exports/v1.0/ProxyCmdletDefinitions.ps1


# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Get entity from dataPolicyOperations by key
.Description
Get entity from dataPolicyOperations by key
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphDataPolicyOperation
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentitySignInsIdentity>: Identity Parameter
  [ActivityBasedTimeoutPolicyId <String>]: key: id of activityBasedTimeoutPolicy
  [AuthenticationContextClassReferenceId <String>]: key: id of authenticationContextClassReference
  [AuthenticationMethodId <String>]: key: id of authenticationMethod
  [AuthorizationPolicyId <String>]: key: id of authorizationPolicy
  [ClaimsMappingPolicyId <String>]: key: id of claimsMappingPolicy
  [ConditionalAccessPolicyId <String>]: key: id of conditionalAccessPolicy
  [DataLossPreventionPolicyId <String>]: key: id of dataLossPreventionPolicy
  [DataPolicyOperationId <String>]: key: id of dataPolicyOperation
  [EmailAuthenticationMethodId <String>]: key: id of emailAuthenticationMethod
  [Fido2AuthenticationMethodId <String>]: key: id of fido2AuthenticationMethod
  [HomeRealmDiscoveryPolicyId <String>]: key: id of homeRealmDiscoveryPolicy
  [IdentityProviderId <String>]: key: id of identityProvider
  [IdentityUserFlowId <String>]: key: id of identityUserFlow
  [InformationProtectionLabelId <String>]: key: id of informationProtectionLabel
  [LongRunningOperationId <String>]: key: id of longRunningOperation
  [NamedLocationId <String>]: key: id of namedLocation
  [OAuth2PermissionGrantId <String>]: key: id of oAuth2PermissionGrant
  [OrganizationId <String>]: key: id of organization
  [PasswordAuthenticationMethodId <String>]: key: id of passwordAuthenticationMethod
  [PasswordlessMicrosoftAuthenticatorAuthenticationMethodId <String>]: key: id of passwordlessMicrosoftAuthenticatorAuthenticationMethod
  [PermissionGrantConditionSetId <String>]: key: id of permissionGrantConditionSet
  [PermissionGrantPolicyId <String>]: key: id of permissionGrantPolicy
  [PhoneAuthenticationMethodId <String>]: key: id of phoneAuthenticationMethod
  [PrivateLinkResourcePolicyId <String>]: key: id of privateLinkResourcePolicy
  [RiskDetectionId <String>]: key: id of riskDetection
  [RiskyUserHistoryItemId <String>]: key: id of riskyUserHistoryItem
  [RiskyUserId <String>]: key: id of riskyUser
  [SensitivityLabelId <String>]: key: id of sensitivityLabel
  [SensitivityLabelId1 <String>]: key: id of sensitivityLabel
  [ThreatAssessmentRequestId <String>]: key: id of threatAssessmentRequest
  [ThreatAssessmentResultId <String>]: key: id of threatAssessmentResult
  [TokenIssuancePolicyId <String>]: key: id of tokenIssuancePolicy
  [TokenLifetimePolicyId <String>]: key: id of tokenLifetimePolicy
  [TrustFrameworkKeySetId <String>]: key: id of trustFrameworkKeySet
  [TrustFrameworkPolicyId <String>]: key: id of trustFrameworkPolicy
  [UserId <String>]: key: id of user
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/get-mgdatapolicyoperation
#>

function Get-MgDataPolicyOperation {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphDataPolicyOperation])]
[CmdletBinding(DefaultParameterSetName='List1', PositionalBinding=$false)]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Get1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of dataPolicyOperation
    ${DataPolicyOperationId},

    [Parameter(ParameterSetName='GetViaIdentity1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter()]
    [Alias('Expand')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Expand related entities
    ${ExpandProperty},

    [Parameter()]
    [Alias('Select')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Select properties to be returned
    ${Property},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Filter items by property values
    ${Filter},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Search items by search phrases
    ${Search},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Skip the first n items
    ${Skip},

    [Parameter(ParameterSetName='List1')]
    [Alias('OrderBy')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Order items by property values
    ${Sort},

    [Parameter(ParameterSetName='List1')]
    [Alias('Limit')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Show only the first n items
    ${Top},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Int32]
    # Sets the page size of results.
    ${PageSize},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # List all pages.
    ${All},

    [Parameter(ParameterSetName='List1')]
    [Alias('CV')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.String]
    # Specifies a count of the total number of items in a collection.
    # By default, this variable will be set in the global scope.
    ${CountVariable}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Get1 = 'Microsoft.Graph.Identity.SignIns.private\Get-MgDataPolicyOperation_Get1';
            GetViaIdentity1 = 'Microsoft.Graph.Identity.SignIns.private\Get-MgDataPolicyOperation_GetViaIdentity1';
            List1 = 'Microsoft.Graph.Identity.SignIns.private\Get-MgDataPolicyOperation_List1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Get namedLocations from identity
.Description
Get namedLocations from identity
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphNamedLocation
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentitySignInsIdentity>: Identity Parameter
  [ActivityBasedTimeoutPolicyId <String>]: key: id of activityBasedTimeoutPolicy
  [AuthenticationContextClassReferenceId <String>]: key: id of authenticationContextClassReference
  [AuthenticationMethodId <String>]: key: id of authenticationMethod
  [AuthorizationPolicyId <String>]: key: id of authorizationPolicy
  [ClaimsMappingPolicyId <String>]: key: id of claimsMappingPolicy
  [ConditionalAccessPolicyId <String>]: key: id of conditionalAccessPolicy
  [DataLossPreventionPolicyId <String>]: key: id of dataLossPreventionPolicy
  [DataPolicyOperationId <String>]: key: id of dataPolicyOperation
  [EmailAuthenticationMethodId <String>]: key: id of emailAuthenticationMethod
  [Fido2AuthenticationMethodId <String>]: key: id of fido2AuthenticationMethod
  [HomeRealmDiscoveryPolicyId <String>]: key: id of homeRealmDiscoveryPolicy
  [IdentityProviderId <String>]: key: id of identityProvider
  [IdentityUserFlowId <String>]: key: id of identityUserFlow
  [InformationProtectionLabelId <String>]: key: id of informationProtectionLabel
  [LongRunningOperationId <String>]: key: id of longRunningOperation
  [NamedLocationId <String>]: key: id of namedLocation
  [OAuth2PermissionGrantId <String>]: key: id of oAuth2PermissionGrant
  [OrganizationId <String>]: key: id of organization
  [PasswordAuthenticationMethodId <String>]: key: id of passwordAuthenticationMethod
  [PasswordlessMicrosoftAuthenticatorAuthenticationMethodId <String>]: key: id of passwordlessMicrosoftAuthenticatorAuthenticationMethod
  [PermissionGrantConditionSetId <String>]: key: id of permissionGrantConditionSet
  [PermissionGrantPolicyId <String>]: key: id of permissionGrantPolicy
  [PhoneAuthenticationMethodId <String>]: key: id of phoneAuthenticationMethod
  [PrivateLinkResourcePolicyId <String>]: key: id of privateLinkResourcePolicy
  [RiskDetectionId <String>]: key: id of riskDetection
  [RiskyUserHistoryItemId <String>]: key: id of riskyUserHistoryItem
  [RiskyUserId <String>]: key: id of riskyUser
  [SensitivityLabelId <String>]: key: id of sensitivityLabel
  [SensitivityLabelId1 <String>]: key: id of sensitivityLabel
  [ThreatAssessmentRequestId <String>]: key: id of threatAssessmentRequest
  [ThreatAssessmentResultId <String>]: key: id of threatAssessmentResult
  [TokenIssuancePolicyId <String>]: key: id of tokenIssuancePolicy
  [TokenLifetimePolicyId <String>]: key: id of tokenLifetimePolicy
  [TrustFrameworkKeySetId <String>]: key: id of trustFrameworkKeySet
  [TrustFrameworkPolicyId <String>]: key: id of trustFrameworkPolicy
  [UserId <String>]: key: id of user
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/get-mgidentityconditionalaccessnamedlocation
#>

function Get-MgIdentityConditionalAccessNamedLocation {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphNamedLocation])]
[CmdletBinding(DefaultParameterSetName='List1', PositionalBinding=$false)]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Get1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of namedLocation
    ${NamedLocationId},

