgentGroupId <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentGroupId1 <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentId <String>]: key: id of onPremisesAgent
  [OnPremisesAgentId1 <String>]: key: id of onPremisesAgent
  [OnPremisesPublishingProfileId <String>]: key: id of onPremisesPublishingProfile
  [PublishedResourceId <String>]: key: id of publishedResource
  [PublishedResourceId1 <String>]: key: id of publishedResource
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.onpremisespublishingprofiles/update-mgonpremisepublishingprofilepublishedresource
#>

function Update-MgOnPremisePublishingProfilePublishedResource {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='UpdateExpanded', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0-beta')]
param(
    [Parameter(ParameterSetName='Update', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesPublishingProfile
    ${OnPremisesPublishingProfileId},

    [Parameter(ParameterSetName='Update', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of publishedResource
    ${PublishedResourceId},

    [Parameter(ParameterSetName='UpdateViaIdentity', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter(ParameterSetName='Update', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentity', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPublishedResource]
    # publishedResource
    # To construct, see NOTES section for BODYPARAMETER properties and create a hash table.
    ${BodyParameter},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgentGroup[]]
    # .
    # To construct, see NOTES section for AGENTGROUPS properties and create a hash table.
    ${AgentGroups},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # .
    ${DisplayName},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # onPremisesPublishingType
    ${PublishingType},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # .
    ${ResourceName},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Update = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfilePublishedResource_Update';
            UpdateExpanded = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfilePublishedResource_UpdateExpanded';
            UpdateViaIdentity = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfilePublishedResource_UpdateViaIdentity';
            UpdateViaIdentityExpanded = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfilePublishedResource_UpdateViaIdentityExpanded';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Update entity in onPremisesPublishingProfiles
.Description
Update entity in onPremisesPublishingProfiles
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity
.Inputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesPublishingProfile
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
AGENTGROUPS <IMicrosoftGraphOnPremisesAgentGroup[]>: .
  [Id <String>]: Read-only.
  [Agents <IMicrosoftGraphOnPremisesAgent[]>]:
    [Id <String>]: Read-only.
    [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [ExternalIP <String>]:
    [MachineName <String>]:
    [Status <String>]: agentStatus
    [SupportedPublishingTypes <String[]>]:
  [DisplayName <String>]:
  [IsDefault <Boolean?>]:
  [PublishedResources <IMicrosoftGraphPublishedResource[]>]:
    [Id <String>]: Read-only.
    [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [DisplayName <String>]:
    [PublishingType <String>]: onPremisesPublishingType
    [ResourceName <String>]:
  [PublishingType <String>]: onPremisesPublishingType
 
AGENTS <IMicrosoftGraphOnPremisesAgent[]>: .
  [Id <String>]: Read-only.
  [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [Id <String>]: Read-only.
    [Agents <IMicrosoftGraphOnPremisesAgent[]>]:
    [DisplayName <String>]:
    [IsDefault <Boolean?>]:
    [PublishedResources <IMicrosoftGraphPublishedResource[]>]:
      [Id <String>]: Read-only.
      [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
      [DisplayName <String>]:
      [PublishingType <String>]: onPremisesPublishingType
      [ResourceName <String>]:
    [PublishingType <String>]: onPremisesPublishingType
  [ExternalIP <String>]:
  [MachineName <String>]:
  [Status <String>]: agentStatus
  [SupportedPublishingTypes <String[]>]:
 
BODYPARAMETER <IMicrosoftGraphOnPremisesPublishingProfile>: onPremisesPublishingProfile
  [(Any) <Object>]: This indicates any property can be added to this object.
  [Id <String>]: Read-only.
  [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [Id <String>]: Read-only.
    [Agents <IMicrosoftGraphOnPremisesAgent[]>]:
      [Id <String>]: Read-only.
      [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
      [ExternalIP <String>]:
      [MachineName <String>]:
      [Status <String>]: agentStatus
      [SupportedPublishingTypes <String[]>]:
    [DisplayName <String>]:
    [IsDefault <Boolean?>]:
    [PublishedResources <IMicrosoftGraphPublishedResource[]>]:
      [Id <String>]: Read-only.
      [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
      [DisplayName <String>]:
      [PublishingType <String>]: onPremisesPublishingType
      [ResourceName <String>]:
    [PublishingType <String>]: onPremisesPublishingType
  [Agents <IMicrosoftGraphOnPremisesAgent[]>]:
  [ConnectorGroups <IMicrosoftGraphConnectorGroup[]>]:
    [Id <String>]: Read-only.
    [Applications <IMicrosoftGraphApplication[]>]:
      [DeletedDateTime <DateTime?>]:
      [Id <String>]: Read-only.
      [Api <IMicrosoftGraphApiApplication>]: apiApplication
        [(Any) <Object>]: This indicates any property can be added to this object.
        [AcceptMappedClaims <Boolean?>]: When true, allows an application to use claims mapping without specifying a custom signing key.
        [KnownClientApplications <String[]>]: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant.
        [Oauth2PermissionScopes <IMicrosoftGraphPermissionScope[]>]: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes.
          [AdminConsentDescription <String>]: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences.
          [AdminConsentDisplayName <String>]: The permission's title, intended to be read by an administrator granting the permission on behalf of all users.
          [Id <String>]: Unique delegated permission identifier inside the collection of delegated permissions defined for a resource application.
          [IsEnabled <Boolean?>]: When creating or updating a permission, this property must be set to true (which is the default). To delete a permission, this property must first be set to false. At that point, in a subsequent call, the permission may be removed.
          [Origin <String>]:
          [Type <String>]: Specifies whether this delegated permission should be considered safe for non-admin users to consent to on behalf of themselves, or whether an administrator should be required for consent to the permissions. This will be the default behavior, but each customer can choose to customize the behavior in their organization (by allowing, restricting or limiting user consent to this delegated permission.)
          [UserConsentDescription <String>]: A description of the delegated permissions, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves.
          [UserConsentDisplayName <String>]: A title for the permission, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves.
          [Value <String>]: Specifies the value to include in the scp (scope) claim in access tokens. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed.
        [PreAuthorizedApplications <IMicrosoftGraphPreAuthorizedApplication[]>]: Lists the client applications that are pre-authorized with the specified delegated permissions to access this application's APIs. Users are not required to consent to any pre-authorized application (for the permissions specified). However, any additional permissions not listed in preAuthorizedApplications (requested through incremental consent for example) will require user consent.
          [AppId <String>]: The unique identifier for the application.
          [PermissionIds <String[]>]:
        [RequestedAccessTokenVersion <Int32?>]: Specifies the access token version expected by this resource. This changes the version and format of the JWT produced independent of the endpoint or client used to request the access token. The endpoint used, v1.0 or v2.0, is chosen by the client and only impacts the version of id_tokens. Resources need to explicitly configure requestedAccessTokenVersion to indicate the supported access token format. Possible values for requestedAccessTokenVersion are 1, 2, or null. If the value is null, this defaults to 1, which corresponds to the v1.0 endpoint. If signInAudience on the application is configured as AzureADandPersonalMicrosoftAccount, the value for this property must be 2
      [AppId <String>]: The unique identifier for the application that is assigned to an application by Azure AD. Not nullable. Read-only.
      [AppRoles <IMicrosoftGraphAppRole[]>]: The collection of roles the application declares. With app role assignments, these roles can be assigned to users, groups, or other applications' service principals. Not nullable.
        [AllowedMemberTypes <String[]>]: Specifies whether this app role can be assigned to users and groups (by setting to ['User']), to other application's (by setting to ['Application'], or both (by setting to ['User', 'Application']). App roles supporting assignment of other applications' service principals are also known as application permissions.
        [Description <String>]: The description for the app role. This is displayed when the app role is being assigned and, if the app role functions as an application permission, during consent experiences.
        [DisplayName <String>]: Display name for the permission that appears in the app role assignment and consent experiences.
        [Id <String>]: Unique role identifier inside the appRoles collection. When creating a new app role, a new Guid identifier must be provided.
        [IsEnabled <Boolean?>]: When creating or updating an app role, this must be set to true (which is the default). To delete a role, this must first be set to false. At that point, in a subsequent call, this role may be removed.
        [Origin <String>]: Specifies if the app role is defined on the application object or on the servicePrincipal entity. Must not be included in any POST or PATCH requests. Read-only.
        [Value <String>]: Specifies the value to include in the roles claim in ID tokens and access tokens authenticating an assigned user or service principal. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed.
      [ConnectorGroup <IMicrosoftGraphConnectorGroup>]: connectorGroup
      [CreatedDateTime <DateTime?>]: The date and time the application was registered. Read-only.
      [CreatedOnBehalfOf <IMicrosoftGraphDirectoryObject>]: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types.
        [(Any) <Object>]: This indicates any property can be added to this object.
        [Id <String>]: Read-only.
        [DeletedDateTime <DateTime?>]:
      [Description <String>]:
      [DisplayName <String>]: The display name for the application.
      [ExtensionProperties <IMicrosoftGraphExtensionProperty[]>]: Read-only. Nullable.
        [DeletedDateTime <DateTime?>]:
        [Id <String>]: Read-only.
        [AppDisplayName <String>]: Display name of the application object on which this extension property is defined. Read-only.
        [DataType <String>]: Specifies the data type of the value the extension property can hold. Following values are supported. Not nullable. Binary - 256 bytes maximumBooleanDateTime - Must be specified in ISO 8601 format. Will be stored in UTC.Integer - 32-bit value.LargeInteger - 64-bit value.String - 256 characters maximum
        [IsSyncedFromOnPremises <Boolean?>]: Indicates if this extension property was sycned from onpremises directory using Azure AD Connect. Read-only.
        [Name <String>]: Name of the extension property. Not nullable.
        [TargetObjects <String[]>]: Following values are supported. Not nullable. UserGroupOrganizationDeviceApplication
      [GroupMembershipClaims <String>]: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following valid string values:NoneSecurityGroup: For security groups and Azure AD rolesAll: This will get all of the security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of
      [HomeRealmDiscoveryPolicies <IMicrosoftGraphHomeRealmDiscoveryPolicy[]>]:
        [AppliesTo <IMicrosoftGraphDirectoryObject[]>]:
        [Definition <String[]>]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required.
        [IsOrganizationDefault <Boolean?>]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.
        [Description <String>]: Description for this policy.
        [DisplayName <String>]: Display name for this policy.
        [DeletedDateTime <DateTime?>]:
        [Id <String>]: Read-only.
      [IdentifierUris <String[]>]: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable.
      [Info <IMicrosoftGraphInformationalUrl>]: informationalUrl
        [(Any) <Object>]: This indicates any property can be added to this object.
        [LogoUrl <String>]: CDN URL to the application's logo, Read-only.
        [MarketingUrl <String>]: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing
        [PrivacyStatementUrl <String>]: Link to the application's privacy statement. For example, https://www.contoso.com/app/privacy
        [SupportUrl <String>]: Link to the application's support page. For example, https://www.contoso.com/app/support
        [TermsOfServiceUrl <String>]: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice
      [IsDeviceOnlyAuthSupported <Boolean?>]:
      [IsFallbackPublicClient <Boolean?>]: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as web app. There are certain scenarios where Azure AD cannot determine the client application type (e.g. ROPC flow where it is configured without specifying a redirect URI). In those cases Azure AD will interpret the application type based on the value of this property.
      [KeyCredentials <IMicrosoftGraphKeyCredential[]>]: The collection of key credentials associated with the application Not nullable.
        [CustomKeyIdentifier <Byte[]>]: Custom key identifier
        [DisplayName <String>]: Friendly name for the key. Optional.
        [EndDateTime <DateTime?>]: The date and time at which the credential expires.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
        [Key <Byte[]>]: Value for the key credential. Should be a base 64 encoded value.
        [KeyId <String>]: The unique identifier (GUID) for the key.
        [StartDateTime <DateTime?>]: The date and time at which the credential becomes valid.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
        [Type <String>]: The type of key credential; for example, 'Symmetric'.
        [Usage <String>]: A string that describes the purpose for which the key can be used; for example, 'Verify'.
      [Logo <Byte[]>]: The main logo for the application. Not nullable.
      [Notes <String>]:
      [OnPremisesPublishing <IMicrosoftGraphOnPremisesPublishing>]: onPremisesPublishing
        [(Any) <Object>]: This indicates any property can be added to this object.
        [AlternateUrl <String>]:
        [ApplicationServerTimeout <String>]:
        [ApplicationType <String>]:
        [ExternalAuthenticationType <String>]: externalAuthenticationType
        [ExternalUrl <String>]:
        [InternalUrl <String>]:
        [IsHttpOnlyCookieEnabled <Boolean?>]:
        [IsOnPremPublishingEnabled <Boolean?>]:
        [IsPersistentCookieEnabled <Boolean?>]:
        [IsSecureCookieEnabled <Boolean?>]:
        [IsTranslateHostHeaderEnabled <Boolean?>]:
        [IsTranslateLinksInBodyEnabled <Boolean?>]:
        [SingleSignOnSettings <IMicrosoftGraphOnPremisesPublishingSingleSignOn>]: onPremisesPublishingSingleSignOn
          [(Any) <Object>]: This indicates any property can be added to this object.
          [KerberosSignOnSettings <IMicrosoftGraphKerberosSignOnSettings>]: kerberosSignOnSettings
            [(Any) <Object>]: This indicates any property can be added to this object.
            [KerberosServicePrincipalName <String>]:
            [KerberosSignOnMappingAttributeType <String>]: kerberosSignOnMappingAttributeType
          [SingleSignOnMode <String>]: singleSignOnMode
        [UseAlternateUrlForTranslationAndRedirect <Boolean?>]:
        [VerifiedCustomDomainCertificatesMetadata <IMicrosoftGraphVerifiedCustomDomainCertificatesMetadata>]: verifiedCustomDomainCertificatesMetadata
          [(Any) <Object>]: This indicates any property can be added to this object.
          [ExpiryDate <DateTime?>]:
          [IssueDate <DateTime?>]:
          [IssuerName <String>]:
          [SubjectName <String>]:
          [Thumbprint <String>]:
        [VerifiedCustomDomainKeyCredential <IMicrosoftGraphKeyCredential>]: keyCredential
        [VerifiedCustomDomainPasswordCredential <IMicrosoftGraphPasswordCredential>]: passwordCredential
          [(Any) <Object>]: This indicates any property can be added to this object.
          [CustomKeyIdentifier <Byte[]>]: Do not use.
          [DisplayName <String>]: Friendly name for the password. Optional.
          [EndDateTime <DateTime?>]: The date and time at which the password expires represented using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Optional.
          [Hint <String>]: Contains the first three characters of the password. Read-only.
          [KeyId <String>]: The unique identifier for the password.
          [SecretText <String>]: Read-only; Contains the strong passwords generated by Azure AD that are 16-64 characters in length. The generated password value is only returned during the initial POST request to addPassword. There is no way to retrieve this password in the future.
          [StartDateTime <DateTime?>]: The date and time at which the password becomes valid. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Optional.
      [OptionalClaims <IMicrosoftGraphOptionalClaims>]: optionalClaims
        [(Any) <Object>]: This indicates any property can be added to this object.
        [AccessToken <IMicrosoftGraphOptionalClaim[]>]: The optional claims returned in the JWT access token.
          [AdditionalProperties <String[]>]: Additional properties of the claim. If a property exists in this collection, it modifies the behavior of the optional claim specified in the name property.
          [Essential <Boolean?>]: If the value is true, the claim specified by the client is necessary to ensure a smooth authorization experience for the specific task requested by the end user. The default value is false.
          [Name <String>]: The name of the optional claim.
          [Source <String>]: The source (directory object) of the claim. There are predefined claims and user-defined claims from extension properties. If the source value is null, the claim is a predefined optional claim. If the source value is user, the value in the name property is the extension property from the user object.
        [IdToken <IMicrosoftGraphOptionalClaim[]>]: The optional claims returned in the JWT ID token.
        [Saml2Token <IMicrosoftGraphOptionalClaim[]>]: The optional claims returned in the SAML token.
      [Owners <IMicrosoftGraphDirectoryObject[]>]: Directory objects that are owners of the application. The owners are a set of non-admin users who are allowed to modify this object. Requires version 2013-11-08 or newer. Read-only. Nullable.
      [ParentalControlSettings <IMicrosoftGraphParentalControlSettings>]: parentalControlSettings
        [(Any) <Object>]: This indicates any property can be added to this object.
        [CountriesBlockedForMinors <String[]>]: Specifies the two-letter ISO country codes. Access to the application will be blocked for minors from the countries specified in this list.
        [LegalAgeGroupRule <String>]: Specifies the legal age group rule that applies to users of the app. Can be set to one of the following values: ValueDescriptionAllowDefault. Enforces the legal minimum. This means parental consent is required for minors in the European Union and Korea.RequireConsentForPrivacyServicesEnforces the user to specify date of birth to comply with COPPA rules. RequireConsentForMinorsRequires parental consent for ages below 18, regardless of country minor rules.RequireConsentForKidsRequires parental consent for ages below 14, regardless of country minor rules.BlockMinorsBlocks minors from using the app.
      [PasswordCredentials <IMicrosoftGraphPasswordCredential[]>]: The collection of password credentials associated with the application. Not nullable.
      [PublicClient <IMicrosoftGraphPublicClientApplication>]: publicClientApplication
        [(Any) <Object>]: This indicates any property can be added to this object.
        [RedirectUris <String[]>]: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
      [PublisherDomain <String>]: The verified publisher domain for the application. Read-only.
      [RequiredResourceAccess <IMicrosoftGraphRequiredResourceAccess[]>]: Specifies resources that this application requires access to and the set of OAuth permission scopes and application roles that it needs under each of those resources. This pre-configuration of required resource access drives the consent experience. Not nullable.
        [ResourceAccess <IMicrosoftGraphResourceAccess[]>]: The list of OAuth2.0 permission scopes and app roles that the application requires from the specified resource.
          [Id <String>]: The unique identifier for one of the oauth2PermissionScopes or appRole instances that the resource application exposes.
          [Type <String>]: Specifies whether the id property references an oauth2PermissionScopes or an appRole. Possible values are Scope or Role.
        [ResourceAppId <String>]: The unique identifier for the resource that the application requires access to. This should be equal to the appId declared on the target resource application.
      [SignInAudience <String>]: Specifies what Microsoft accounts are supported for the current application. Supported values are:AzureADMyOrg: Users with a Microsoft work or school account in my organization’s Azure AD tenant (i.e. single tenant)AzureADMultipleOrgs: Users with a Microsoft work or school account in any organization’s Azure AD tenant (i.e. multi-tenant) AzureADandPersonalMicrosoftAccount: Users with a personal Microsoft account, or a work or school account in any organization’s Azure AD tenant
      [Synchronization <IMicrosoftGraphSynchronization>]: synchronization
        [(Any) <Object>]: This indicates any property can be added to this object.
        [Id <String>]: Read-only.
        [Jobs <IMicrosoftGraphSynchronizationJob[]>]:
          [Id <String>]: Read-only.
          [Schedule <IMicrosoftGraphSynchronizationSchedule>]: synchronizationSchedule
            [(Any) <Object>]: This indicates any property can be added to this object.
            [Expiration <DateTime?>]:
            [Interval <TimeSpan?>]:
            [State <String>]: synchronizationScheduleState
          [Schema <IMicrosoftGraphSynchronizationSchema>]: synchronizationSchema
            [(Any) <Object>]: This indicates any property can be added to this object.
            [Id <String>]: Read-only.
            [Directories <IMicrosoftGraphDirectoryDefinition[]>]:
              [Id <String>]: Read-only.
              [Discoverabilities <String>]: directoryDefinitionDiscoverabilities
              [DiscoveryDateTime <DateTime?>]:
              [Name <String>]:
              [Objects <IMicrosoftGraphObjectDefinition[]>]:
                [Attributes <IMicrosoftGraphAttributeDefinition[]>]:
                  [Anchor <Boolean?>]:
                  [ApiExpressions <IMicrosoftGraphStringKeyStringValuePair[]>]:
                    [Key <String>]:
                    [Value <String>]:
                  [CaseExact <Boolean?>]:
                  [DefaultValue <String>]:
                  [FlowNullValues <Boolean?>]:
                  [Metadata <IMicrosoftGraphMetadataEntry[]>]:
                    [Key <String>]:
                    [Value <String>]:
                  [Multivalued <Boolean?>]:
                  [Mutability <String>]: mutability
                  [Name <String>]:
                  [ReferencedObjects <IMicrosoftGraphReferencedObject[]>]:
                    [ReferencedObjectName <String>]:
                    [ReferencedProperty <String>]:
                  [Required <Boolean?>]:
                  [Type <String>]: attributeType
                [Metadata <IMicrosoftGraphMetadataEntry[]>]:
                [Name <String>]:
                [SupportedApis <String[]>]:
              [ReadOnly <Boolean?>]:
              [Version <String>]:
            [SynchronizationRules <IMicrosoftGraphSynchronizationRule[]>]:
              [Editable <Boolean?>]:
              [Id <String>]:
              [Metadata <IMicrosoftGraphStringKeyStringValuePair[]>]:
              [Name <String>]:
              [ObjectMappings <IMicrosoftGraphObjectMapping[]>]:
                [AttributeMappings <IMicrosoftGraphAttributeMapping[]>]:
                  [DefaultValue <String>]:
                  [ExportMissingReferences <Boolean?>]:
                  [FlowBehavior <String>]: attributeFlowBehavior
                  [FlowType <String>]: attributeFlowType
                  [MatchingPriority <Int32?>]:
                  [Source <IMicrosoftGraphAttributeMappingSource>]: attributeMappingSource
                    [(Any) <Object>]: This indicates any property can be added to this object.
                    [Expression <String>]:
                    [Name <String>]:
                    [Parameters <IMicrosoftGraphStringKeyAttributeMappingSourceValuePair[]>]:
                      [Key <String>]:
                      [Value <IMicrosoftGraphAttributeMappingSource>]: attributeMappingSource
                    [Type <String>]: attributeMappingSourceType
                  [TargetAttributeName <String>]:
                [Enabled <Boolean?>]:
                [FlowTypes <String>]: objectFlowTypes
                [Metadata <IMicrosoftGraphMetadataEntry[]>]:
                [Name <String>]:
                [Scope <IMicrosoftGraphFilter>]: filter
                  [(Any) <Object>]: This indicates any property can be added to this object.
                  [CategoryFilterGroups <IMicrosoftGraphFilterGroup[]>]:
                    [Clauses <IMicrosoftGraphFilterClause[]>]:
                      [OperatorName <String>]:
                      [SourceOperandName <String>]:
                      [TargetOperand <IMicrosoftGraphFilterOperand>]: filterOperand
                        [(Any) <Object>]: This indicates any property can be added to this object.
                        [Values <String[]>]:
                    [Name <String>]:
                  [Groups <IMicrosoftGraphFilterGroup[]>]:
                  [InputFilterGroups <IMicrosoftGraphFilterGroup[]>]:
                [SourceObjectName <String>]:
                [TargetObjectName <String>]:
              [Priority <Int32?>]:
              [SourceDirectoryName <String>]:
              [TargetDirectoryName <String>]:
            [Version <String>]:
          [Status <IMicrosoftGraphSynchronizationStatus>]: synchronizationStatus
            [(Any) <Object>]: This indicates any property can be added to this object.
            [Code <String>]: synchronizationStatusCode
            [CountSuccessiveCompleteFailures <Int64?>]:
            [EscrowsPruned <Boolean?>]:
            [LastExecution <IMicrosoftGraphSynchronizationTaskExecution>]: synchronizationTaskExecution
              [(Any) <Object>]: This indicates any property can be added to this object.
              [ActivityIdentifier <String>]:
              [CountEntitled <Int64?>]:
              [CountEntitledForProvisioning <Int64?>]:
              [CountEscrowed <Int64?>]:
              [CountEscrowedRaw <Int64?>]:
              [CountExported <Int64?>]:
              [CountExports <Int64?>]:
              [CountImported <Int64?>]:
              [CountImportedDeltas <Int64?>]:
              [CountImportedReferenceDeltas <Int64?>]:
              [Error <IMicrosoftGraphSynchronizationError>]: synchronizationError
                [(Any) <Object>]: This indicates any property can be added to this object.
                [Code <String>]:
                [Message <String>]:
                [TenantActionable <Boolean?>]:
              [State <String>]: synchronizationTaskExecutionResult
              [TimeBegan <DateTime?>]:
              [TimeEnded <DateTime?>]:
            [LastSuccessfulExecution <IMicrosoftGraphSynchronizationTaskExecution>]: synchronizationTaskExecution
            [LastSuccessfulExecutionWithExports <IMicrosoftGraphSynchronizationTaskExecution>]: synchronizationTaskExecution
            [Progress <IMicrosoftGraphSynchronizationProgress[]>]:
              [CompletedUnits <Int64?>]:
              [ProgressObservationDateTime <DateTime?>]:
              [TotalUnits <Int64?>]:
              [Units <String>]:
            [Quarantine <IMicrosoftGraphSynchronizationQuarantine>]: synchronizationQuarantine
              [(Any) <Object>]: This indicates any property can be added to this object.
              [CurrentBegan <DateTime?>]:
              [Error <IMicrosoftGraphSynchronizationError>]: synchronizationError
              [NextAttempt <DateTime?>]:
              [Reason <String>]: quarantineReason
              [SeriesBegan <DateTime?>]:
              [SeriesCount <Int64?>]:
            [SteadyStateFirstAchievedTime <DateTime?>]:
            [SteadyStateLastAchievedTime <DateTime?>]:
            [SynchronizedEntryCountByType <IMicrosoftGraphStringKeyLongValuePair[]>]:
              [Key <String>]:
              [Value <Int64?>]:
            [TroubleshootingUrl <String>]:
          [SynchronizationJobSettings <IMicrosoftGraphKeyValuePair[]>]:
            [Name <String>]: Name for this key-value pair
            [Value <String>]: Value for this key-value pair
          [TemplateId <String>]:
        [Secrets <IMicrosoftGraphSynchronizationSecretKeyStringValuePair[]>]:
          [Key <String>]: synchronizationSecret
          [Value <String>]:
        [Templates <IMicrosoftGraphSynchronizationTemplate[]>]:
          [Id <String>]: Read-only.
          [ApplicationId <String>]:
          [Default <Boolean?>]:
          [Description <String>]:
          [Discoverable <Boolean?>]:
          [FactoryTag <String>]:
          [Metadata <IMicrosoftGraphMetadataEntry[]>]:
          [Schema <IMicrosoftGraphSynchronizationSchema>]: synchronizationSchema
      [Tags <String[]>]: Custom strings that can be used to categorize and identify the application. Not nullable.
      [TokenEncryptionKeyId <String>]: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user.
      [TokenIssuancePolicies <IMicrosoftGraphTokenIssuancePolicy[]>]:
        [AppliesTo <IMicrosoftGraphDirectoryObject[]>]:
        [Definition <String[]>]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required.
        [IsOrganizationDefault <Boolean?>]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.
        [Description <String>]: Description for this policy.
        [DisplayName <String>]: Display name for this policy.
        [DeletedDateTime <DateTime?>]:
        [Id <String>]: Read-only.
      [TokenLifetimePolicies <IMicrosoftGraphTokenLifetimePolicy[]>]:
        [AppliesTo <IMicrosoftGraphDirectoryObject[]>]:
        [Definition <String[]>]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required.
        [IsOrganizationDefault <Boolean?>]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.
        [Description <String>]: Description for this policy.
        [DisplayName <String>]: Display name for this policy.
        [DeletedDateTime <DateTime?>]:
        [Id <String>]: Read-only.
      [Web <IMicrosoftGraphWebApplication>]: webApplication
        [(Any) <Object>]: This indicates any property can be added to this object.
        [HomePageUrl <String>]: Home page or landing page of the application.
        [ImplicitGrantSettings <IMicrosoftGraphImplicitGrantSettings>]: implicitGrantSettings
          [(Any) <Object>]: This indicates any property can be added to this object.
          [EnableAccessTokenIssuance <Boolean?>]: Specifies whether this web application can request an access token using the OAuth 2.0 implicit flow.