    [Parameter(ParameterSetName='GetViaIdentity1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter()]
    [Alias('Expand')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Expand related entities
    ${ExpandProperty},

    [Parameter()]
    [Alias('Select')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Select properties to be returned
    ${Property},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Filter items by property values
    ${Filter},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Search items by search phrases
    ${Search},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Skip the first n items
    ${Skip},

    [Parameter(ParameterSetName='List1')]
    [Alias('OrderBy')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Order items by property values
    ${Sort},

    [Parameter(ParameterSetName='List1')]
    [Alias('Limit')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Show only the first n items
    ${Top},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Int32]
    # Sets the page size of results.
    ${PageSize},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # List all pages.
    ${All},

    [Parameter(ParameterSetName='List1')]
    [Alias('CV')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.String]
    # Specifies a count of the total number of items in a collection.
    # By default, this variable will be set in the global scope.
    ${CountVariable}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Get1 = 'Microsoft.Graph.Identity.SignIns.private\Get-MgIdentityConditionalAccessNamedLocation_Get1';
            GetViaIdentity1 = 'Microsoft.Graph.Identity.SignIns.private\Get-MgIdentityConditionalAccessNamedLocation_GetViaIdentity1';
            List1 = 'Microsoft.Graph.Identity.SignIns.private\Get-MgIdentityConditionalAccessNamedLocation_List1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Get policies from identity
.Description
Get policies from identity
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphConditionalAccessPolicy
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentitySignInsIdentity>: Identity Parameter
  [ActivityBasedTimeoutPolicyId <String>]: key: id of activityBasedTimeoutPolicy
  [AuthenticationContextClassReferenceId <String>]: key: id of authenticationContextClassReference
  [AuthenticationMethodId <String>]: key: id of authenticationMethod
  [AuthorizationPolicyId <String>]: key: id of authorizationPolicy
  [ClaimsMappingPolicyId <String>]: key: id of claimsMappingPolicy
  [ConditionalAccessPolicyId <String>]: key: id of conditionalAccessPolicy
  [DataLossPreventionPolicyId <String>]: key: id of dataLossPreventionPolicy
  [DataPolicyOperationId <String>]: key: id of dataPolicyOperation
  [EmailAuthenticationMethodId <String>]: key: id of emailAuthenticationMethod
  [Fido2AuthenticationMethodId <String>]: key: id of fido2AuthenticationMethod
  [HomeRealmDiscoveryPolicyId <String>]: key: id of homeRealmDiscoveryPolicy
  [IdentityProviderId <String>]: key: id of identityProvider
  [IdentityUserFlowId <String>]: key: id of identityUserFlow
  [InformationProtectionLabelId <String>]: key: id of informationProtectionLabel
  [LongRunningOperationId <String>]: key: id of longRunningOperation
  [NamedLocationId <String>]: key: id of namedLocation
  [OAuth2PermissionGrantId <String>]: key: id of oAuth2PermissionGrant
  [OrganizationId <String>]: key: id of organization
  [PasswordAuthenticationMethodId <String>]: key: id of passwordAuthenticationMethod
  [PasswordlessMicrosoftAuthenticatorAuthenticationMethodId <String>]: key: id of passwordlessMicrosoftAuthenticatorAuthenticationMethod
  [PermissionGrantConditionSetId <String>]: key: id of permissionGrantConditionSet
  [PermissionGrantPolicyId <String>]: key: id of permissionGrantPolicy
  [PhoneAuthenticationMethodId <String>]: key: id of phoneAuthenticationMethod
  [PrivateLinkResourcePolicyId <String>]: key: id of privateLinkResourcePolicy
  [RiskDetectionId <String>]: key: id of riskDetection
  [RiskyUserHistoryItemId <String>]: key: id of riskyUserHistoryItem
  [RiskyUserId <String>]: key: id of riskyUser
  [SensitivityLabelId <String>]: key: id of sensitivityLabel
  [SensitivityLabelId1 <String>]: key: id of sensitivityLabel
  [ThreatAssessmentRequestId <String>]: key: id of threatAssessmentRequest
  [ThreatAssessmentResultId <String>]: key: id of threatAssessmentResult
  [TokenIssuancePolicyId <String>]: key: id of tokenIssuancePolicy
  [TokenLifetimePolicyId <String>]: key: id of tokenLifetimePolicy
  [TrustFrameworkKeySetId <String>]: key: id of trustFrameworkKeySet
  [TrustFrameworkPolicyId <String>]: key: id of trustFrameworkPolicy
  [UserId <String>]: key: id of user
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/get-mgidentityconditionalaccesspolicy
#>

function Get-MgIdentityConditionalAccessPolicy {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphConditionalAccessPolicy])]
[CmdletBinding(DefaultParameterSetName='List1', PositionalBinding=$false)]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Get1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of conditionalAccessPolicy
    ${ConditionalAccessPolicyId},

    [Parameter(ParameterSetName='GetViaIdentity1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter()]
    [Alias('Expand')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Expand related entities
    ${ExpandProperty},

    [Parameter()]
    [Alias('Select')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Select properties to be returned
    ${Property},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Filter items by property values
    ${Filter},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Search items by search phrases
    ${Search},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Skip the first n items
    ${Skip},

    [Parameter(ParameterSetName='List1')]
    [Alias('OrderBy')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Order items by property values
    ${Sort},

    [Parameter(ParameterSetName='List1')]
    [Alias('Limit')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Show only the first n items
    ${Top},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Int32]
    # Sets the page size of results.
    ${PageSize},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # List all pages.
    ${All},

    [Parameter(ParameterSetName='List1')]
    [Alias('CV')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.String]
    # Specifies a count of the total number of items in a collection.
    # By default, this variable will be set in the global scope.
    ${CountVariable}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Get1 = 'Microsoft.Graph.Identity.SignIns.private\Get-MgIdentityConditionalAccessPolicy_Get1';
            GetViaIdentity1 = 'Microsoft.Graph.Identity.SignIns.private\Get-MgIdentityConditionalAccessPolicy_GetViaIdentity1';
            List1 = 'Microsoft.Graph.Identity.SignIns.private\Get-MgIdentityConditionalAccessPolicy_List1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Get entity from identityProviders by key
.Description
Get entity from identityProviders by key
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphIdentityProvider
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentitySignInsIdentity>: Identity Parameter
  [ActivityBasedTimeoutPolicyId <String>]: key: id of activityBasedTimeoutPolicy
  [AuthenticationContextClassReferenceId <String>]: key: id of authenticationContextClassReference
  [AuthenticationMethodId <String>]: key: id of authenticationMethod
  [AuthorizationPolicyId <String>]: key: id of authorizationPolicy
  [ClaimsMappingPolicyId <String>]: key: id of claimsMappingPolicy
  [ConditionalAccessPolicyId <String>]: key: id of conditionalAccessPolicy
  [DataLossPreventionPolicyId <String>]: key: id of dataLossPreventionPolicy
  [DataPolicyOperationId <String>]: key: id of dataPolicyOperation
  [EmailAuthenticationMethodId <String>]: key: id of emailAuthenticationMethod
  [Fido2AuthenticationMethodId <String>]: key: id of fido2AuthenticationMethod
  [HomeRealmDiscoveryPolicyId <String>]: key: id of homeRealmDiscoveryPolicy
  [IdentityProviderId <String>]: key: id of identityProvider
  [IdentityUserFlowId <String>]: key: id of identityUserFlow
  [InformationProtectionLabelId <String>]: key: id of informationProtectionLabel
  [LongRunningOperationId <String>]: key: id of longRunningOperation
  [NamedLocationId <String>]: key: id of namedLocation
  [OAuth2PermissionGrantId <String>]: key: id of oAuth2PermissionGrant
  [OrganizationId <String>]: key: id of organization
  [PasswordAuthenticationMethodId <String>]: key: id of passwordAuthenticationMethod
  [PasswordlessMicrosoftAuthenticatorAuthenticationMethodId <String>]: key: id of passwordlessMicrosoftAuthenticatorAuthenticationMethod
  [PermissionGrantConditionSetId <String>]: key: id of permissionGrantConditionSet
  [PermissionGrantPolicyId <String>]: key: id of permissionGrantPolicy
  [PhoneAuthenticationMethodId <String>]: key: id of phoneAuthenticationMethod
  [PrivateLinkResourcePolicyId <String>]: key: id of privateLinkResourcePolicy
  [RiskDetectionId <String>]: key: id of riskDetection
  [RiskyUserHistoryItemId <String>]: key: id of riskyUserHistoryItem
  [RiskyUserId <String>]: key: id of riskyUser
  [SensitivityLabelId <String>]: key: id of sensitivityLabel
  [SensitivityLabelId1 <String>]: key: id of sensitivityLabel
  [ThreatAssessmentRequestId <String>]: key: id of threatAssessmentRequest
  [ThreatAssessmentResultId <String>]: key: id of threatAssessmentResult
  [TokenIssuancePolicyId <String>]: key: id of tokenIssuancePolicy
  [TokenLifetimePolicyId <String>]: key: id of tokenLifetimePolicy
  [TrustFrameworkKeySetId <String>]: key: id of trustFrameworkKeySet
  [TrustFrameworkPolicyId <String>]: key: id of trustFrameworkPolicy
  [UserId <String>]: key: id of user
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/get-mgidentityprovider
#>