          [EnableIdTokenIssuance <Boolean?>]: Specifies whether this web application can request an ID token using the OAuth 2.0 implicit flow.
        [LogoutUrl <String>]: Specifies the URL that will be used by Microsoft's authorization service to logout an user using front-channel, back-channel or SAML logout protocols.
        [Oauth2AllowImplicitFlow <Boolean?>]:
        [RedirectUris <String[]>]: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
    [ConnectorGroupType <String>]: connectorGroupType
    [IsDefault <Boolean?>]:
    [Members <IMicrosoftGraphConnector[]>]:
      [Id <String>]: Read-only.
      [ExternalIP <String>]:
      [MachineName <String>]:
      [MemberOf <IMicrosoftGraphConnectorGroup[]>]:
      [Status <String>]: connectorStatus
    [Name <String>]:
    [Region <String>]: connectorGroupRegion
  [Connectors <IMicrosoftGraphConnector[]>]:
  [HybridAgentUpdaterConfiguration <IMicrosoftGraphHybridAgentUpdaterConfiguration>]: hybridAgentUpdaterConfiguration
    [(Any) <Object>]: This indicates any property can be added to this object.
    [AllowUpdateConfigurationOverride <Boolean?>]:
    [DeferUpdateDateTime <DateTime?>]:
    [UpdateWindow <IMicrosoftGraphUpdateWindow>]: updateWindow
      [(Any) <Object>]: This indicates any property can be added to this object.
      [UpdateWindowEndTime <String>]:
      [UpdateWindowStartTime <String>]:
  [IsEnabled <Boolean?>]:
  [PublishedResources <IMicrosoftGraphPublishedResource[]>]:
 
CONNECTORGROUPS <IMicrosoftGraphConnectorGroup[]>: .
  [Id <String>]: Read-only.
  [Applications <IMicrosoftGraphApplication[]>]:
    [DeletedDateTime <DateTime?>]:
    [Id <String>]: Read-only.
    [Api <IMicrosoftGraphApiApplication>]: apiApplication
      [(Any) <Object>]: This indicates any property can be added to this object.
      [AcceptMappedClaims <Boolean?>]: When true, allows an application to use claims mapping without specifying a custom signing key.
      [KnownClientApplications <String[]>]: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant.
      [Oauth2PermissionScopes <IMicrosoftGraphPermissionScope[]>]: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes.
        [AdminConsentDescription <String>]: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences.
        [AdminConsentDisplayName <String>]: The permission's title, intended to be read by an administrator granting the permission on behalf of all users.
        [Id <String>]: Unique delegated permission identifier inside the collection of delegated permissions defined for a resource application.
        [IsEnabled <Boolean?>]: When creating or updating a permission, this property must be set to true (which is the default). To delete a permission, this property must first be set to false. At that point, in a subsequent call, the permission may be removed.
        [Origin <String>]:
        [Type <String>]: Specifies whether this delegated permission should be considered safe for non-admin users to consent to on behalf of themselves, or whether an administrator should be required for consent to the permissions. This will be the default behavior, but each customer can choose to customize the behavior in their organization (by allowing, restricting or limiting user consent to this delegated permission.)
        [UserConsentDescription <String>]: A description of the delegated permissions, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves.
        [UserConsentDisplayName <String>]: A title for the permission, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves.
        [Value <String>]: Specifies the value to include in the scp (scope) claim in access tokens. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed.
      [PreAuthorizedApplications <IMicrosoftGraphPreAuthorizedApplication[]>]: Lists the client applications that are pre-authorized with the specified delegated permissions to access this application's APIs. Users are not required to consent to any pre-authorized application (for the permissions specified). However, any additional permissions not listed in preAuthorizedApplications (requested through incremental consent for example) will require user consent.
        [AppId <String>]: The unique identifier for the application.
        [PermissionIds <String[]>]:
      [RequestedAccessTokenVersion <Int32?>]: Specifies the access token version expected by this resource. This changes the version and format of the JWT produced independent of the endpoint or client used to request the access token. The endpoint used, v1.0 or v2.0, is chosen by the client and only impacts the version of id_tokens. Resources need to explicitly configure requestedAccessTokenVersion to indicate the supported access token format. Possible values for requestedAccessTokenVersion are 1, 2, or null. If the value is null, this defaults to 1, which corresponds to the v1.0 endpoint. If signInAudience on the application is configured as AzureADandPersonalMicrosoftAccount, the value for this property must be 2
    [AppId <String>]: The unique identifier for the application that is assigned to an application by Azure AD. Not nullable. Read-only.
    [AppRoles <IMicrosoftGraphAppRole[]>]: The collection of roles the application declares. With app role assignments, these roles can be assigned to users, groups, or other applications' service principals. Not nullable.
      [AllowedMemberTypes <String[]>]: Specifies whether this app role can be assigned to users and groups (by setting to ['User']), to other application's (by setting to ['Application'], or both (by setting to ['User', 'Application']). App roles supporting assignment of other applications' service principals are also known as application permissions.
      [Description <String>]: The description for the app role. This is displayed when the app role is being assigned and, if the app role functions as an application permission, during consent experiences.
      [DisplayName <String>]: Display name for the permission that appears in the app role assignment and consent experiences.
      [Id <String>]: Unique role identifier inside the appRoles collection. When creating a new app role, a new Guid identifier must be provided.
      [IsEnabled <Boolean?>]: When creating or updating an app role, this must be set to true (which is the default). To delete a role, this must first be set to false. At that point, in a subsequent call, this role may be removed.
      [Origin <String>]: Specifies if the app role is defined on the application object or on the servicePrincipal entity. Must not be included in any POST or PATCH requests. Read-only.
      [Value <String>]: Specifies the value to include in the roles claim in ID tokens and access tokens authenticating an assigned user or service principal. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed.
    [ConnectorGroup <IMicrosoftGraphConnectorGroup>]: connectorGroup
    [CreatedDateTime <DateTime?>]: The date and time the application was registered. Read-only.
    [CreatedOnBehalfOf <IMicrosoftGraphDirectoryObject>]: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types.
      [(Any) <Object>]: This indicates any property can be added to this object.
      [Id <String>]: Read-only.
      [DeletedDateTime <DateTime?>]:
    [Description <String>]:
    [DisplayName <String>]: The display name for the application.
    [ExtensionProperties <IMicrosoftGraphExtensionProperty[]>]: Read-only. Nullable.
      [DeletedDateTime <DateTime?>]:
      [Id <String>]: Read-only.
      [AppDisplayName <String>]: Display name of the application object on which this extension property is defined. Read-only.
      [DataType <String>]: Specifies the data type of the value the extension property can hold. Following values are supported. Not nullable. Binary - 256 bytes maximumBooleanDateTime - Must be specified in ISO 8601 format. Will be stored in UTC.Integer - 32-bit value.LargeInteger - 64-bit value.String - 256 characters maximum
      [IsSyncedFromOnPremises <Boolean?>]: Indicates if this extension property was sycned from onpremises directory using Azure AD Connect. Read-only.
      [Name <String>]: Name of the extension property. Not nullable.
      [TargetObjects <String[]>]: Following values are supported. Not nullable. UserGroupOrganizationDeviceApplication
    [GroupMembershipClaims <String>]: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following valid string values:NoneSecurityGroup: For security groups and Azure AD rolesAll: This will get all of the security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of
    [HomeRealmDiscoveryPolicies <IMicrosoftGraphHomeRealmDiscoveryPolicy[]>]:
      [AppliesTo <IMicrosoftGraphDirectoryObject[]>]:
      [Definition <String[]>]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required.
      [IsOrganizationDefault <Boolean?>]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.
      [Description <String>]: Description for this policy.
      [DisplayName <String>]: Display name for this policy.
      [DeletedDateTime <DateTime?>]:
      [Id <String>]: Read-only.
    [IdentifierUris <String[]>]: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable.
    [Info <IMicrosoftGraphInformationalUrl>]: informationalUrl
      [(Any) <Object>]: This indicates any property can be added to this object.
      [LogoUrl <String>]: CDN URL to the application's logo, Read-only.
      [MarketingUrl <String>]: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing
      [PrivacyStatementUrl <String>]: Link to the application's privacy statement. For example, https://www.contoso.com/app/privacy
      [SupportUrl <String>]: Link to the application's support page. For example, https://www.contoso.com/app/support
      [TermsOfServiceUrl <String>]: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice
    [IsDeviceOnlyAuthSupported <Boolean?>]:
    [IsFallbackPublicClient <Boolean?>]: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as web app. There are certain scenarios where Azure AD cannot determine the client application type (e.g. ROPC flow where it is configured without specifying a redirect URI). In those cases Azure AD will interpret the application type based on the value of this property.
    [KeyCredentials <IMicrosoftGraphKeyCredential[]>]: The collection of key credentials associated with the application Not nullable.
      [CustomKeyIdentifier <Byte[]>]: Custom key identifier
      [DisplayName <String>]: Friendly name for the key. Optional.
      [EndDateTime <DateTime?>]: The date and time at which the credential expires.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
      [Key <Byte[]>]: Value for the key credential. Should be a base 64 encoded value.
      [KeyId <String>]: The unique identifier (GUID) for the key.
      [StartDateTime <DateTime?>]: The date and time at which the credential becomes valid.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
      [Type <String>]: The type of key credential; for example, 'Symmetric'.
      [Usage <String>]: A string that describes the purpose for which the key can be used; for example, 'Verify'.
    [Logo <Byte[]>]: The main logo for the application. Not nullable.
    [Notes <String>]:
    [OnPremisesPublishing <IMicrosoftGraphOnPremisesPublishing>]: onPremisesPublishing
      [(Any) <Object>]: This indicates any property can be added to this object.
      [AlternateUrl <String>]:
      [ApplicationServerTimeout <String>]:
      [ApplicationType <String>]:
      [ExternalAuthenticationType <String>]: externalAuthenticationType
      [ExternalUrl <String>]:
      [InternalUrl <String>]:
      [IsHttpOnlyCookieEnabled <Boolean?>]:
      [IsOnPremPublishingEnabled <Boolean?>]:
      [IsPersistentCookieEnabled <Boolean?>]:
      [IsSecureCookieEnabled <Boolean?>]:
      [IsTranslateHostHeaderEnabled <Boolean?>]:
      [IsTranslateLinksInBodyEnabled <Boolean?>]:
      [SingleSignOnSettings <IMicrosoftGraphOnPremisesPublishingSingleSignOn>]: onPremisesPublishingSingleSignOn
        [(Any) <Object>]: This indicates any property can be added to this object.
        [KerberosSignOnSettings <IMicrosoftGraphKerberosSignOnSettings>]: kerberosSignOnSettings
          [(Any) <Object>]: This indicates any property can be added to this object.
          [KerberosServicePrincipalName <String>]:
          [KerberosSignOnMappingAttributeType <String>]: kerberosSignOnMappingAttributeType
        [SingleSignOnMode <String>]: singleSignOnMode
      [UseAlternateUrlForTranslationAndRedirect <Boolean?>]:
      [VerifiedCustomDomainCertificatesMetadata <IMicrosoftGraphVerifiedCustomDomainCertificatesMetadata>]: verifiedCustomDomainCertificatesMetadata
        [(Any) <Object>]: This indicates any property can be added to this object.
        [ExpiryDate <DateTime?>]:
        [IssueDate <DateTime?>]:
        [IssuerName <String>]:
        [SubjectName <String>]:
        [Thumbprint <String>]:
      [VerifiedCustomDomainKeyCredential <IMicrosoftGraphKeyCredential>]: keyCredential
      [VerifiedCustomDomainPasswordCredential <IMicrosoftGraphPasswordCredential>]: passwordCredential
        [(Any) <Object>]: This indicates any property can be added to this object.
        [CustomKeyIdentifier <Byte[]>]: Do not use.
        [DisplayName <String>]: Friendly name for the password. Optional.
        [EndDateTime <DateTime?>]: The date and time at which the password expires represented using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Optional.
        [Hint <String>]: Contains the first three characters of the password. Read-only.
        [KeyId <String>]: The unique identifier for the password.
        [SecretText <String>]: Read-only; Contains the strong passwords generated by Azure AD that are 16-64 characters in length. The generated password value is only returned during the initial POST request to addPassword. There is no way to retrieve this password in the future.
        [StartDateTime <DateTime?>]: The date and time at which the password becomes valid. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Optional.
    [OptionalClaims <IMicrosoftGraphOptionalClaims>]: optionalClaims
      [(Any) <Object>]: This indicates any property can be added to this object.
      [AccessToken <IMicrosoftGraphOptionalClaim[]>]: The optional claims returned in the JWT access token.
        [AdditionalProperties <String[]>]: Additional properties of the claim. If a property exists in this collection, it modifies the behavior of the optional claim specified in the name property.
        [Essential <Boolean?>]: If the value is true, the claim specified by the client is necessary to ensure a smooth authorization experience for the specific task requested by the end user. The default value is false.
        [Name <String>]: The name of the optional claim.
        [Source <String>]: The source (directory object) of the claim. There are predefined claims and user-defined claims from extension properties. If the source value is null, the claim is a predefined optional claim. If the source value is user, the value in the name property is the extension property from the user object.
      [IdToken <IMicrosoftGraphOptionalClaim[]>]: The optional claims returned in the JWT ID token.
      [Saml2Token <IMicrosoftGraphOptionalClaim[]>]: The optional claims returned in the SAML token.
    [Owners <IMicrosoftGraphDirectoryObject[]>]: Directory objects that are owners of the application. The owners are a set of non-admin users who are allowed to modify this object. Requires version 2013-11-08 or newer. Read-only. Nullable.
    [ParentalControlSettings <IMicrosoftGraphParentalControlSettings>]: parentalControlSettings
      [(Any) <Object>]: This indicates any property can be added to this object.
      [CountriesBlockedForMinors <String[]>]: Specifies the two-letter ISO country codes. Access to the application will be blocked for minors from the countries specified in this list.
      [LegalAgeGroupRule <String>]: Specifies the legal age group rule that applies to users of the app. Can be set to one of the following values: ValueDescriptionAllowDefault. Enforces the legal minimum. This means parental consent is required for minors in the European Union and Korea.RequireConsentForPrivacyServicesEnforces the user to specify date of birth to comply with COPPA rules. RequireConsentForMinorsRequires parental consent for ages below 18, regardless of country minor rules.RequireConsentForKidsRequires parental consent for ages below 14, regardless of country minor rules.BlockMinorsBlocks minors from using the app.
    [PasswordCredentials <IMicrosoftGraphPasswordCredential[]>]: The collection of password credentials associated with the application. Not nullable.
    [PublicClient <IMicrosoftGraphPublicClientApplication>]: publicClientApplication
      [(Any) <Object>]: This indicates any property can be added to this object.
      [RedirectUris <String[]>]: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
    [PublisherDomain <String>]: The verified publisher domain for the application. Read-only.
    [RequiredResourceAccess <IMicrosoftGraphRequiredResourceAccess[]>]: Specifies resources that this application requires access to and the set of OAuth permission scopes and application roles that it needs under each of those resources. This pre-configuration of required resource access drives the consent experience. Not nullable.
      [ResourceAccess <IMicrosoftGraphResourceAccess[]>]: The list of OAuth2.0 permission scopes and app roles that the application requires from the specified resource.
        [Id <String>]: The unique identifier for one of the oauth2PermissionScopes or appRole instances that the resource application exposes.
        [Type <String>]: Specifies whether the id property references an oauth2PermissionScopes or an appRole. Possible values are Scope or Role.
      [ResourceAppId <String>]: The unique identifier for the resource that the application requires access to. This should be equal to the appId declared on the target resource application.
    [SignInAudience <String>]: Specifies what Microsoft accounts are supported for the current application. Supported values are:AzureADMyOrg: Users with a Microsoft work or school account in my organization’s Azure AD tenant (i.e. single tenant)AzureADMultipleOrgs: Users with a Microsoft work or school account in any organization’s Azure AD tenant (i.e. multi-tenant) AzureADandPersonalMicrosoftAccount: Users with a personal Microsoft account, or a work or school account in any organization’s Azure AD tenant
    [Synchronization <IMicrosoftGraphSynchronization>]: synchronization
      [(Any) <Object>]: This indicates any property can be added to this object.
      [Id <String>]: Read-only.
      [Jobs <IMicrosoftGraphSynchronizationJob[]>]:
        [Id <String>]: Read-only.
        [Schedule <IMicrosoftGraphSynchronizationSchedule>]: synchronizationSchedule
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Expiration <DateTime?>]:
          [Interval <TimeSpan?>]:
          [State <String>]: synchronizationScheduleState
        [Schema <IMicrosoftGraphSynchronizationSchema>]: synchronizationSchema
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Id <String>]: Read-only.
          [Directories <IMicrosoftGraphDirectoryDefinition[]>]:
            [Id <String>]: Read-only.
            [Discoverabilities <String>]: directoryDefinitionDiscoverabilities
            [DiscoveryDateTime <DateTime?>]:
            [Name <String>]:
            [Objects <IMicrosoftGraphObjectDefinition[]>]:
              [Attributes <IMicrosoftGraphAttributeDefinition[]>]:
                [Anchor <Boolean?>]:
                [ApiExpressions <IMicrosoftGraphStringKeyStringValuePair[]>]:
                  [Key <String>]:
                  [Value <String>]:
                [CaseExact <Boolean?>]:
                [DefaultValue <String>]:
                [FlowNullValues <Boolean?>]:
                [Metadata <IMicrosoftGraphMetadataEntry[]>]:
                  [Key <String>]:
                  [Value <String>]:
                [Multivalued <Boolean?>]:
                [Mutability <String>]: mutability
                [Name <String>]:
                [ReferencedObjects <IMicrosoftGraphReferencedObject[]>]:
                  [ReferencedObjectName <String>]:
                  [ReferencedProperty <String>]:
                [Required <Boolean?>]:
                [Type <String>]: attributeType
              [Metadata <IMicrosoftGraphMetadataEntry[]>]:
              [Name <String>]:
              [SupportedApis <String[]>]:
            [ReadOnly <Boolean?>]:
            [Version <String>]:
          [SynchronizationRules <IMicrosoftGraphSynchronizationRule[]>]:
            [Editable <Boolean?>]:
            [Id <String>]:
            [Metadata <IMicrosoftGraphStringKeyStringValuePair[]>]:
            [Name <String>]:
            [ObjectMappings <IMicrosoftGraphObjectMapping[]>]:
              [AttributeMappings <IMicrosoftGraphAttributeMapping[]>]:
                [DefaultValue <String>]:
                [ExportMissingReferences <Boolean?>]:
                [FlowBehavior <String>]: attributeFlowBehavior
                [FlowType <String>]: attributeFlowType
                [MatchingPriority <Int32?>]:
                [Source <IMicrosoftGraphAttributeMappingSource>]: attributeMappingSource
                  [(Any) <Object>]: This indicates any property can be added to this object.
                  [Expression <String>]:
                  [Name <String>]:
                  [Parameters <IMicrosoftGraphStringKeyAttributeMappingSourceValuePair[]>]:
                    [Key <String>]:
                    [Value <IMicrosoftGraphAttributeMappingSource>]: attributeMappingSource
                  [Type <String>]: attributeMappingSourceType
                [TargetAttributeName <String>]:
              [Enabled <Boolean?>]:
              [FlowTypes <String>]: objectFlowTypes
              [Metadata <IMicrosoftGraphMetadataEntry[]>]:
              [Name <String>]:
              [Scope <IMicrosoftGraphFilter>]: filter
                [(Any) <Object>]: This indicates any property can be added to this object.
                [CategoryFilterGroups <IMicrosoftGraphFilterGroup[]>]:
                  [Clauses <IMicrosoftGraphFilterClause[]>]:
                    [OperatorName <String>]:
                    [SourceOperandName <String>]:
                    [TargetOperand <IMicrosoftGraphFilterOperand>]: filterOperand
                      [(Any) <Object>]: This indicates any property can be added to this object.
                      [Values <String[]>]:
                  [Name <String>]:
                [Groups <IMicrosoftGraphFilterGroup[]>]:
                [InputFilterGroups <IMicrosoftGraphFilterGroup[]>]:
              [SourceObjectName <String>]:
              [TargetObjectName <String>]:
            [Priority <Int32?>]:
            [SourceDirectoryName <String>]:
            [TargetDirectoryName <String>]:
          [Version <String>]:
        [Status <IMicrosoftGraphSynchronizationStatus>]: synchronizationStatus
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Code <String>]: synchronizationStatusCode
          [CountSuccessiveCompleteFailures <Int64?>]:
          [EscrowsPruned <Boolean?>]:
          [LastExecution <IMicrosoftGraphSynchronizationTaskExecution>]: synchronizationTaskExecution
            [(Any) <Object>]: This indicates any property can be added to this object.
            [ActivityIdentifier <String>]:
            [CountEntitled <Int64?>]:
            [CountEntitledForProvisioning <Int64?>]:
            [CountEscrowed <Int64?>]:
            [CountEscrowedRaw <Int64?>]:
            [CountExported <Int64?>]:
            [CountExports <Int64?>]:
            [CountImported <Int64?>]:
            [CountImportedDeltas <Int64?>]:
            [CountImportedReferenceDeltas <Int64?>]:
            [Error <IMicrosoftGraphSynchronizationError>]: synchronizationError
              [(Any) <Object>]: This indicates any property can be added to this object.
              [Code <String>]:
              [Message <String>]:
              [TenantActionable <Boolean?>]:
            [State <String>]: synchronizationTaskExecutionResult
            [TimeBegan <DateTime?>]:
            [TimeEnded <DateTime?>]:
          [LastSuccessfulExecution <IMicrosoftGraphSynchronizationTaskExecution>]: synchronizationTaskExecution
          [LastSuccessfulExecutionWithExports <IMicrosoftGraphSynchronizationTaskExecution>]: synchronizationTaskExecution
          [Progress <IMicrosoftGraphSynchronizationProgress[]>]:
            [CompletedUnits <Int64?>]:
            [ProgressObservationDateTime <DateTime?>]:
            [TotalUnits <Int64?>]:
            [Units <String>]:
          [Quarantine <IMicrosoftGraphSynchronizationQuarantine>]: synchronizationQuarantine
            [(Any) <Object>]: This indicates any property can be added to this object.
            [CurrentBegan <DateTime?>]:
            [Error <IMicrosoftGraphSynchronizationError>]: synchronizationError
            [NextAttempt <DateTime?>]:
            [Reason <String>]: quarantineReason
            [SeriesBegan <DateTime?>]:
            [SeriesCount <Int64?>]:
          [SteadyStateFirstAchievedTime <DateTime?>]:
          [SteadyStateLastAchievedTime <DateTime?>]:
          [SynchronizedEntryCountByType <IMicrosoftGraphStringKeyLongValuePair[]>]:
            [Key <String>]:
            [Value <Int64?>]:
          [TroubleshootingUrl <String>]:
        [SynchronizationJobSettings <IMicrosoftGraphKeyValuePair[]>]:
          [Name <String>]: Name for this key-value pair
          [Value <String>]: Value for this key-value pair
        [TemplateId <String>]:
      [Secrets <IMicrosoftGraphSynchronizationSecretKeyStringValuePair[]>]:
        [Key <String>]: synchronizationSecret
        [Value <String>]:
      [Templates <IMicrosoftGraphSynchronizationTemplate[]>]:
        [Id <String>]: Read-only.
        [ApplicationId <String>]:
        [Default <Boolean?>]:
        [Description <String>]:
        [Discoverable <Boolean?>]:
        [FactoryTag <String>]:
        [Metadata <IMicrosoftGraphMetadataEntry[]>]:
        [Schema <IMicrosoftGraphSynchronizationSchema>]: synchronizationSchema
    [Tags <String[]>]: Custom strings that can be used to categorize and identify the application. Not nullable.
    [TokenEncryptionKeyId <String>]: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user.
    [TokenIssuancePolicies <IMicrosoftGraphTokenIssuancePolicy[]>]:
      [AppliesTo <IMicrosoftGraphDirectoryObject[]>]:
      [Definition <String[]>]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required.
      [IsOrganizationDefault <Boolean?>]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.
      [Description <String>]: Description for this policy.
      [DisplayName <String>]: Display name for this policy.
      [DeletedDateTime <DateTime?>]:
      [Id <String>]: Read-only.
    [TokenLifetimePolicies <IMicrosoftGraphTokenLifetimePolicy[]>]:
      [AppliesTo <IMicrosoftGraphDirectoryObject[]>]:
      [Definition <String[]>]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required.
      [IsOrganizationDefault <Boolean?>]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.
      [Description <String>]: Description for this policy.
      [DisplayName <String>]: Display name for this policy.
      [DeletedDateTime <DateTime?>]:
      [Id <String>]: Read-only.
    [Web <IMicrosoftGraphWebApplication>]: webApplication
      [(Any) <Object>]: This indicates any property can be added to this object.
      [HomePageUrl <String>]: Home page or landing page of the application.
      [ImplicitGrantSettings <IMicrosoftGraphImplicitGrantSettings>]: implicitGrantSettings
        [(Any) <Object>]: This indicates any property can be added to this object.
        [EnableAccessTokenIssuance <Boolean?>]: Specifies whether this web application can request an access token using the OAuth 2.0 implicit flow.
        [EnableIdTokenIssuance <Boolean?>]: Specifies whether this web application can request an ID token using the OAuth 2.0 implicit flow.
      [LogoutUrl <String>]: Specifies the URL that will be used by Microsoft's authorization service to logout an user using front-channel, back-channel or SAML logout protocols.
      [Oauth2AllowImplicitFlow <Boolean?>]:
      [RedirectUris <String[]>]: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
  [ConnectorGroupType <String>]: connectorGroupType
  [IsDefault <Boolean?>]:
  [Members <IMicrosoftGraphConnector[]>]:
    [Id <String>]: Read-only.
    [ExternalIP <String>]:
    [MachineName <String>]:
    [MemberOf <IMicrosoftGraphConnectorGroup[]>]:
    [Status <String>]: connectorStatus
  [Name <String>]:
  [Region <String>]: connectorGroupRegion
 
CONNECTORS <IMicrosoftGraphConnector[]>: .
  [Id <String>]: Read-only.
  [ExternalIP <String>]:
  [MachineName <String>]:
  [MemberOf <IMicrosoftGraphConnectorGroup[]>]:
    [Id <String>]: Read-only.
    [Applications <IMicrosoftGraphApplication[]>]:
      [DeletedDateTime <DateTime?>]:
      [Id <String>]: Read-only.
      [Api <IMicrosoftGraphApiApplication>]: apiApplication
        [(Any) <Object>]: This indicates any property can be added to this object.
        [AcceptMappedClaims <Boolean?>]: When true, allows an application to use claims mapping without specifying a custom signing key.
        [KnownClientApplications <String[]>]: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant.
        [Oauth2PermissionScopes <IMicrosoftGraphPermissionScope[]>]: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes.
          [AdminConsentDescription <String>]: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences.
          [AdminConsentDisplayName <String>]: The permission's title, intended to be read by an administrator granting the permission on behalf of all users.
          [Id <String>]: Unique delegated permission identifier inside the collection of delegated permissions defined for a resource application.
          [IsEnabled <Boolean?>]: When creating or updating a permission, this property must be set to true (which is the default). To delete a permission, this property must first be set to false. At that point, in a subsequent call, the permission may be removed.
          [Origin <String>]:
          [Type <String>]: Specifies whether this delegated permission should be considered safe for non-admin users to consent to on behalf of themselves, or whether an administrator should be required for consent to the permissions. This will be the default behavior, but each customer can choose to customize the behavior in their organization (by allowing, restricting or limiting user consent to this delegated permission.)
          [UserConsentDescription <String>]: A description of the delegated permissions, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves.
          [UserConsentDisplayName <String>]: A title for the permission, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves.
          [Value <String>]: Specifies the value to include in the scp (scope) claim in access tokens. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed.