function Get-MgIdentityProvider {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphIdentityProvider])]
[CmdletBinding(DefaultParameterSetName='List1', PositionalBinding=$false)]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Get', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of identityProvider
    ${IdentityProviderId},

    [Parameter(ParameterSetName='GetViaIdentity', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter()]
    [Alias('Expand')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Expand related entities
    ${ExpandProperty},

    [Parameter()]
    [Alias('Select')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Select properties to be returned
    ${Property},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Filter items by property values
    ${Filter},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Search items by search phrases
    ${Search},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Skip the first n items
    ${Skip},

    [Parameter(ParameterSetName='List1')]
    [Alias('OrderBy')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Order items by property values
    ${Sort},

    [Parameter(ParameterSetName='List1')]
    [Alias('Limit')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Show only the first n items
    ${Top},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Int32]
    # Sets the page size of results.
    ${PageSize},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # List all pages.
    ${All},

    [Parameter(ParameterSetName='List1')]
    [Alias('CV')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.String]
    # Specifies a count of the total number of items in a collection.
    # By default, this variable will be set in the global scope.
    ${CountVariable}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Get = 'Microsoft.Graph.Identity.SignIns.private\Get-MgIdentityProvider_Get';
            GetViaIdentity = 'Microsoft.Graph.Identity.SignIns.private\Get-MgIdentityProvider_GetViaIdentity';
            List1 = 'Microsoft.Graph.Identity.SignIns.private\Get-MgIdentityProvider_List1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Get results from informationProtection
.Description
Get results from informationProtection
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphThreatAssessmentResult
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentitySignInsIdentity>: Identity Parameter
  [ActivityBasedTimeoutPolicyId <String>]: key: id of activityBasedTimeoutPolicy
  [AuthenticationContextClassReferenceId <String>]: key: id of authenticationContextClassReference
  [AuthenticationMethodId <String>]: key: id of authenticationMethod
  [AuthorizationPolicyId <String>]: key: id of authorizationPolicy
  [ClaimsMappingPolicyId <String>]: key: id of claimsMappingPolicy
  [ConditionalAccessPolicyId <String>]: key: id of conditionalAccessPolicy
  [DataLossPreventionPolicyId <String>]: key: id of dataLossPreventionPolicy
  [DataPolicyOperationId <String>]: key: id of dataPolicyOperation
  [EmailAuthenticationMethodId <String>]: key: id of emailAuthenticationMethod
  [Fido2AuthenticationMethodId <String>]: key: id of fido2AuthenticationMethod
  [HomeRealmDiscoveryPolicyId <String>]: key: id of homeRealmDiscoveryPolicy
  [IdentityProviderId <String>]: key: id of identityProvider
  [IdentityUserFlowId <String>]: key: id of identityUserFlow
  [InformationProtectionLabelId <String>]: key: id of informationProtectionLabel
  [LongRunningOperationId <String>]: key: id of longRunningOperation
  [NamedLocationId <String>]: key: id of namedLocation
  [OAuth2PermissionGrantId <String>]: key: id of oAuth2PermissionGrant
  [OrganizationId <String>]: key: id of organization
  [PasswordAuthenticationMethodId <String>]: key: id of passwordAuthenticationMethod
  [PasswordlessMicrosoftAuthenticatorAuthenticationMethodId <String>]: key: id of passwordlessMicrosoftAuthenticatorAuthenticationMethod
  [PermissionGrantConditionSetId <String>]: key: id of permissionGrantConditionSet
  [PermissionGrantPolicyId <String>]: key: id of permissionGrantPolicy
  [PhoneAuthenticationMethodId <String>]: key: id of phoneAuthenticationMethod
  [PrivateLinkResourcePolicyId <String>]: key: id of privateLinkResourcePolicy
  [RiskDetectionId <String>]: key: id of riskDetection
  [RiskyUserHistoryItemId <String>]: key: id of riskyUserHistoryItem
  [RiskyUserId <String>]: key: id of riskyUser
  [SensitivityLabelId <String>]: key: id of sensitivityLabel
  [SensitivityLabelId1 <String>]: key: id of sensitivityLabel
  [ThreatAssessmentRequestId <String>]: key: id of threatAssessmentRequest
  [ThreatAssessmentResultId <String>]: key: id of threatAssessmentResult
  [TokenIssuancePolicyId <String>]: key: id of tokenIssuancePolicy
  [TokenLifetimePolicyId <String>]: key: id of tokenLifetimePolicy
  [TrustFrameworkKeySetId <String>]: key: id of trustFrameworkKeySet
  [TrustFrameworkPolicyId <String>]: key: id of trustFrameworkPolicy
  [UserId <String>]: key: id of user
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/get-mginformationprotectionthreatassessmentrequestresult
#>

function Get-MgInformationProtectionThreatAssessmentRequestResult {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphThreatAssessmentResult])]
[CmdletBinding(DefaultParameterSetName='List', PositionalBinding=$false)]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Get', Mandatory)]
    [Parameter(ParameterSetName='List', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of threatAssessmentRequest
    ${ThreatAssessmentRequestId},

    [Parameter(ParameterSetName='Get', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of threatAssessmentResult
    ${ThreatAssessmentResultId},

    [Parameter(ParameterSetName='GetViaIdentity', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter()]
    [Alias('Expand')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Expand related entities
    ${ExpandProperty},

    [Parameter()]
    [Alias('Select')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Select properties to be returned
    ${Property},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Filter items by property values
    ${Filter},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Search items by search phrases
    ${Search},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Skip the first n items
    ${Skip},

    [Parameter(ParameterSetName='List')]
    [Alias('OrderBy')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Order items by property values
    ${Sort},

    [Parameter(ParameterSetName='List')]
    [Alias('Limit')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Show only the first n items
    ${Top},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Int32]
    # Sets the page size of results.
    ${PageSize},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # List all pages.
    ${All},