        [PreAuthorizedApplications <IMicrosoftGraphPreAuthorizedApplication[]>]: Lists the client applications that are pre-authorized with the specified delegated permissions to access this application's APIs. Users are not required to consent to any pre-authorized application (for the permissions specified). However, any additional permissions not listed in preAuthorizedApplications (requested through incremental consent for example) will require user consent.
          [AppId <String>]: The unique identifier for the application.
          [PermissionIds <String[]>]:
        [RequestedAccessTokenVersion <Int32?>]: Specifies the access token version expected by this resource. This changes the version and format of the JWT produced independent of the endpoint or client used to request the access token. The endpoint used, v1.0 or v2.0, is chosen by the client and only impacts the version of id_tokens. Resources need to explicitly configure requestedAccessTokenVersion to indicate the supported access token format. Possible values for requestedAccessTokenVersion are 1, 2, or null. If the value is null, this defaults to 1, which corresponds to the v1.0 endpoint. If signInAudience on the application is configured as AzureADandPersonalMicrosoftAccount, the value for this property must be 2
      [AppId <String>]: The unique identifier for the application that is assigned to an application by Azure AD. Not nullable. Read-only.
      [AppRoles <IMicrosoftGraphAppRole[]>]: The collection of roles the application declares. With app role assignments, these roles can be assigned to users, groups, or other applications' service principals. Not nullable.
        [AllowedMemberTypes <String[]>]: Specifies whether this app role can be assigned to users and groups (by setting to ['User']), to other application's (by setting to ['Application'], or both (by setting to ['User', 'Application']). App roles supporting assignment of other applications' service principals are also known as application permissions.
        [Description <String>]: The description for the app role. This is displayed when the app role is being assigned and, if the app role functions as an application permission, during consent experiences.
        [DisplayName <String>]: Display name for the permission that appears in the app role assignment and consent experiences.
        [Id <String>]: Unique role identifier inside the appRoles collection. When creating a new app role, a new Guid identifier must be provided.
        [IsEnabled <Boolean?>]: When creating or updating an app role, this must be set to true (which is the default). To delete a role, this must first be set to false. At that point, in a subsequent call, this role may be removed.
        [Origin <String>]: Specifies if the app role is defined on the application object or on the servicePrincipal entity. Must not be included in any POST or PATCH requests. Read-only.
        [Value <String>]: Specifies the value to include in the roles claim in ID tokens and access tokens authenticating an assigned user or service principal. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed.
      [ConnectorGroup <IMicrosoftGraphConnectorGroup>]: connectorGroup
      [CreatedDateTime <DateTime?>]: The date and time the application was registered. Read-only.
      [CreatedOnBehalfOf <IMicrosoftGraphDirectoryObject>]: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types.
        [(Any) <Object>]: This indicates any property can be added to this object.
        [Id <String>]: Read-only.
        [DeletedDateTime <DateTime?>]:
      [Description <String>]:
      [DisplayName <String>]: The display name for the application.
      [ExtensionProperties <IMicrosoftGraphExtensionProperty[]>]: Read-only. Nullable.
        [DeletedDateTime <DateTime?>]:
        [Id <String>]: Read-only.
        [AppDisplayName <String>]: Display name of the application object on which this extension property is defined. Read-only.
        [DataType <String>]: Specifies the data type of the value the extension property can hold. Following values are supported. Not nullable. Binary - 256 bytes maximumBooleanDateTime - Must be specified in ISO 8601 format. Will be stored in UTC.Integer - 32-bit value.LargeInteger - 64-bit value.String - 256 characters maximum
        [IsSyncedFromOnPremises <Boolean?>]: Indicates if this extension property was sycned from onpremises directory using Azure AD Connect. Read-only.
        [Name <String>]: Name of the extension property. Not nullable.
        [TargetObjects <String[]>]: Following values are supported. Not nullable. UserGroupOrganizationDeviceApplication
      [GroupMembershipClaims <String>]: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following valid string values:NoneSecurityGroup: For security groups and Azure AD rolesAll: This will get all of the security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of
      [HomeRealmDiscoveryPolicies <IMicrosoftGraphHomeRealmDiscoveryPolicy[]>]:
        [AppliesTo <IMicrosoftGraphDirectoryObject[]>]:
        [Definition <String[]>]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required.
        [IsOrganizationDefault <Boolean?>]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.
        [Description <String>]: Description for this policy.
        [DisplayName <String>]: Display name for this policy.
        [DeletedDateTime <DateTime?>]:
        [Id <String>]: Read-only.
      [IdentifierUris <String[]>]: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable.
      [Info <IMicrosoftGraphInformationalUrl>]: informationalUrl
        [(Any) <Object>]: This indicates any property can be added to this object.
        [LogoUrl <String>]: CDN URL to the application's logo, Read-only.
        [MarketingUrl <String>]: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing
        [PrivacyStatementUrl <String>]: Link to the application's privacy statement. For example, https://www.contoso.com/app/privacy
        [SupportUrl <String>]: Link to the application's support page. For example, https://www.contoso.com/app/support
        [TermsOfServiceUrl <String>]: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice
      [IsDeviceOnlyAuthSupported <Boolean?>]:
      [IsFallbackPublicClient <Boolean?>]: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as web app. There are certain scenarios where Azure AD cannot determine the client application type (e.g. ROPC flow where it is configured without specifying a redirect URI). In those cases Azure AD will interpret the application type based on the value of this property.
      [KeyCredentials <IMicrosoftGraphKeyCredential[]>]: The collection of key credentials associated with the application Not nullable.
        [CustomKeyIdentifier <Byte[]>]: Custom key identifier
        [DisplayName <String>]: Friendly name for the key. Optional.
        [EndDateTime <DateTime?>]: The date and time at which the credential expires.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
        [Key <Byte[]>]: Value for the key credential. Should be a base 64 encoded value.
        [KeyId <String>]: The unique identifier (GUID) for the key.
        [StartDateTime <DateTime?>]: The date and time at which the credential becomes valid.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
        [Type <String>]: The type of key credential; for example, 'Symmetric'.
        [Usage <String>]: A string that describes the purpose for which the key can be used; for example, 'Verify'.
      [Logo <Byte[]>]: The main logo for the application. Not nullable.
      [Notes <String>]:
      [OnPremisesPublishing <IMicrosoftGraphOnPremisesPublishing>]: onPremisesPublishing
        [(Any) <Object>]: This indicates any property can be added to this object.
        [AlternateUrl <String>]:
        [ApplicationServerTimeout <String>]:
        [ApplicationType <String>]:
        [ExternalAuthenticationType <String>]: externalAuthenticationType
        [ExternalUrl <String>]:
        [InternalUrl <String>]:
        [IsHttpOnlyCookieEnabled <Boolean?>]:
        [IsOnPremPublishingEnabled <Boolean?>]:
        [IsPersistentCookieEnabled <Boolean?>]:
        [IsSecureCookieEnabled <Boolean?>]:
        [IsTranslateHostHeaderEnabled <Boolean?>]:
        [IsTranslateLinksInBodyEnabled <Boolean?>]:
        [SingleSignOnSettings <IMicrosoftGraphOnPremisesPublishingSingleSignOn>]: onPremisesPublishingSingleSignOn
          [(Any) <Object>]: This indicates any property can be added to this object.
          [KerberosSignOnSettings <IMicrosoftGraphKerberosSignOnSettings>]: kerberosSignOnSettings
            [(Any) <Object>]: This indicates any property can be added to this object.
            [KerberosServicePrincipalName <String>]:
            [KerberosSignOnMappingAttributeType <String>]: kerberosSignOnMappingAttributeType
          [SingleSignOnMode <String>]: singleSignOnMode
        [UseAlternateUrlForTranslationAndRedirect <Boolean?>]:
        [VerifiedCustomDomainCertificatesMetadata <IMicrosoftGraphVerifiedCustomDomainCertificatesMetadata>]: verifiedCustomDomainCertificatesMetadata
          [(Any) <Object>]: This indicates any property can be added to this object.
          [ExpiryDate <DateTime?>]:
          [IssueDate <DateTime?>]:
          [IssuerName <String>]:
          [SubjectName <String>]:
          [Thumbprint <String>]:
        [VerifiedCustomDomainKeyCredential <IMicrosoftGraphKeyCredential>]: keyCredential
        [VerifiedCustomDomainPasswordCredential <IMicrosoftGraphPasswordCredential>]: passwordCredential
          [(Any) <Object>]: This indicates any property can be added to this object.
          [CustomKeyIdentifier <Byte[]>]: Do not use.
          [DisplayName <String>]: Friendly name for the password. Optional.
          [EndDateTime <DateTime?>]: The date and time at which the password expires represented using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Optional.
          [Hint <String>]: Contains the first three characters of the password. Read-only.
          [KeyId <String>]: The unique identifier for the password.
          [SecretText <String>]: Read-only; Contains the strong passwords generated by Azure AD that are 16-64 characters in length. The generated password value is only returned during the initial POST request to addPassword. There is no way to retrieve this password in the future.
          [StartDateTime <DateTime?>]: The date and time at which the password becomes valid. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Optional.
      [OptionalClaims <IMicrosoftGraphOptionalClaims>]: optionalClaims
        [(Any) <Object>]: This indicates any property can be added to this object.
        [AccessToken <IMicrosoftGraphOptionalClaim[]>]: The optional claims returned in the JWT access token.
          [AdditionalProperties <String[]>]: Additional properties of the claim. If a property exists in this collection, it modifies the behavior of the optional claim specified in the name property.
          [Essential <Boolean?>]: If the value is true, the claim specified by the client is necessary to ensure a smooth authorization experience for the specific task requested by the end user. The default value is false.
          [Name <String>]: The name of the optional claim.
          [Source <String>]: The source (directory object) of the claim. There are predefined claims and user-defined claims from extension properties. If the source value is null, the claim is a predefined optional claim. If the source value is user, the value in the name property is the extension property from the user object.
        [IdToken <IMicrosoftGraphOptionalClaim[]>]: The optional claims returned in the JWT ID token.
        [Saml2Token <IMicrosoftGraphOptionalClaim[]>]: The optional claims returned in the SAML token.
      [Owners <IMicrosoftGraphDirectoryObject[]>]: Directory objects that are owners of the application. The owners are a set of non-admin users who are allowed to modify this object. Requires version 2013-11-08 or newer. Read-only. Nullable.
      [ParentalControlSettings <IMicrosoftGraphParentalControlSettings>]: parentalControlSettings
        [(Any) <Object>]: This indicates any property can be added to this object.
        [CountriesBlockedForMinors <String[]>]: Specifies the two-letter ISO country codes. Access to the application will be blocked for minors from the countries specified in this list.
        [LegalAgeGroupRule <String>]: Specifies the legal age group rule that applies to users of the app. Can be set to one of the following values: ValueDescriptionAllowDefault. Enforces the legal minimum. This means parental consent is required for minors in the European Union and Korea.RequireConsentForPrivacyServicesEnforces the user to specify date of birth to comply with COPPA rules. RequireConsentForMinorsRequires parental consent for ages below 18, regardless of country minor rules.RequireConsentForKidsRequires parental consent for ages below 14, regardless of country minor rules.BlockMinorsBlocks minors from using the app.
      [PasswordCredentials <IMicrosoftGraphPasswordCredential[]>]: The collection of password credentials associated with the application. Not nullable.
      [PublicClient <IMicrosoftGraphPublicClientApplication>]: publicClientApplication
        [(Any) <Object>]: This indicates any property can be added to this object.
        [RedirectUris <String[]>]: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
      [PublisherDomain <String>]: The verified publisher domain for the application. Read-only.
      [RequiredResourceAccess <IMicrosoftGraphRequiredResourceAccess[]>]: Specifies resources that this application requires access to and the set of OAuth permission scopes and application roles that it needs under each of those resources. This pre-configuration of required resource access drives the consent experience. Not nullable.
        [ResourceAccess <IMicrosoftGraphResourceAccess[]>]: The list of OAuth2.0 permission scopes and app roles that the application requires from the specified resource.
          [Id <String>]: The unique identifier for one of the oauth2PermissionScopes or appRole instances that the resource application exposes.
          [Type <String>]: Specifies whether the id property references an oauth2PermissionScopes or an appRole. Possible values are Scope or Role.
        [ResourceAppId <String>]: The unique identifier for the resource that the application requires access to. This should be equal to the appId declared on the target resource application.
      [SignInAudience <String>]: Specifies what Microsoft accounts are supported for the current application. Supported values are:AzureADMyOrg: Users with a Microsoft work or school account in my organization’s Azure AD tenant (i.e. single tenant)AzureADMultipleOrgs: Users with a Microsoft work or school account in any organization’s Azure AD tenant (i.e. multi-tenant) AzureADandPersonalMicrosoftAccount: Users with a personal Microsoft account, or a work or school account in any organization’s Azure AD tenant
      [Synchronization <IMicrosoftGraphSynchronization>]: synchronization
        [(Any) <Object>]: This indicates any property can be added to this object.
        [Id <String>]: Read-only.
        [Jobs <IMicrosoftGraphSynchronizationJob[]>]:
          [Id <String>]: Read-only.
          [Schedule <IMicrosoftGraphSynchronizationSchedule>]: synchronizationSchedule
            [(Any) <Object>]: This indicates any property can be added to this object.
            [Expiration <DateTime?>]:
            [Interval <TimeSpan?>]:
            [State <String>]: synchronizationScheduleState
          [Schema <IMicrosoftGraphSynchronizationSchema>]: synchronizationSchema
            [(Any) <Object>]: This indicates any property can be added to this object.
            [Id <String>]: Read-only.
            [Directories <IMicrosoftGraphDirectoryDefinition[]>]:
              [Id <String>]: Read-only.