    [Parameter(ParameterSetName='List')]
    [Alias('CV')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.String]
    # Specifies a count of the total number of items in a collection.
    # By default, this variable will be set in the global scope.
    ${CountVariable}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Get = 'Microsoft.Graph.Identity.SignIns.private\Get-MgInformationProtectionThreatAssessmentRequestResult_Get';
            GetViaIdentity = 'Microsoft.Graph.Identity.SignIns.private\Get-MgInformationProtectionThreatAssessmentRequestResult_GetViaIdentity';
            List = 'Microsoft.Graph.Identity.SignIns.private\Get-MgInformationProtectionThreatAssessmentRequestResult_List';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Get threatAssessmentRequests from informationProtection
.Description
Get threatAssessmentRequests from informationProtection
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphThreatAssessmentRequest
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentitySignInsIdentity>: Identity Parameter
  [ActivityBasedTimeoutPolicyId <String>]: key: id of activityBasedTimeoutPolicy
  [AuthenticationContextClassReferenceId <String>]: key: id of authenticationContextClassReference
  [AuthenticationMethodId <String>]: key: id of authenticationMethod
  [AuthorizationPolicyId <String>]: key: id of authorizationPolicy
  [ClaimsMappingPolicyId <String>]: key: id of claimsMappingPolicy
  [ConditionalAccessPolicyId <String>]: key: id of conditionalAccessPolicy
  [DataLossPreventionPolicyId <String>]: key: id of dataLossPreventionPolicy
  [DataPolicyOperationId <String>]: key: id of dataPolicyOperation
  [EmailAuthenticationMethodId <String>]: key: id of emailAuthenticationMethod
  [Fido2AuthenticationMethodId <String>]: key: id of fido2AuthenticationMethod
  [HomeRealmDiscoveryPolicyId <String>]: key: id of homeRealmDiscoveryPolicy
  [IdentityProviderId <String>]: key: id of identityProvider
  [IdentityUserFlowId <String>]: key: id of identityUserFlow
  [InformationProtectionLabelId <String>]: key: id of informationProtectionLabel
  [LongRunningOperationId <String>]: key: id of longRunningOperation
  [NamedLocationId <String>]: key: id of namedLocation
  [OAuth2PermissionGrantId <String>]: key: id of oAuth2PermissionGrant
  [OrganizationId <String>]: key: id of organization
  [PasswordAuthenticationMethodId <String>]: key: id of passwordAuthenticationMethod
  [PasswordlessMicrosoftAuthenticatorAuthenticationMethodId <String>]: key: id of passwordlessMicrosoftAuthenticatorAuthenticationMethod
  [PermissionGrantConditionSetId <String>]: key: id of permissionGrantConditionSet
  [PermissionGrantPolicyId <String>]: key: id of permissionGrantPolicy
  [PhoneAuthenticationMethodId <String>]: key: id of phoneAuthenticationMethod
  [PrivateLinkResourcePolicyId <String>]: key: id of privateLinkResourcePolicy
  [RiskDetectionId <String>]: key: id of riskDetection
  [RiskyUserHistoryItemId <String>]: key: id of riskyUserHistoryItem
  [RiskyUserId <String>]: key: id of riskyUser
  [SensitivityLabelId <String>]: key: id of sensitivityLabel
  [SensitivityLabelId1 <String>]: key: id of sensitivityLabel
  [ThreatAssessmentRequestId <String>]: key: id of threatAssessmentRequest
  [ThreatAssessmentResultId <String>]: key: id of threatAssessmentResult
  [TokenIssuancePolicyId <String>]: key: id of tokenIssuancePolicy
  [TokenLifetimePolicyId <String>]: key: id of tokenLifetimePolicy
  [TrustFrameworkKeySetId <String>]: key: id of trustFrameworkKeySet
  [TrustFrameworkPolicyId <String>]: key: id of trustFrameworkPolicy
  [UserId <String>]: key: id of user
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/get-mginformationprotectionthreatassessmentrequest
#>

function Get-MgInformationProtectionThreatAssessmentRequest {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphThreatAssessmentRequest])]
[CmdletBinding(DefaultParameterSetName='List', PositionalBinding=$false)]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Get', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of threatAssessmentRequest
    ${ThreatAssessmentRequestId},

    [Parameter(ParameterSetName='GetViaIdentity', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter()]
    [Alias('Expand')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Expand related entities
    ${ExpandProperty},

    [Parameter()]
    [Alias('Select')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Select properties to be returned
    ${Property},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Filter items by property values
    ${Filter},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Search items by search phrases
    ${Search},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Skip the first n items
    ${Skip},

    [Parameter(ParameterSetName='List')]
    [Alias('OrderBy')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Order items by property values
    ${Sort},

    [Parameter(ParameterSetName='List')]
    [Alias('Limit')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Show only the first n items
    ${Top},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Int32]
    # Sets the page size of results.
    ${PageSize},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # List all pages.
    ${All},

    [Parameter(ParameterSetName='List')]
    [Alias('CV')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.String]
    # Specifies a count of the total number of items in a collection.
    # By default, this variable will be set in the global scope.
    ${CountVariable}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Get = 'Microsoft.Graph.Identity.SignIns.private\Get-MgInformationProtectionThreatAssessmentRequest_Get';
            GetViaIdentity = 'Microsoft.Graph.Identity.SignIns.private\Get-MgInformationProtectionThreatAssessmentRequest_GetViaIdentity';
            List = 'Microsoft.Graph.Identity.SignIns.private\Get-MgInformationProtectionThreatAssessmentRequest_List';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Get informationProtection
.Description
Get informationProtection
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphInformationProtection
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/get-mginformationprotection
#>

function Get-MgInformationProtection {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphInformationProtection])]
[CmdletBinding(DefaultParameterSetName='Get', PositionalBinding=$false)]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter()]
    [Alias('Expand')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Expand related entities
    ${ExpandProperty},

    [Parameter()]
    [Alias('Select')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Select properties to be returned
    ${Property},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Get = 'Microsoft.Graph.Identity.SignIns.private\Get-MgInformationProtection_Get';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Invoke function delta
.Description
Invoke function delta
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOAuth2PermissionGrant
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/get-mgoauth2permissiongrantdelta
#>

function Get-MgOauth2PermissionGrantDelta {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOAuth2PermissionGrant])]
[CmdletBinding(DefaultParameterSetName='Delta', PositionalBinding=$false)]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Delta = 'Microsoft.Graph.Identity.SignIns.private\Get-MgOauth2PermissionGrantDelta_Delta';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Get entity from oauth2PermissionGrants by key
.Description
Get entity from oauth2PermissionGrants by key
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOAuth2PermissionGrant
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentitySignInsIdentity>: Identity Parameter
  [ActivityBasedTimeoutPolicyId <String>]: key: id of activityBasedTimeoutPolicy
  [AuthenticationContextClassReferenceId <String>]: key: id of authenticationContextClassReference
  [AuthenticationMethodId <String>]: key: id of authenticationMethod
  [AuthorizationPolicyId <String>]: key: id of authorizationPolicy
  [ClaimsMappingPolicyId <String>]: key: id of claimsMappingPolicy
  [ConditionalAccessPolicyId <String>]: key: id of conditionalAccessPolicy
  [DataLossPreventionPolicyId <String>]: key: id of dataLossPreventionPolicy
  [DataPolicyOperationId <String>]: key: id of dataPolicyOperation
  [EmailAuthenticationMethodId <String>]: key: id of emailAuthenticationMethod
  [Fido2AuthenticationMethodId <String>]: key: id of fido2AuthenticationMethod
  [HomeRealmDiscoveryPolicyId <String>]: key: id of homeRealmDiscoveryPolicy
  [IdentityProviderId <String>]: key: id of identityProvider
  [IdentityUserFlowId <String>]: key: id of identityUserFlow
  [InformationProtectionLabelId <String>]: key: id of informationProtectionLabel
  [LongRunningOperationId <String>]: key: id of longRunningOperation
  [NamedLocationId <String>]: key: id of namedLocation
  [OAuth2PermissionGrantId <String>]: key: id of oAuth2PermissionGrant
  [OrganizationId <String>]: key: id of organization
  [PasswordAuthenticationMethodId <String>]: key: id of passwordAuthenticationMethod
  [PasswordlessMicrosoftAuthenticatorAuthenticationMethodId <String>]: key: id of passwordlessMicrosoftAuthenticatorAuthenticationMethod
  [PermissionGrantConditionSetId <String>]: key: id of permissionGrantConditionSet
  [PermissionGrantPolicyId <String>]: key: id of permissionGrantPolicy
  [PhoneAuthenticationMethodId <String>]: key: id of phoneAuthenticationMethod
  [PrivateLinkResourcePolicyId <String>]: key: id of privateLinkResourcePolicy
  [RiskDetectionId <String>]: key: id of riskDetection
  [RiskyUserHistoryItemId <String>]: key: id of riskyUserHistoryItem
  [RiskyUserId <String>]: key: id of riskyUser
  [SensitivityLabelId <String>]: key: id of sensitivityLabel
  [SensitivityLabelId1 <String>]: key: id of sensitivityLabel
  [ThreatAssessmentRequestId <String>]: key: id of threatAssessmentRequest
  [ThreatAssessmentResultId <String>]: key: id of threatAssessmentResult
  [TokenIssuancePolicyId <String>]: key: id of tokenIssuancePolicy
  [TokenLifetimePolicyId <String>]: key: id of tokenLifetimePolicy
  [TrustFrameworkKeySetId <String>]: key: id of trustFrameworkKeySet
  [TrustFrameworkPolicyId <String>]: key: id of trustFrameworkPolicy
  [UserId <String>]: key: id of user
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/get-mgoauth2permissiongrant
#>

function Get-MgOauth2PermissionGrant {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOAuth2PermissionGrant])]
[CmdletBinding(DefaultParameterSetName='List', PositionalBinding=$false)]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Get', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of oAuth2PermissionGrant
    ${OAuth2PermissionGrantId},