              [Discoverabilities <String>]: directoryDefinitionDiscoverabilities
              [DiscoveryDateTime <DateTime?>]:
              [Name <String>]:
              [Objects <IMicrosoftGraphObjectDefinition[]>]:
                [Attributes <IMicrosoftGraphAttributeDefinition[]>]:
                  [Anchor <Boolean?>]:
                  [ApiExpressions <IMicrosoftGraphStringKeyStringValuePair[]>]:
                    [Key <String>]:
                    [Value <String>]:
                  [CaseExact <Boolean?>]:
                  [DefaultValue <String>]:
                  [FlowNullValues <Boolean?>]:
                  [Metadata <IMicrosoftGraphMetadataEntry[]>]:
                    [Key <String>]:
                    [Value <String>]:
                  [Multivalued <Boolean?>]:
                  [Mutability <String>]: mutability
                  [Name <String>]:
                  [ReferencedObjects <IMicrosoftGraphReferencedObject[]>]:
                    [ReferencedObjectName <String>]:
                    [ReferencedProperty <String>]:
                  [Required <Boolean?>]:
                  [Type <String>]: attributeType
                [Metadata <IMicrosoftGraphMetadataEntry[]>]:
                [Name <String>]:
                [SupportedApis <String[]>]:
              [ReadOnly <Boolean?>]:
              [Version <String>]:
            [SynchronizationRules <IMicrosoftGraphSynchronizationRule[]>]:
              [Editable <Boolean?>]:
              [Id <String>]:
              [Metadata <IMicrosoftGraphStringKeyStringValuePair[]>]:
              [Name <String>]:
              [ObjectMappings <IMicrosoftGraphObjectMapping[]>]:
                [AttributeMappings <IMicrosoftGraphAttributeMapping[]>]:
                  [DefaultValue <String>]:
                  [ExportMissingReferences <Boolean?>]:
                  [FlowBehavior <String>]: attributeFlowBehavior
                  [FlowType <String>]: attributeFlowType
                  [MatchingPriority <Int32?>]:
                  [Source <IMicrosoftGraphAttributeMappingSource>]: attributeMappingSource
                    [(Any) <Object>]: This indicates any property can be added to this object.
                    [Expression <String>]:
                    [Name <String>]:
                    [Parameters <IMicrosoftGraphStringKeyAttributeMappingSourceValuePair[]>]:
                      [Key <String>]:
                      [Value <IMicrosoftGraphAttributeMappingSource>]: attributeMappingSource
                    [Type <String>]: attributeMappingSourceType
                  [TargetAttributeName <String>]:
                [Enabled <Boolean?>]:
                [FlowTypes <String>]: objectFlowTypes
                [Metadata <IMicrosoftGraphMetadataEntry[]>]:
                [Name <String>]:
                [Scope <IMicrosoftGraphFilter>]: filter
                  [(Any) <Object>]: This indicates any property can be added to this object.
                  [CategoryFilterGroups <IMicrosoftGraphFilterGroup[]>]:
                    [Clauses <IMicrosoftGraphFilterClause[]>]:
                      [OperatorName <String>]:
                      [SourceOperandName <String>]:
                      [TargetOperand <IMicrosoftGraphFilterOperand>]: filterOperand
                        [(Any) <Object>]: This indicates any property can be added to this object.
                        [Values <String[]>]:
                    [Name <String>]:
                  [Groups <IMicrosoftGraphFilterGroup[]>]:
                  [InputFilterGroups <IMicrosoftGraphFilterGroup[]>]:
                [SourceObjectName <String>]:
                [TargetObjectName <String>]:
              [Priority <Int32?>]:
              [SourceDirectoryName <String>]:
              [TargetDirectoryName <String>]:
            [Version <String>]:
          [Status <IMicrosoftGraphSynchronizationStatus>]: synchronizationStatus
            [(Any) <Object>]: This indicates any property can be added to this object.
            [Code <String>]: synchronizationStatusCode
            [CountSuccessiveCompleteFailures <Int64?>]:
            [EscrowsPruned <Boolean?>]:
            [LastExecution <IMicrosoftGraphSynchronizationTaskExecution>]: synchronizationTaskExecution
              [(Any) <Object>]: This indicates any property can be added to this object.
              [ActivityIdentifier <String>]:
              [CountEntitled <Int64?>]:
              [CountEntitledForProvisioning <Int64?>]:
              [CountEscrowed <Int64?>]:
              [CountEscrowedRaw <Int64?>]:
              [CountExported <Int64?>]:
              [CountExports <Int64?>]:
              [CountImported <Int64?>]:
              [CountImportedDeltas <Int64?>]:
              [CountImportedReferenceDeltas <Int64?>]:
              [Error <IMicrosoftGraphSynchronizationError>]: synchronizationError
                [(Any) <Object>]: This indicates any property can be added to this object.
                [Code <String>]:
                [Message <String>]:
                [TenantActionable <Boolean?>]:
              [State <String>]: synchronizationTaskExecutionResult
              [TimeBegan <DateTime?>]:
              [TimeEnded <DateTime?>]:
            [LastSuccessfulExecution <IMicrosoftGraphSynchronizationTaskExecution>]: synchronizationTaskExecution
            [LastSuccessfulExecutionWithExports <IMicrosoftGraphSynchronizationTaskExecution>]: synchronizationTaskExecution
            [Progress <IMicrosoftGraphSynchronizationProgress[]>]:
              [CompletedUnits <Int64?>]:
              [ProgressObservationDateTime <DateTime?>]:
              [TotalUnits <Int64?>]:
              [Units <String>]:
            [Quarantine <IMicrosoftGraphSynchronizationQuarantine>]: synchronizationQuarantine
              [(Any) <Object>]: This indicates any property can be added to this object.
              [CurrentBegan <DateTime?>]:
              [Error <IMicrosoftGraphSynchronizationError>]: synchronizationError
              [NextAttempt <DateTime?>]:
              [Reason <String>]: quarantineReason
              [SeriesBegan <DateTime?>]:
              [SeriesCount <Int64?>]:
            [SteadyStateFirstAchievedTime <DateTime?>]:
            [SteadyStateLastAchievedTime <DateTime?>]:
            [SynchronizedEntryCountByType <IMicrosoftGraphStringKeyLongValuePair[]>]:
              [Key <String>]:
              [Value <Int64?>]:
            [TroubleshootingUrl <String>]:
          [SynchronizationJobSettings <IMicrosoftGraphKeyValuePair[]>]:
            [Name <String>]: Name for this key-value pair
            [Value <String>]: Value for this key-value pair
          [TemplateId <String>]:
        [Secrets <IMicrosoftGraphSynchronizationSecretKeyStringValuePair[]>]:
          [Key <String>]: synchronizationSecret
          [Value <String>]:
        [Templates <IMicrosoftGraphSynchronizationTemplate[]>]:
          [Id <String>]: Read-only.
          [ApplicationId <String>]:
          [Default <Boolean?>]:
          [Description <String>]:
          [Discoverable <Boolean?>]:
          [FactoryTag <String>]:
          [Metadata <IMicrosoftGraphMetadataEntry[]>]:
          [Schema <IMicrosoftGraphSynchronizationSchema>]: synchronizationSchema
      [Tags <String[]>]: Custom strings that can be used to categorize and identify the application. Not nullable.
      [TokenEncryptionKeyId <String>]: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user.
      [TokenIssuancePolicies <IMicrosoftGraphTokenIssuancePolicy[]>]:
        [AppliesTo <IMicrosoftGraphDirectoryObject[]>]:
        [Definition <String[]>]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required.
        [IsOrganizationDefault <Boolean?>]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.
        [Description <String>]: Description for this policy.
        [DisplayName <String>]: Display name for this policy.
        [DeletedDateTime <DateTime?>]:
        [Id <String>]: Read-only.
      [TokenLifetimePolicies <IMicrosoftGraphTokenLifetimePolicy[]>]:
        [AppliesTo <IMicrosoftGraphDirectoryObject[]>]:
        [Definition <String[]>]: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required.
        [IsOrganizationDefault <Boolean?>]: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.
        [Description <String>]: Description for this policy.
        [DisplayName <String>]: Display name for this policy.
        [DeletedDateTime <DateTime?>]:
        [Id <String>]: Read-only.
      [Web <IMicrosoftGraphWebApplication>]: webApplication
        [(Any) <Object>]: This indicates any property can be added to this object.
        [HomePageUrl <String>]: Home page or landing page of the application.
        [ImplicitGrantSettings <IMicrosoftGraphImplicitGrantSettings>]: implicitGrantSettings
          [(Any) <Object>]: This indicates any property can be added to this object.
          [EnableAccessTokenIssuance <Boolean?>]: Specifies whether this web application can request an access token using the OAuth 2.0 implicit flow.
          [EnableIdTokenIssuance <Boolean?>]: Specifies whether this web application can request an ID token using the OAuth 2.0 implicit flow.
        [LogoutUrl <String>]: Specifies the URL that will be used by Microsoft's authorization service to logout an user using front-channel, back-channel or SAML logout protocols.
        [Oauth2AllowImplicitFlow <Boolean?>]:
        [RedirectUris <String[]>]: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
    [ConnectorGroupType <String>]: connectorGroupType
    [IsDefault <Boolean?>]:
    [Members <IMicrosoftGraphConnector[]>]:
    [Name <String>]:
    [Region <String>]: connectorGroupRegion
  [Status <String>]: connectorStatus
 
HYBRIDAGENTUPDATERCONFIGURATION <IMicrosoftGraphHybridAgentUpdaterConfiguration>: hybridAgentUpdaterConfiguration
  [(Any) <Object>]: This indicates any property can be added to this object.
  [AllowUpdateConfigurationOverride <Boolean?>]:
  [DeferUpdateDateTime <DateTime?>]:
  [UpdateWindow <IMicrosoftGraphUpdateWindow>]: updateWindow
    [(Any) <Object>]: This indicates any property can be added to this object.
    [UpdateWindowEndTime <String>]:
    [UpdateWindowStartTime <String>]:
 
INPUTOBJECT <IIdentityOnPremisesPublishingProfilesIdentity>: Identity Parameter
  [ConnectorGroupId <String>]: key: id of connectorGroup
  [ConnectorId <String>]: key: id of connector
  [OnPremisesAgentGroupId <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentGroupId1 <String>]: key: id of onPremisesAgentGroup
  [OnPremisesAgentId <String>]: key: id of onPremisesAgent
  [OnPremisesAgentId1 <String>]: key: id of onPremisesAgent
  [OnPremisesPublishingProfileId <String>]: key: id of onPremisesPublishingProfile
  [PublishedResourceId <String>]: key: id of publishedResource
  [PublishedResourceId1 <String>]: key: id of publishedResource
 
PUBLISHEDRESOURCES <IMicrosoftGraphPublishedResource[]>: .
  [Id <String>]: Read-only.
  [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
    [Id <String>]: Read-only.
    [Agents <IMicrosoftGraphOnPremisesAgent[]>]:
      [Id <String>]: Read-only.
      [AgentGroups <IMicrosoftGraphOnPremisesAgentGroup[]>]:
      [ExternalIP <String>]:
      [MachineName <String>]:
      [Status <String>]: agentStatus
      [SupportedPublishingTypes <String[]>]:
    [DisplayName <String>]:
    [IsDefault <Boolean?>]:
    [PublishedResources <IMicrosoftGraphPublishedResource[]>]:
    [PublishingType <String>]: onPremisesPublishingType
  [DisplayName <String>]:
  [PublishingType <String>]: onPremisesPublishingType
  [ResourceName <String>]:
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.onpremisespublishingprofiles/update-mgonpremisepublishingprofile
#>

function Update-MgOnPremisePublishingProfile {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='UpdateExpanded', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0-beta')]
param(
    [Parameter(ParameterSetName='Update', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of onPremisesPublishingProfile
    ${OnPremisesPublishingProfileId},

    [Parameter(ParameterSetName='UpdateViaIdentity', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentityOnPremisesPublishingProfilesIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter(ParameterSetName='Update', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentity', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesPublishingProfile]
    # onPremisesPublishingProfile
    # To construct, see NOTES section for BODYPARAMETER properties and create a hash table.
    ${BodyParameter},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgentGroup[]]
    # .
    # To construct, see NOTES section for AGENTGROUPS properties and create a hash table.
    ${AgentGroups},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOnPremisesAgent[]]
    # .
    # To construct, see NOTES section for AGENTS properties and create a hash table.
    ${Agents},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphConnectorGroup[]]
    # .
    # To construct, see NOTES section for CONNECTORGROUPS properties and create a hash table.
    ${ConnectorGroups},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphConnector[]]
    # .
    # To construct, see NOTES section for CONNECTORS properties and create a hash table.
    ${Connectors},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphHybridAgentUpdaterConfiguration]
    # hybridAgentUpdaterConfiguration
    # To construct, see NOTES section for HYBRIDAGENTUPDATERCONFIGURATION properties and create a hash table.
    ${HybridAgentUpdaterConfiguration},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Management.Automation.SwitchParameter]
    # .
    ${IsEnabled},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPublishedResource[]]