    [Parameter(ParameterSetName='GetViaIdentity', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter()]
    [Alias('Expand')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Expand related entities
    ${ExpandProperty},

    [Parameter()]
    [Alias('Select')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Select properties to be returned
    ${Property},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Filter items by property values
    ${Filter},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Search items by search phrases
    ${Search},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Skip the first n items
    ${Skip},

    [Parameter(ParameterSetName='List')]
    [Alias('OrderBy')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Order items by property values
    ${Sort},

    [Parameter(ParameterSetName='List')]
    [Alias('Limit')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Show only the first n items
    ${Top},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Int32]
    # Sets the page size of results.
    ${PageSize},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # List all pages.
    ${All},

    [Parameter(ParameterSetName='List')]
    [Alias('CV')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.String]
    # Specifies a count of the total number of items in a collection.
    # By default, this variable will be set in the global scope.
    ${CountVariable}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Get = 'Microsoft.Graph.Identity.SignIns.private\Get-MgOauth2PermissionGrant_Get';
            GetViaIdentity = 'Microsoft.Graph.Identity.SignIns.private\Get-MgOauth2PermissionGrant_GetViaIdentity';
            List = 'Microsoft.Graph.Identity.SignIns.private\Get-MgOauth2PermissionGrant_List';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Get ref of certificateBasedAuthConfiguration from organization
.Description
Get ref of certificateBasedAuthConfiguration from organization
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Outputs
System.String
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/get-mgorganizationcertificatebasedauthconfigurationbyref
#>

function Get-MgOrganizationCertificateBasedAuthConfigurationByRef {
[OutputType([System.String])]
[CmdletBinding(DefaultParameterSetName='List', PositionalBinding=$false)]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of organization
    ${OrganizationId},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Filter items by property values
    ${Filter},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Search items by search phrases
    ${Search},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Skip the first n items
    ${Skip},

    [Parameter()]
    [Alias('OrderBy')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Order items by property values
    ${Sort},

    [Parameter()]
    [Alias('Limit')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Show only the first n items
    ${Top},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Int32]
    # Sets the page size of results.
    ${PageSize},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # List all pages.
    ${All},

    [Parameter()]
    [Alias('CV')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.String]
    # Specifies a count of the total number of items in a collection.
    # By default, this variable will be set in the global scope.
    ${CountVariable}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            List = 'Microsoft.Graph.Identity.SignIns.private\Get-MgOrganizationCertificateBasedAuthConfigurationByRef_List';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Get certificateBasedAuthConfiguration from organization
.Description
Get certificateBasedAuthConfiguration from organization
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphCertificateBasedAuthConfiguration
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/get-mgorganizationcertificatebasedauthconfiguration
#>

function Get-MgOrganizationCertificateBasedAuthConfiguration {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphCertificateBasedAuthConfiguration])]
[CmdletBinding(DefaultParameterSetName='List', PositionalBinding=$false)]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of organization
    ${OrganizationId},

    [Parameter()]
    [Alias('Expand')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Expand related entities
    ${ExpandProperty},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Filter items by property values
    ${Filter},

    [Parameter()]
    [Alias('Select')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Select properties to be returned
    ${Property},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Search items by search phrases
    ${Search},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Skip the first n items
    ${Skip},

    [Parameter()]
    [Alias('OrderBy')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Order items by property values
    ${Sort},

    [Parameter()]
    [Alias('Limit')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Show only the first n items
    ${Top},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Int32]
    # Sets the page size of results.
    ${PageSize},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # List all pages.
    ${All},

    [Parameter()]
    [Alias('CV')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.String]
    # Specifies a count of the total number of items in a collection.
    # By default, this variable will be set in the global scope.
    ${CountVariable}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            List = 'Microsoft.Graph.Identity.SignIns.private\Get-MgOrganizationCertificateBasedAuthConfiguration_List';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Get activityBasedTimeoutPolicies from policies
.Description
Get activityBasedTimeoutPolicies from policies
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphActivityBasedTimeoutPolicy
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentitySignInsIdentity>: Identity Parameter
  [ActivityBasedTimeoutPolicyId <String>]: key: id of activityBasedTimeoutPolicy
  [AuthenticationContextClassReferenceId <String>]: key: id of authenticationContextClassReference
  [AuthenticationMethodId <String>]: key: id of authenticationMethod
  [AuthorizationPolicyId <String>]: key: id of authorizationPolicy
  [ClaimsMappingPolicyId <String>]: key: id of claimsMappingPolicy
  [ConditionalAccessPolicyId <String>]: key: id of conditionalAccessPolicy
  [DataLossPreventionPolicyId <String>]: key: id of dataLossPreventionPolicy
  [DataPolicyOperationId <String>]: key: id of dataPolicyOperation
  [EmailAuthenticationMethodId <String>]: key: id of emailAuthenticationMethod
  [Fido2AuthenticationMethodId <String>]: key: id of fido2AuthenticationMethod
  [HomeRealmDiscoveryPolicyId <String>]: key: id of homeRealmDiscoveryPolicy
  [IdentityProviderId <String>]: key: id of identityProvider
  [IdentityUserFlowId <String>]: key: id of identityUserFlow
  [InformationProtectionLabelId <String>]: key: id of informationProtectionLabel
  [LongRunningOperationId <String>]: key: id of longRunningOperation
  [NamedLocationId <String>]: key: id of namedLocation
  [OAuth2PermissionGrantId <String>]: key: id of oAuth2PermissionGrant
  [OrganizationId <String>]: key: id of organization
  [PasswordAuthenticationMethodId <String>]: key: id of passwordAuthenticationMethod
  [PasswordlessMicrosoftAuthenticatorAuthenticationMethodId <String>]: key: id of passwordlessMicrosoftAuthenticatorAuthenticationMethod
  [PermissionGrantConditionSetId <String>]: key: id of permissionGrantConditionSet
  [PermissionGrantPolicyId <String>]: key: id of permissionGrantPolicy
  [PhoneAuthenticationMethodId <String>]: key: id of phoneAuthenticationMethod
  [PrivateLinkResourcePolicyId <String>]: key: id of privateLinkResourcePolicy
  [RiskDetectionId <String>]: key: id of riskDetection
  [RiskyUserHistoryItemId <String>]: key: id of riskyUserHistoryItem
  [RiskyUserId <String>]: key: id of riskyUser
  [SensitivityLabelId <String>]: key: id of sensitivityLabel
  [SensitivityLabelId1 <String>]: key: id of sensitivityLabel
  [ThreatAssessmentRequestId <String>]: key: id of threatAssessmentRequest
  [ThreatAssessmentResultId <String>]: key: id of threatAssessmentResult
  [TokenIssuancePolicyId <String>]: key: id of tokenIssuancePolicy
  [TokenLifetimePolicyId <String>]: key: id of tokenLifetimePolicy
  [TrustFrameworkKeySetId <String>]: key: id of trustFrameworkKeySet
  [TrustFrameworkPolicyId <String>]: key: id of trustFrameworkPolicy
  [UserId <String>]: key: id of user
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/get-mgpolicyactivitybasedtimeoutpolicy
#>

function Get-MgPolicyActivityBasedTimeoutPolicy {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphActivityBasedTimeoutPolicy])]
[CmdletBinding(DefaultParameterSetName='List', PositionalBinding=$false)]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Get', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of activityBasedTimeoutPolicy
    ${ActivityBasedTimeoutPolicyId},

    [Parameter(ParameterSetName='GetViaIdentity', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter()]
    [Alias('Expand')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Expand related entities
    ${ExpandProperty},

    [Parameter()]
    [Alias('Select')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Select properties to be returned
    ${Property},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Filter items by property values
    ${Filter},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Search items by search phrases
    ${Search},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Skip the first n items
    ${Skip},

    [Parameter(ParameterSetName='List')]
    [Alias('OrderBy')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Order items by property values
    ${Sort},