    # .
    # To construct, see NOTES section for PUBLISHEDRESOURCES properties and create a hash table.
    ${PublishedResources},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Update = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfile_Update';
            UpdateExpanded = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfile_UpdateExpanded';
            UpdateViaIdentity = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfile_UpdateViaIdentity';
            UpdateViaIdentityExpanded = 'Microsoft.Graph.Identity.OnPremisesPublishingProfiles.private\Update-MgOnPremisePublishingProfile_UpdateViaIdentityExpanded';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# SIG # Begin signature block
# MIIjkgYJKoZIhvcNAQcCoIIjgzCCI38CAQExDzANBglghkgBZQMEAgEFADB5Bgor
# BgEEAYI3AgEEoGswaTA0BgorBgEEAYI3AgEeMCYCAwEAAAQQH8w7YFlLCE63JNLG
# KX7zUQIBAAIBAAIBAAIBAAIBADAxMA0GCWCGSAFlAwQCAQUABCDDxv2FBxq0mGDJ
# JsweuUEPmILBzzYwF9fNX0khwaf/Z6CCDYEwggX/MIID56ADAgECAhMzAAABh3IX
# chVZQMcJAAAAAAGHMA0GCSqGSIb3DQEBCwUAMH4xCzAJBgNVBAYTAlVTMRMwEQYD
# VQQIEwpXYXNoaW5ndG9uMRAwDgYDVQQHEwdSZWRtb25kMR4wHAYDVQQKExVNaWNy
# b3NvZnQgQ29ycG9yYXRpb24xKDAmBgNVBAMTH01pY3Jvc29mdCBDb2RlIFNpZ25p
# bmcgUENBIDIwMTEwHhcNMjAwMzA0MTgzOTQ3WhcNMjEwMzAzMTgzOTQ3WjB0MQsw
# CQYDVQQGEwJVUzETMBEGA1UECBMKV2FzaGluZ3RvbjEQMA4GA1UEBxMHUmVkbW9u
# ZDEeMBwGA1UEChMVTWljcm9zb2Z0IENvcnBvcmF0aW9uMR4wHAYDVQQDExVNaWNy
# b3NvZnQgQ29ycG9yYXRpb24wggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIB
# AQDOt8kLc7P3T7MKIhouYHewMFmnq8Ayu7FOhZCQabVwBp2VS4WyB2Qe4TQBT8aB
# znANDEPjHKNdPT8Xz5cNali6XHefS8i/WXtF0vSsP8NEv6mBHuA2p1fw2wB/F0dH
# sJ3GfZ5c0sPJjklsiYqPw59xJ54kM91IOgiO2OUzjNAljPibjCWfH7UzQ1TPHc4d
# weils8GEIrbBRb7IWwiObL12jWT4Yh71NQgvJ9Fn6+UhD9x2uk3dLj84vwt1NuFQ
# itKJxIV0fVsRNR3abQVOLqpDugbr0SzNL6o8xzOHL5OXiGGwg6ekiXA1/2XXY7yV
# Fc39tledDtZjSjNbex1zzwSXAgMBAAGjggF+MIIBejAfBgNVHSUEGDAWBgorBgEE
# AYI3TAgBBggrBgEFBQcDAzAdBgNVHQ4EFgQUhov4ZyO96axkJdMjpzu2zVXOJcsw
# UAYDVR0RBEkwR6RFMEMxKTAnBgNVBAsTIE1pY3Jvc29mdCBPcGVyYXRpb25zIFB1
# ZXJ0byBSaWNvMRYwFAYDVQQFEw0yMzAwMTIrNDU4Mzg1MB8GA1UdIwQYMBaAFEhu
# ZOVQBdOCqhc3NyK1bajKdQKVMFQGA1UdHwRNMEswSaBHoEWGQ2h0dHA6Ly93d3cu
# bWljcm9zb2Z0LmNvbS9wa2lvcHMvY3JsL01pY0NvZFNpZ1BDQTIwMTFfMjAxMS0w
# Ny0wOC5jcmwwYQYIKwYBBQUHAQEEVTBTMFEGCCsGAQUFBzAChkVodHRwOi8vd3d3
# Lm1pY3Jvc29mdC5jb20vcGtpb3BzL2NlcnRzL01pY0NvZFNpZ1BDQTIwMTFfMjAx
# MS0wNy0wOC5jcnQwDAYDVR0TAQH/BAIwADANBgkqhkiG9w0BAQsFAAOCAgEAixmy
# S6E6vprWD9KFNIB9G5zyMuIjZAOuUJ1EK/Vlg6Fb3ZHXjjUwATKIcXbFuFC6Wr4K
# NrU4DY/sBVqmab5AC/je3bpUpjtxpEyqUqtPc30wEg/rO9vmKmqKoLPT37svc2NV
# BmGNl+85qO4fV/w7Cx7J0Bbqk19KcRNdjt6eKoTnTPHBHlVHQIHZpMxacbFOAkJr
# qAVkYZdz7ikNXTxV+GRb36tC4ByMNxE2DF7vFdvaiZP0CVZ5ByJ2gAhXMdK9+usx
# zVk913qKde1OAuWdv+rndqkAIm8fUlRnr4saSCg7cIbUwCCf116wUJ7EuJDg0vHe
# yhnCeHnBbyH3RZkHEi2ofmfgnFISJZDdMAeVZGVOh20Jp50XBzqokpPzeZ6zc1/g
# yILNyiVgE+RPkjnUQshd1f1PMgn3tns2Cz7bJiVUaqEO3n9qRFgy5JuLae6UweGf
# AeOo3dgLZxikKzYs3hDMaEtJq8IP71cX7QXe6lnMmXU/Hdfz2p897Zd+kU+vZvKI
# 3cwLfuVQgK2RZ2z+Kc3K3dRPz2rXycK5XCuRZmvGab/WbrZiC7wJQapgBodltMI5
# GMdFrBg9IeF7/rP4EqVQXeKtevTlZXjpuNhhjuR+2DMt/dWufjXpiW91bo3aH6Ea
# jOALXmoxgltCp1K7hrS6gmsvj94cLRf50QQ4U8Qwggd6MIIFYqADAgECAgphDpDS
# AAAAAAADMA0GCSqGSIb3DQEBCwUAMIGIMQswCQYDVQQGEwJVUzETMBEGA1UECBMK
# V2FzaGluZ3RvbjEQMA4GA1UEBxMHUmVkbW9uZDEeMBwGA1UEChMVTWljcm9zb2Z0
# IENvcnBvcmF0aW9uMTIwMAYDVQQDEylNaWNyb3NvZnQgUm9vdCBDZXJ0aWZpY2F0
# ZSBBdXRob3JpdHkgMjAxMTAeFw0xMTA3MDgyMDU5MDlaFw0yNjA3MDgyMTA5MDla
# MH4xCzAJBgNVBAYTAlVTMRMwEQYDVQQIEwpXYXNoaW5ndG9uMRAwDgYDVQQHEwdS
# ZWRtb25kMR4wHAYDVQQKExVNaWNyb3NvZnQgQ29ycG9yYXRpb24xKDAmBgNVBAMT
# H01pY3Jvc29mdCBDb2RlIFNpZ25pbmcgUENBIDIwMTEwggIiMA0GCSqGSIb3DQEB
# AQUAA4ICDwAwggIKAoICAQCr8PpyEBwurdhuqoIQTTS68rZYIZ9CGypr6VpQqrgG
# OBoESbp/wwwe3TdrxhLYC/A4wpkGsMg51QEUMULTiQ15ZId+lGAkbK+eSZzpaF7S
# 35tTsgosw6/ZqSuuegmv15ZZymAaBelmdugyUiYSL+erCFDPs0S3XdjELgN1q2jz
# y23zOlyhFvRGuuA4ZKxuZDV4pqBjDy3TQJP4494HDdVceaVJKecNvqATd76UPe/7
# 4ytaEB9NViiienLgEjq3SV7Y7e1DkYPZe7J7hhvZPrGMXeiJT4Qa8qEvWeSQOy2u
# M1jFtz7+MtOzAz2xsq+SOH7SnYAs9U5WkSE1JcM5bmR/U7qcD60ZI4TL9LoDho33
# X/DQUr+MlIe8wCF0JV8YKLbMJyg4JZg5SjbPfLGSrhwjp6lm7GEfauEoSZ1fiOIl
# XdMhSz5SxLVXPyQD8NF6Wy/VI+NwXQ9RRnez+ADhvKwCgl/bwBWzvRvUVUvnOaEP
# 6SNJvBi4RHxF5MHDcnrgcuck379GmcXvwhxX24ON7E1JMKerjt/sW5+v/N2wZuLB
# l4F77dbtS+dJKacTKKanfWeA5opieF+yL4TXV5xcv3coKPHtbcMojyyPQDdPweGF
# RInECUzF1KVDL3SV9274eCBYLBNdYJWaPk8zhNqwiBfenk70lrC8RqBsmNLg1oiM
# CwIDAQABo4IB7TCCAekwEAYJKwYBBAGCNxUBBAMCAQAwHQYDVR0OBBYEFEhuZOVQ
# BdOCqhc3NyK1bajKdQKVMBkGCSsGAQQBgjcUAgQMHgoAUwB1AGIAQwBBMAsGA1Ud
# DwQEAwIBhjAPBgNVHRMBAf8EBTADAQH/MB8GA1UdIwQYMBaAFHItOgIxkEO5FAVO
# 4eqnxzHRI4k0MFoGA1UdHwRTMFEwT6BNoEuGSWh0dHA6Ly9jcmwubWljcm9zb2Z0
# LmNvbS9wa2kvY3JsL3Byb2R1Y3RzL01pY1Jvb0NlckF1dDIwMTFfMjAxMV8wM18y
# Mi5jcmwwXgYIKwYBBQUHAQEEUjBQME4GCCsGAQUFBzAChkJodHRwOi8vd3d3Lm1p
# Y3Jvc29mdC5jb20vcGtpL2NlcnRzL01pY1Jvb0NlckF1dDIwMTFfMjAxMV8wM18y
# Mi5jcnQwgZ8GA1UdIASBlzCBlDCBkQYJKwYBBAGCNy4DMIGDMD8GCCsGAQUFBwIB
# FjNodHRwOi8vd3d3Lm1pY3Jvc29mdC5jb20vcGtpb3BzL2RvY3MvcHJpbWFyeWNw
# cy5odG0wQAYIKwYBBQUHAgIwNB4yIB0ATABlAGcAYQBsAF8AcABvAGwAaQBjAHkA
# XwBzAHQAYQB0AGUAbQBlAG4AdAAuIB0wDQYJKoZIhvcNAQELBQADggIBAGfyhqWY
# 4FR5Gi7T2HRnIpsLlhHhY5KZQpZ90nkMkMFlXy4sPvjDctFtg/6+P+gKyju/R6mj
# 82nbY78iNaWXXWWEkH2LRlBV2AySfNIaSxzzPEKLUtCw/WvjPgcuKZvmPRul1LUd
# d5Q54ulkyUQ9eHoj8xN9ppB0g430yyYCRirCihC7pKkFDJvtaPpoLpWgKj8qa1hJ
# Yx8JaW5amJbkg/TAj/NGK978O9C9Ne9uJa7lryft0N3zDq+ZKJeYTQ49C/IIidYf
# wzIY4vDFLc5bnrRJOQrGCsLGra7lstnbFYhRRVg4MnEnGn+x9Cf43iw6IGmYslmJ
# aG5vp7d0w0AFBqYBKig+gj8TTWYLwLNN9eGPfxxvFX1Fp3blQCplo8NdUmKGwx1j
# NpeG39rz+PIWoZon4c2ll9DuXWNB41sHnIc+BncG0QaxdR8UvmFhtfDcxhsEvt9B
# xw4o7t5lL+yX9qFcltgA1qFGvVnzl6UJS0gQmYAf0AApxbGbpT9Fdx41xtKiop96
# eiL6SJUfq/tHI4D1nvi/a7dLl+LrdXga7Oo3mXkYS//WsyNodeav+vyL6wuA6mk7
# r/ww7QRMjt/fdW1jkT3RnVZOT7+AVyKheBEyIXrvQQqxP/uozKRdwaGIm1dxVk5I
# RcBCyZt2WwqASGv9eZ/BvW1taslScxMNelDNMYIVZzCCFWMCAQEwgZUwfjELMAkG
# A1UEBhMCVVMxEzARBgNVBAgTCldhc2hpbmd0b24xEDAOBgNVBAcTB1JlZG1vbmQx
# HjAcBgNVBAoTFU1pY3Jvc29mdCBDb3Jwb3JhdGlvbjEoMCYGA1UEAxMfTWljcm9z
# b2Z0IENvZGUgU2lnbmluZyBQQ0EgMjAxMQITMwAAAYdyF3IVWUDHCQAAAAABhzAN
# BglghkgBZQMEAgEFAKCBrjAZBgkqhkiG9w0BCQMxDAYKKwYBBAGCNwIBBDAcBgor
# BgEEAYI3AgELMQ4wDAYKKwYBBAGCNwIBFTAvBgkqhkiG9w0BCQQxIgQgKOPbHjy9
# b34q2//l6uN1X/qXwuwGvgcGyMOLHZ3yg74wQgYKKwYBBAGCNwIBDDE0MDKgFIAS
# AE0AaQBjAHIAbwBzAG8AZgB0oRqAGGh0dHA6Ly93d3cubWljcm9zb2Z0LmNvbTAN
# BgkqhkiG9w0BAQEFAASCAQC5Q40qZhNXHyHAaCk2XIWS4kNfLY4B1ghfHw/hj6kE
# FfZ8qO4e7tw0uzEkS3n8ujTn2O45m+UGGKetnMmebjdMUolgoeQp07+ZoDKryXOs
# frz7AECSvwlpww1KaFqjjg+78m11dZmNab3ZIqrCcmTj6muFF34zYWQutTKHZTgq
# FAL1J4jI3ds89Le1AhvQGHGxhz+C+1Gt6uooh5B2PqxVpGfDJjxAMuPleac9eu+K
# ZZQQxfjU/gRQ7Hy4p8qbYBK43QN454NlWDI4D7isjH5TB9XBiaYigGWWKbR8o4up
# sDrHzmvwb4YT7yJWqzX8Y/9XuJGYUx7dULJQDOWVVEQBoYIS8TCCEu0GCisGAQQB
# gjcDAwExghLdMIIS2QYJKoZIhvcNAQcCoIISyjCCEsYCAQMxDzANBglghkgBZQME