    [Parameter(ParameterSetName='List')]
    [Alias('Limit')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Show only the first n items
    ${Top},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Int32]
    # Sets the page size of results.
    ${PageSize},

    [Parameter(ParameterSetName='List')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # List all pages.
    ${All},

    [Parameter(ParameterSetName='List')]
    [Alias('CV')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.String]
    # Specifies a count of the total number of items in a collection.
    # By default, this variable will be set in the global scope.
    ${CountVariable}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Get = 'Microsoft.Graph.Identity.SignIns.private\Get-MgPolicyActivityBasedTimeoutPolicy_Get';
            GetViaIdentity = 'Microsoft.Graph.Identity.SignIns.private\Get-MgPolicyActivityBasedTimeoutPolicy_GetViaIdentity';
            List = 'Microsoft.Graph.Identity.SignIns.private\Get-MgPolicyActivityBasedTimeoutPolicy_List';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Get authorizationPolicy from policies
.Description
Get authorizationPolicy from policies
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphAuthorizationPolicy
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/get-mgpolicyauthorizationpolicy
#>

function Get-MgPolicyAuthorizationPolicy {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphAuthorizationPolicy])]
[CmdletBinding(DefaultParameterSetName='Get1', PositionalBinding=$false)]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter()]
    [Alias('Expand')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Expand related entities
    ${ExpandProperty},

    [Parameter()]
    [Alias('Select')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Select properties to be returned
    ${Property},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Get1 = 'Microsoft.Graph.Identity.SignIns.private\Get-MgPolicyAuthorizationPolicy_Get1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Get claimsMappingPolicies from policies
.Description
Get claimsMappingPolicies from policies
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphClaimsMappingPolicy
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentitySignInsIdentity>: Identity Parameter
  [ActivityBasedTimeoutPolicyId <String>]: key: id of activityBasedTimeoutPolicy
  [AuthenticationContextClassReferenceId <String>]: key: id of authenticationContextClassReference
  [AuthenticationMethodId <String>]: key: id of authenticationMethod
  [AuthorizationPolicyId <String>]: key: id of authorizationPolicy
  [ClaimsMappingPolicyId <String>]: key: id of claimsMappingPolicy
  [ConditionalAccessPolicyId <String>]: key: id of conditionalAccessPolicy
  [DataLossPreventionPolicyId <String>]: key: id of dataLossPreventionPolicy
  [DataPolicyOperationId <String>]: key: id of dataPolicyOperation
  [EmailAuthenticationMethodId <String>]: key: id of emailAuthenticationMethod
  [Fido2AuthenticationMethodId <String>]: key: id of fido2AuthenticationMethod
  [HomeRealmDiscoveryPolicyId <String>]: key: id of homeRealmDiscoveryPolicy
  [IdentityProviderId <String>]: key: id of identityProvider
  [IdentityUserFlowId <String>]: key: id of identityUserFlow
  [InformationProtectionLabelId <String>]: key: id of informationProtectionLabel
  [LongRunningOperationId <String>]: key: id of longRunningOperation
  [NamedLocationId <String>]: key: id of namedLocation
  [OAuth2PermissionGrantId <String>]: key: id of oAuth2PermissionGrant
  [OrganizationId <String>]: key: id of organization
  [PasswordAuthenticationMethodId <String>]: key: id of passwordAuthenticationMethod
  [PasswordlessMicrosoftAuthenticatorAuthenticationMethodId <String>]: key: id of passwordlessMicrosoftAuthenticatorAuthenticationMethod
  [PermissionGrantConditionSetId <String>]: key: id of permissionGrantConditionSet
  [PermissionGrantPolicyId <String>]: key: id of permissionGrantPolicy
  [PhoneAuthenticationMethodId <String>]: key: id of phoneAuthenticationMethod
  [PrivateLinkResourcePolicyId <String>]: key: id of privateLinkResourcePolicy
  [RiskDetectionId <String>]: key: id of riskDetection
  [RiskyUserHistoryItemId <String>]: key: id of riskyUserHistoryItem
  [RiskyUserId <String>]: key: id of riskyUser
  [SensitivityLabelId <String>]: key: id of sensitivityLabel
  [SensitivityLabelId1 <String>]: key: id of sensitivityLabel
  [ThreatAssessmentRequestId <String>]: key: id of threatAssessmentRequest
  [ThreatAssessmentResultId <String>]: key: id of threatAssessmentResult
  [TokenIssuancePolicyId <String>]: key: id of tokenIssuancePolicy
  [TokenLifetimePolicyId <String>]: key: id of tokenLifetimePolicy
  [TrustFrameworkKeySetId <String>]: key: id of trustFrameworkKeySet
  [TrustFrameworkPolicyId <String>]: key: id of trustFrameworkPolicy
  [UserId <String>]: key: id of user
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/get-mgpolicyclaimmappingpolicy
#>

function Get-MgPolicyClaimMappingPolicy {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphClaimsMappingPolicy])]
[CmdletBinding(DefaultParameterSetName='List1', PositionalBinding=$false)]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Get1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of claimsMappingPolicy
    ${ClaimsMappingPolicyId},

    [Parameter(ParameterSetName='GetViaIdentity1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter()]
    [Alias('Expand')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Expand related entities
    ${ExpandProperty},

    [Parameter()]
    [Alias('Select')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Select properties to be returned
    ${Property},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Filter items by property values
    ${Filter},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Search items by search phrases
    ${Search},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Skip the first n items
    ${Skip},

    [Parameter(ParameterSetName='List1')]
    [Alias('OrderBy')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Order items by property values
    ${Sort},

    [Parameter(ParameterSetName='List1')]
    [Alias('Limit')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Show only the first n items
    ${Top},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Int32]
    # Sets the page size of results.
    ${PageSize},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # List all pages.
    ${All},

    [Parameter(ParameterSetName='List1')]
    [Alias('CV')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.String]
    # Specifies a count of the total number of items in a collection.
    # By default, this variable will be set in the global scope.
    ${CountVariable}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Get1 = 'Microsoft.Graph.Identity.SignIns.private\Get-MgPolicyClaimMappingPolicy_Get1';
            GetViaIdentity1 = 'Microsoft.Graph.Identity.SignIns.private\Get-MgPolicyClaimMappingPolicy_GetViaIdentity1';
            List1 = 'Microsoft.Graph.Identity.SignIns.private\Get-MgPolicyClaimMappingPolicy_List1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Get homeRealmDiscoveryPolicies from policies
.Description
Get homeRealmDiscoveryPolicies from policies
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphHomeRealmDiscoveryPolicy
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentitySignInsIdentity>: Identity Parameter
  [ActivityBasedTimeoutPolicyId <String>]: key: id of activityBasedTimeoutPolicy
  [AuthenticationContextClassReferenceId <String>]: key: id of authenticationContextClassReference
  [AuthenticationMethodId <String>]: key: id of authenticationMethod
  [AuthorizationPolicyId <String>]: key: id of authorizationPolicy
  [ClaimsMappingPolicyId <String>]: key: id of claimsMappingPolicy
  [ConditionalAccessPolicyId <String>]: key: id of conditionalAccessPolicy
  [DataLossPreventionPolicyId <String>]: key: id of dataLossPreventionPolicy
  [DataPolicyOperationId <String>]: key: id of dataPolicyOperation
  [EmailAuthenticationMethodId <String>]: key: id of emailAuthenticationMethod
  [Fido2AuthenticationMethodId <String>]: key: id of fido2AuthenticationMethod
  [HomeRealmDiscoveryPolicyId <String>]: key: id of homeRealmDiscoveryPolicy
  [IdentityProviderId <String>]: key: id of identityProvider
  [IdentityUserFlowId <String>]: key: id of identityUserFlow
  [InformationProtectionLabelId <String>]: key: id of informationProtectionLabel
  [LongRunningOperationId <String>]: key: id of longRunningOperation
  [NamedLocationId <String>]: key: id of namedLocation
  [OAuth2PermissionGrantId <String>]: key: id of oAuth2PermissionGrant
  [OrganizationId <String>]: key: id of organization
  [PasswordAuthenticationMethodId <String>]: key: id of passwordAuthenticationMethod
  [PasswordlessMicrosoftAuthenticatorAuthenticationMethodId <String>]: key: id of passwordlessMicrosoftAuthenticatorAuthenticationMethod
  [PermissionGrantConditionSetId <String>]: key: id of permissionGrantConditionSet
  [PermissionGrantPolicyId <String>]: key: id of permissionGrantPolicy
  [PhoneAuthenticationMethodId <String>]: key: id of phoneAuthenticationMethod
  [PrivateLinkResourcePolicyId <String>]: key: id of privateLinkResourcePolicy
  [RiskDetectionId <String>]: key: id of riskDetection
  [RiskyUserHistoryItemId <String>]: key: id of riskyUserHistoryItem
  [RiskyUserId <String>]: key: id of riskyUser
  [SensitivityLabelId <String>]: key: id of sensitivityLabel
  [SensitivityLabelId1 <String>]: key: id of sensitivityLabel
  [ThreatAssessmentRequestId <String>]: key: id of threatAssessmentRequest
  [ThreatAssessmentResultId <String>]: key: id of threatAssessmentResult
  [TokenIssuancePolicyId <String>]: key: id of tokenIssuancePolicy
  [TokenLifetimePolicyId <String>]: key: id of tokenLifetimePolicy
  [TrustFrameworkKeySetId <String>]: key: id of trustFrameworkKeySet
  [TrustFrameworkPolicyId <String>]: key: id of trustFrameworkPolicy
  [UserId <String>]: key: id of user
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/get-mgpolicyhomerealmdiscoverypolicy
#>