# AgEFADCCAVUGCyqGSIb3DQEJEAEEoIIBRASCAUAwggE8AgEBBgorBgEEAYRZCgMB
# MDEwDQYJYIZIAWUDBAIBBQAEIIsdt3Y1QjocS/elHpK9Rm5ctpwmdpdyf/0hkPVo
# 7XnqAgZfFz6GHHMYEzIwMjAwODE0MDE1NzM1LjIxOFowBIACAfSggdSkgdEwgc4x
# CzAJBgNVBAYTAlVTMRMwEQYDVQQIEwpXYXNoaW5ndG9uMRAwDgYDVQQHEwdSZWRt
# b25kMR4wHAYDVQQKExVNaWNyb3NvZnQgQ29ycG9yYXRpb24xKTAnBgNVBAsTIE1p
# Y3Jvc29mdCBPcGVyYXRpb25zIFB1ZXJ0byBSaWNvMSYwJAYDVQQLEx1UaGFsZXMg
# VFNTIEVTTjo0RDJGLUUzREQtQkVFRjElMCMGA1UEAxMcTWljcm9zb2Z0IFRpbWUt
# U3RhbXAgU2VydmljZaCCDkQwggT1MIID3aADAgECAhMzAAABK5PQ7Y4K9/BHAAAA
# AAErMA0GCSqGSIb3DQEBCwUAMHwxCzAJBgNVBAYTAlVTMRMwEQYDVQQIEwpXYXNo
# aW5ndG9uMRAwDgYDVQQHEwdSZWRtb25kMR4wHAYDVQQKExVNaWNyb3NvZnQgQ29y
# cG9yYXRpb24xJjAkBgNVBAMTHU1pY3Jvc29mdCBUaW1lLVN0YW1wIFBDQSAyMDEw
# MB4XDTE5MTIxOTAxMTUwMloXDTIxMDMxNzAxMTUwMlowgc4xCzAJBgNVBAYTAlVT
# MRMwEQYDVQQIEwpXYXNoaW5ndG9uMRAwDgYDVQQHEwdSZWRtb25kMR4wHAYDVQQK
# ExVNaWNyb3NvZnQgQ29ycG9yYXRpb24xKTAnBgNVBAsTIE1pY3Jvc29mdCBPcGVy
# YXRpb25zIFB1ZXJ0byBSaWNvMSYwJAYDVQQLEx1UaGFsZXMgVFNTIEVTTjo0RDJG
# LUUzREQtQkVFRjElMCMGA1UEAxMcTWljcm9zb2Z0IFRpbWUtU3RhbXAgU2Vydmlj
# ZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAJb6i4/AWVpXjQAludgA
# NHARSFyzEjltq7Udsw5sSZo68N8oWkL+QKz842RqIiggTltm6dHYFcmB1YRRqMdX
# 6Y7gJT9Sp8FVI10FxGF5I6d6BtQCjDBc2/s1ih0E111SANl995D8FgY8ea5u1nqE
# omlCBbjdoqYy3APET2hABpIM6hcwIaxCvd+ugmJnHSP+PxI/8RxJh8jT/GFRzkL1
# wy/kD2iMl711Czg3DL/yAHXusqSw95hZmW2mtL7HNvSz04rifjZw3QnYPwIi46CS
# i34Kr9p9dB1VV7++Zo9SmgdjmvGeFjH2Jth3xExPkoULaWrvIbqcpOs9E7sAUJTB
# sB0CAwEAAaOCARswggEXMB0GA1UdDgQWBBQi72h0uFIDuXSWYWPz0HeSiMCTBTAf
# BgNVHSMEGDAWgBTVYzpcijGQ80N7fEYbxTNoWoVtVTBWBgNVHR8ETzBNMEugSaBH
# hkVodHRwOi8vY3JsLm1pY3Jvc29mdC5jb20vcGtpL2NybC9wcm9kdWN0cy9NaWNU
# aW1TdGFQQ0FfMjAxMC0wNy0wMS5jcmwwWgYIKwYBBQUHAQEETjBMMEoGCCsGAQUF
# BzAChj5odHRwOi8vd3d3Lm1pY3Jvc29mdC5jb20vcGtpL2NlcnRzL01pY1RpbVN0
# YVBDQV8yMDEwLTA3LTAxLmNydDAMBgNVHRMBAf8EAjAAMBMGA1UdJQQMMAoGCCsG
# AQUFBwMIMA0GCSqGSIb3DQEBCwUAA4IBAQBnP/nYpaY+bpVs4jJlH7SsElV4cOvd
# pnCng+XoxtZnNhVboQQlpLr7OQ/m4Oc78707RF8onyXTSWJMvHDVhBD74qGuY3KF
# mqWGw4MGqGLqECUnUH//xtfhZPMdixuMDBmY7StqkUUuX5TRRVh7zNdVqS7mE+Gz
# EUedzI2ndTVGJtBUI73cU7wUe8lefIEnXzKfxsycTxUos0nUI2YoKGn89ZWPKS/Y
# 4m35WE3YirmTMjK57B5A6KEGSBk9vqyrGNivEGoqJN+mMN8ZULJJKOtFLzgxVg7m
# z5c/JgsMRPvFwZU96hWcLgrNV5D3fNAnWmiCLCMjiI8N8IQszZvAEpzIMIIGcTCC
# BFmgAwIBAgIKYQmBKgAAAAAAAjANBgkqhkiG9w0BAQsFADCBiDELMAkGA1UEBhMC
# VVMxEzARBgNVBAgTCldhc2hpbmd0b24xEDAOBgNVBAcTB1JlZG1vbmQxHjAcBgNV
# BAoTFU1pY3Jvc29mdCBDb3Jwb3JhdGlvbjEyMDAGA1UEAxMpTWljcm9zb2Z0IFJv
# b3QgQ2VydGlmaWNhdGUgQXV0aG9yaXR5IDIwMTAwHhcNMTAwNzAxMjEzNjU1WhcN
# MjUwNzAxMjE0NjU1WjB8MQswCQYDVQQGEwJVUzETMBEGA1UECBMKV2FzaGluZ3Rv
# bjEQMA4GA1UEBxMHUmVkbW9uZDEeMBwGA1UEChMVTWljcm9zb2Z0IENvcnBvcmF0
# aW9uMSYwJAYDVQQDEx1NaWNyb3NvZnQgVGltZS1TdGFtcCBQQ0EgMjAxMDCCASIw
# DQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAKkdDbx3EYo6IOz8E5f1+n9plGt0
# VBDVpQoAgoX77XxoSyxfxcPlYcJ2tz5mK1vwFVMnBDEfQRsalR3OCROOfGEwWbEw
# RA/xYIiEVEMM1024OAizQt2TrNZzMFcmgqNFDdDq9UeBzb8kYDJYYEbyWEeGMoQe
# dGFnkV+BVLHPk0ySwcSmXdFhE24oxhr5hoC732H8RsEnHSRnEnIaIYqvS2SJUGKx
# Xf13Hz3wV3WsvYpCTUBR0Q+cBj5nf/VmwAOWRH7v0Ev9buWayrGo8noqCjHw2k4G
# kbaICDXoeByw6ZnNPOcvRLqn9NxkvaQBwSAJk3jN/LzAyURdXhacAQVPIk0CAwEA
# AaOCAeYwggHiMBAGCSsGAQQBgjcVAQQDAgEAMB0GA1UdDgQWBBTVYzpcijGQ80N7
# fEYbxTNoWoVtVTAZBgkrBgEEAYI3FAIEDB4KAFMAdQBiAEMAQTALBgNVHQ8EBAMC
# AYYwDwYDVR0TAQH/BAUwAwEB/zAfBgNVHSMEGDAWgBTV9lbLj+iiXGJo0T2UkFvX
# zpoYxDBWBgNVHR8ETzBNMEugSaBHhkVodHRwOi8vY3JsLm1pY3Jvc29mdC5jb20v
# cGtpL2NybC9wcm9kdWN0cy9NaWNSb29DZXJBdXRfMjAxMC0wNi0yMy5jcmwwWgYI
# KwYBBQUHAQEETjBMMEoGCCsGAQUFBzAChj5odHRwOi8vd3d3Lm1pY3Jvc29mdC5j
# b20vcGtpL2NlcnRzL01pY1Jvb0NlckF1dF8yMDEwLTA2LTIzLmNydDCBoAYDVR0g
# AQH/BIGVMIGSMIGPBgkrBgEEAYI3LgMwgYEwPQYIKwYBBQUHAgEWMWh0dHA6Ly93
# d3cubWljcm9zb2Z0LmNvbS9QS0kvZG9jcy9DUFMvZGVmYXVsdC5odG0wQAYIKwYB
# BQUHAgIwNB4yIB0ATABlAGcAYQBsAF8AUABvAGwAaQBjAHkAXwBTAHQAYQB0AGUA
# bQBlAG4AdAAuIB0wDQYJKoZIhvcNAQELBQADggIBAAfmiFEN4sbgmD+BcQM9naOh
# IW+z66bM9TG+zwXiqf76V20ZMLPCxWbJat/15/B4vceoniXj+bzta1RXCCtRgkQS
# +7lTjMz0YBKKdsxAQEGb3FwX/1z5Xhc1mCRWS3TvQhDIr79/xn/yN31aPxzymXlK
# kVIArzgPF/UveYFl2am1a+THzvbKegBvSzBEJCI8z+0DpZaPWSm8tv0E4XCfMkon
# /VWvL/625Y4zu2JfmttXQOnxzplmkIz/amJ/3cVKC5Em4jnsGUpxY517IW3DnKOi
# PPp/fZZqkHimbdLhnPkd/DjYlPTGpQqWhqS9nhquBEKDuLWAmyI4ILUl5WTs9/S/
# fmNZJQ96LjlXdqJxqgaKD4kWumGnEcua2A5HmoDF0M2n0O99g/DhO3EJ3110mCII
# YdqwUB5vvfHhAN/nMQekkzr3ZUd46PioSKv33nJ+YWtvd6mBy6cJrDm77MbL2IK0
# cs0d9LiFAR6A+xuJKlQ5slvayA1VmXqHczsI5pgt6o3gMy4SKfXAL1QnIffIrE7a
# KLixqduWsqdCosnPGUFN4Ib5KpqjEWYw07t0MkvfY3v1mYovG8chr1m1rtxEPJdQ
# cdeh0sVV42neV8HR3jDA/czmTfsNv11P6Z0eGTgvvM9YBS7vDaBQNdrvCScc1bN+
# NR4Iuto229Nfj950iEkSoYIC0jCCAjsCAQEwgfyhgdSkgdEwgc4xCzAJBgNVBAYT
# AlVTMRMwEQYDVQQIEwpXYXNoaW5ndG9uMRAwDgYDVQQHEwdSZWRtb25kMR4wHAYD
# VQQKExVNaWNyb3NvZnQgQ29ycG9yYXRpb24xKTAnBgNVBAsTIE1pY3Jvc29mdCBP
# cGVyYXRpb25zIFB1ZXJ0byBSaWNvMSYwJAYDVQQLEx1UaGFsZXMgVFNTIEVTTjo0
# RDJGLUUzREQtQkVFRjElMCMGA1UEAxMcTWljcm9zb2Z0IFRpbWUtU3RhbXAgU2Vy
# dmljZaIjCgEBMAcGBSsOAwIaAxUARAw2kg/n/0n60D7eGy96WYdDT6aggYMwgYCk
# fjB8MQswCQYDVQQGEwJVUzETMBEGA1UECBMKV2FzaGluZ3RvbjEQMA4GA1UEBxMH
# UmVkbW9uZDEeMBwGA1UEChMVTWljcm9zb2Z0IENvcnBvcmF0aW9uMSYwJAYDVQQD
# Ex1NaWNyb3NvZnQgVGltZS1TdGFtcCBQQ0EgMjAxMDANBgkqhkiG9w0BAQUFAAIF
# AOLgDrAwIhgPMjAyMDA4MTMyMzEwNDBaGA8yMDIwMDgxNDIzMTA0MFowdzA9Bgor
# BgEEAYRZCgQBMS8wLTAKAgUA4uAOsAIBADAKAgEAAgIk9AIB/zAHAgEAAgIRszAK
# AgUA4uFgMAIBADA2BgorBgEEAYRZCgQCMSgwJjAMBgorBgEEAYRZCgMCoAowCAIB
# AAIDB6EgoQowCAIBAAIDAYagMA0GCSqGSIb3DQEBBQUAA4GBAGUI4FC2PxKVjSJi
# Qk1LlfXXXteE8YvOl/JXx2hywkX91zVxUbgJn83CIDqVywVUhTru1XEeijgOayfc
# NVX69GGwL7eEbOC9lRRGZwSsU9aYd9oMNs1vSuRu5BPoqP1tkfuRzhmZ8ersLA5C
# cq8SQHyx2vZ5dp6F+rRx+boHuA+2MYIDDTCCAwkCAQEwgZMwfDELMAkGA1UEBhMC
# VVMxEzARBgNVBAgTCldhc2hpbmd0b24xEDAOBgNVBAcTB1JlZG1vbmQxHjAcBgNV
# BAoTFU1pY3Jvc29mdCBDb3Jwb3JhdGlvbjEmMCQGA1UEAxMdTWljcm9zb2Z0IFRp
# bWUtU3RhbXAgUENBIDIwMTACEzMAAAErk9Dtjgr38EcAAAAAASswDQYJYIZIAWUD
# BAIBBQCgggFKMBoGCSqGSIb3DQEJAzENBgsqhkiG9w0BCRABBDAvBgkqhkiG9w0B
# CQQxIgQgortO6o3Fkuf6QCYVeN0Sh13CxUiWE+oeE2HlBBNJNKkwgfoGCyqGSIb3
# DQEJEAIvMYHqMIHnMIHkMIG9BCBkJznmSoXCUyxc3HvYjOIqWMdG6L6tTAg3KsLa
# XRvPXzCBmDCBgKR+MHwxCzAJBgNVBAYTAlVTMRMwEQYDVQQIEwpXYXNoaW5ndG9u
# MRAwDgYDVQQHEwdSZWRtb25kMR4wHAYDVQQKExVNaWNyb3NvZnQgQ29ycG9yYXRp
# b24xJjAkBgNVBAMTHU1pY3Jvc29mdCBUaW1lLVN0YW1wIFBDQSAyMDEwAhMzAAAB
# K5PQ7Y4K9/BHAAAAAAErMCIEINGpXx8PCMZHlhv0Vc/D+IVQcKFPst4vwu6a7E5N
# AXAkMA0GCSqGSIb3DQEBCwUABIIBAHtotjExlZnAcYreNezGyuARSCX9Nfqp2M0V
# wfsocbZixg+hRBitOZEeg8T+f/Zgg6WN1E5ok7PDSZkZ/voeND6g868Uh0ULdCb+
# gdZI8fLHEkeS6cAJCD9+XMl9+YQJwoufoBLJw+JNIjQVV7lFnaXNuf7XByQJDaWQ
# 77Q6zUDXEYUjp+hJir/KiEZsN6osmuw0FzQk1E1FVG9Zf09ZY4yGeBXGI6L/K1ji
# PjRy5yu8ClzpflSLSPleOmiUMjomRsW1+C5ygI29+ggzRHZFm1+S96dFdCpoQM9s
# BwnoCUuqLRYQs6DkKINbZB9dKjp+sK+N/X1qGG8atgAQn/DdORI=
# SIG # End signature block