function Get-MgPolicyHomeRealmDiscoveryPolicy {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphHomeRealmDiscoveryPolicy])]
[CmdletBinding(DefaultParameterSetName='List1', PositionalBinding=$false)]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Get1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of homeRealmDiscoveryPolicy
    ${HomeRealmDiscoveryPolicyId},

    [Parameter(ParameterSetName='GetViaIdentity1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter()]
    [Alias('Expand')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Expand related entities
    ${ExpandProperty},

    [Parameter()]
    [Alias('Select')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Select properties to be returned
    ${Property},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Filter items by property values
    ${Filter},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Search items by search phrases
    ${Search},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Skip the first n items
    ${Skip},

    [Parameter(ParameterSetName='List1')]
    [Alias('OrderBy')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Order items by property values
    ${Sort},

    [Parameter(ParameterSetName='List1')]
    [Alias('Limit')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Show only the first n items
    ${Top},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Int32]
    # Sets the page size of results.
    ${PageSize},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # List all pages.
    ${All},

    [Parameter(ParameterSetName='List1')]
    [Alias('CV')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.String]
    # Specifies a count of the total number of items in a collection.
    # By default, this variable will be set in the global scope.
    ${CountVariable}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Get1 = 'Microsoft.Graph.Identity.SignIns.private\Get-MgPolicyHomeRealmDiscoveryPolicy_Get1';
            GetViaIdentity1 = 'Microsoft.Graph.Identity.SignIns.private\Get-MgPolicyHomeRealmDiscoveryPolicy_GetViaIdentity1';
            List1 = 'Microsoft.Graph.Identity.SignIns.private\Get-MgPolicyHomeRealmDiscoveryPolicy_List1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Get identitySecurityDefaultsEnforcementPolicy from policies
.Description
Get identitySecurityDefaultsEnforcementPolicy from policies
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphIdentitySecurityDefaultsEnforcementPolicy1
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/get-mgpolicyidentitysecuritydefaultenforcementpolicy
#>

function Get-MgPolicyIdentitySecurityDefaultEnforcementPolicy {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphIdentitySecurityDefaultsEnforcementPolicy1])]
[CmdletBinding(DefaultParameterSetName='Get1', PositionalBinding=$false)]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter()]
    [Alias('Expand')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Expand related entities
    ${ExpandProperty},

    [Parameter()]
    [Alias('Select')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Select properties to be returned
    ${Property},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Get1 = 'Microsoft.Graph.Identity.SignIns.private\Get-MgPolicyIdentitySecurityDefaultEnforcementPolicy_Get1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Get excludes from policies
.Description
Get excludes from policies
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPermissionGrantConditionSet
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentitySignInsIdentity>: Identity Parameter
  [ActivityBasedTimeoutPolicyId <String>]: key: id of activityBasedTimeoutPolicy
  [AuthenticationContextClassReferenceId <String>]: key: id of authenticationContextClassReference
  [AuthenticationMethodId <String>]: key: id of authenticationMethod
  [AuthorizationPolicyId <String>]: key: id of authorizationPolicy
  [ClaimsMappingPolicyId <String>]: key: id of claimsMappingPolicy
  [ConditionalAccessPolicyId <String>]: key: id of conditionalAccessPolicy
  [DataLossPreventionPolicyId <String>]: key: id of dataLossPreventionPolicy
  [DataPolicyOperationId <String>]: key: id of dataPolicyOperation
  [EmailAuthenticationMethodId <String>]: key: id of emailAuthenticationMethod
  [Fido2AuthenticationMethodId <String>]: key: id of fido2AuthenticationMethod
  [HomeRealmDiscoveryPolicyId <String>]: key: id of homeRealmDiscoveryPolicy
  [IdentityProviderId <String>]: key: id of identityProvider
  [IdentityUserFlowId <String>]: key: id of identityUserFlow
  [InformationProtectionLabelId <String>]: key: id of informationProtectionLabel
  [LongRunningOperationId <String>]: key: id of longRunningOperation
  [NamedLocationId <String>]: key: id of namedLocation
  [OAuth2PermissionGrantId <String>]: key: id of oAuth2PermissionGrant
  [OrganizationId <String>]: key: id of organization
  [PasswordAuthenticationMethodId <String>]: key: id of passwordAuthenticationMethod
  [PasswordlessMicrosoftAuthenticatorAuthenticationMethodId <String>]: key: id of passwordlessMicrosoftAuthenticatorAuthenticationMethod
  [PermissionGrantConditionSetId <String>]: key: id of permissionGrantConditionSet
  [PermissionGrantPolicyId <String>]: key: id of permissionGrantPolicy
  [PhoneAuthenticationMethodId <String>]: key: id of phoneAuthenticationMethod
  [PrivateLinkResourcePolicyId <String>]: key: id of privateLinkResourcePolicy
  [RiskDetectionId <String>]: key: id of riskDetection
  [RiskyUserHistoryItemId <String>]: key: id of riskyUserHistoryItem
  [RiskyUserId <String>]: key: id of riskyUser
  [SensitivityLabelId <String>]: key: id of sensitivityLabel
  [SensitivityLabelId1 <String>]: key: id of sensitivityLabel
  [ThreatAssessmentRequestId <String>]: key: id of threatAssessmentRequest
  [ThreatAssessmentResultId <String>]: key: id of threatAssessmentResult
  [TokenIssuancePolicyId <String>]: key: id of tokenIssuancePolicy
  [TokenLifetimePolicyId <String>]: key: id of tokenLifetimePolicy
  [TrustFrameworkKeySetId <String>]: key: id of trustFrameworkKeySet
  [TrustFrameworkPolicyId <String>]: key: id of trustFrameworkPolicy
  [UserId <String>]: key: id of user
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/get-mgpolicypermissiongrantpolicyexclude
#>

function Get-MgPolicyPermissionGrantPolicyExclude {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPermissionGrantConditionSet])]
[CmdletBinding(DefaultParameterSetName='List1', PositionalBinding=$false)]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Get1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of permissionGrantConditionSet
    ${PermissionGrantConditionSetId},

    [Parameter(ParameterSetName='Get1', Mandatory)]
    [Parameter(ParameterSetName='List1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of permissionGrantPolicy
    ${PermissionGrantPolicyId},

    [Parameter(ParameterSetName='GetViaIdentity1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter()]
    [Alias('Expand')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Expand related entities
    ${ExpandProperty},

    [Parameter()]
    [Alias('Select')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Select properties to be returned
    ${Property},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Filter items by property values
    ${Filter},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Search items by search phrases
    ${Search},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Skip the first n items
    ${Skip},

    [Parameter(ParameterSetName='List1')]
    [Alias('OrderBy')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Order items by property values
    ${Sort},

    [Parameter(ParameterSetName='List1')]
    [Alias('Limit')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Show only the first n items
    ${Top},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Int32]
    # Sets the page size of results.
    ${PageSize},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # List all pages.
    ${All},

    [Parameter(ParameterSetName='List1')]
    [Alias('CV')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.String]
    # Specifies a count of the total number of items in a collection.
    # By default, this variable will be set in the global scope.
    ${CountVariable}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Get1 = 'Microsoft.Graph.Identity.SignIns.private\Get-MgPolicyPermissionGrantPolicyExclude_Get1';
            GetViaIdentity1 = 'Microsoft.Graph.Identity.SignIns.private\Get-MgPolicyPermissionGrantPolicyExclude_GetViaIdentity1';
            List1 = 'Microsoft.Graph.Identity.SignIns.private\Get-MgPolicyPermissionGrantPolicyExclude_List1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Get includes from policies
.Description
Get includes from policies
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPermissionGrantConditionSet
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentitySignInsIdentity>: Identity Parameter
  [ActivityBasedTimeoutPolicyId <String>]: key: id of activityBasedTimeoutPolicy
  [AuthenticationContextClassReferenceId <String>]: key: id of authenticationContextClassReference
  [AuthenticationMethodId <String>]: key: id of authenticationMethod
  [AuthorizationPolicyId <String>]: key: id of authorizationPolicy
  [ClaimsMappingPolicyId <String>]: key: id of claimsMappingPolicy
  [ConditionalAccessPolicyId <String>]: key: id of conditionalAccessPolicy
  [DataLossPreventionPolicyId <String>]: key: id of dataLossPreventionPolicy
  [DataPolicyOperationId <String>]: key: id of dataPolicyOperation
  [EmailAuthenticationMethodId <String>]: key: id of emailAuthenticationMethod
  [Fido2AuthenticationMethodId <String>]: key: id of fido2AuthenticationMethod
  [HomeRealmDiscoveryPolicyId <String>]: key: id of homeRealmDiscoveryPolicy
  [IdentityProviderId <String>]: key: id of identityProvider
  [IdentityUserFlowId <String>]: key: id of identityUserFlow
  [InformationProtectionLabelId <String>]: key: id of informationProtectionLabel
  [LongRunningOperationId <String>]: key: id of longRunningOperation
  [NamedLocationId <String>]: key: id of namedLocation
  [OAuth2PermissionGrantId <String>]: key: id of oAuth2PermissionGrant
  [OrganizationId <String>]: key: id of organization
  [PasswordAuthenticationMethodId <String>]: key: id of passwordAuthenticationMethod
  [PasswordlessMicrosoftAuthenticatorAuthenticationMethodId <String>]: key: id of passwordlessMicrosoftAuthenticatorAuthenticationMethod
  [PermissionGrantConditionSetId <String>]: key: id of permissionGrantConditionSet
  [PermissionGrantPolicyId <String>]: key: id of permissionGrantPolicy
  [PhoneAuthenticationMethodId <String>]: key: id of phoneAuthenticationMethod
  [PrivateLinkResourcePolicyId <String>]: key: id of privateLinkResourcePolicy
  [RiskDetectionId <String>]: key: id of riskDetection
  [RiskyUserHistoryItemId <String>]: key: id of riskyUserHistoryItem
  [RiskyUserId <String>]: key: id of riskyUser
  [SensitivityLabelId <String>]: key: id of sensitivityLabel
  [SensitivityLabelId1 <String>]: key: id of sensitivityLabel
  [ThreatAssessmentRequestId <String>]: key: id of threatAssessmentRequest
  [ThreatAssessmentResultId <String>]: key: id of threatAssessmentResult
  [TokenIssuancePolicyId <String>]: key: id of tokenIssuancePolicy
  [TokenLifetimePolicyId <String>]: key: id of tokenLifetimePolicy
  [TrustFrameworkKeySetId <String>]: key: id of trustFrameworkKeySet
  [TrustFrameworkPolicyId <String>]: key: id of trustFrameworkPolicy
  [UserId <String>]: key: id of user
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/get-mgpolicypermissiongrantpolicyinclude
#>

function Get-MgPolicyPermissionGrantPolicyInclude {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPermissionGrantConditionSet])]
[CmdletBinding(DefaultParameterSetName='List1', PositionalBinding=$false)]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Get1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of permissionGrantConditionSet
    ${PermissionGrantConditionSetId},

    [Parameter(ParameterSetName='Get1', Mandatory)]
    [Parameter(ParameterSetName='List1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of permissionGrantPolicy
    ${PermissionGrantPolicyId},

    [Parameter(ParameterSetName='GetViaIdentity1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter()]
    [Alias('Expand')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Expand related entities
    ${ExpandProperty},

    [Parameter()]
    [Alias('Select')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Select properties to be returned
    ${Property},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Filter items by property values
    ${Filter},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Search items by search phrases
    ${Search},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Skip the first n items
    ${Skip},

    [Parameter(ParameterSetName='List1')]
    [Alias('OrderBy')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Order items by property values
    ${Sort},

    [Parameter(ParameterSetName='List1')]
    [Alias('Limit')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Show only the first n items
    ${Top},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Int32]
    # Sets the page size of results.
    ${PageSize},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # List all pages.
    ${All},

    [Parameter(ParameterSetName='List1')]
    [Alias('CV')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.String]
    # Specifies a count of the total number of items in a collection.
    # By default, this variable will be set in the global scope.
    ${CountVariable}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Get1 = 'Microsoft.Graph.Identity.SignIns.private\Get-MgPolicyPermissionGrantPolicyInclude_Get1';
            GetViaIdentity1 = 'Microsoft.Graph.Identity.SignIns.private\Get-MgPolicyPermissionGrantPolicyInclude_GetViaIdentity1';
            List1 = 'Microsoft.Graph.Identity.SignIns.private\Get-MgPolicyPermissionGrantPolicyInclude_List1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Get permissionGrantPolicies from policies
.Description
Get permissionGrantPolicies from policies
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPermissionGrantPolicy
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentitySignInsIdentity>: Identity Parameter
  [ActivityBasedTimeoutPolicyId <String>]: key: id of activityBasedTimeoutPolicy
  [AuthenticationContextClassReferenceId <String>]: key: id of authenticationContextClassReference
  [AuthenticationMethodId <String>]: key: id of authenticationMethod
  [AuthorizationPolicyId <String>]: key: id of authorizationPolicy
  [ClaimsMappingPolicyId <String>]: key: id of claimsMappingPolicy
  [ConditionalAccessPolicyId <String>]: key: id of conditionalAccessPolicy
  [DataLossPreventionPolicyId <String>]: key: id of dataLossPreventionPolicy
  [DataPolicyOperationId <String>]: key: id of dataPolicyOperation
  [EmailAuthenticationMethodId <String>]: key: id of emailAuthenticationMethod
  [Fido2AuthenticationMethodId <String>]: key: id of fido2AuthenticationMethod
  [HomeRealmDiscoveryPolicyId <String>]: key: id of homeRealmDiscoveryPolicy
  [IdentityProviderId <String>]: key: id of identityProvider
  [IdentityUserFlowId <String>]: key: id of identityUserFlow
  [InformationProtectionLabelId <String>]: key: id of informationProtectionLabel
  [LongRunningOperationId <String>]: key: id of longRunningOperation
  [NamedLocationId <String>]: key: id of namedLocation
  [OAuth2PermissionGrantId <String>]: key: id of oAuth2PermissionGrant
  [OrganizationId <String>]: key: id of organization
  [PasswordAuthenticationMethodId <String>]: key: id of passwordAuthenticationMethod
  [PasswordlessMicrosoftAuthenticatorAuthenticationMethodId <String>]: key: id of passwordlessMicrosoftAuthenticatorAuthenticationMethod
  [PermissionGrantConditionSetId <String>]: key: id of permissionGrantConditionSet
  [PermissionGrantPolicyId <String>]: key: id of permissionGrantPolicy
  [PhoneAuthenticationMethodId <String>]: key: id of phoneAuthenticationMethod
  [PrivateLinkResourcePolicyId <String>]: key: id of privateLinkResourcePolicy
  [RiskDetectionId <String>]: key: id of riskDetection
  [RiskyUserHistoryItemId <String>]: key: id of riskyUserHistoryItem
  [RiskyUserId <String>]: key: id of riskyUser
  [SensitivityLabelId <String>]: key: id of sensitivityLabel
  [SensitivityLabelId1 <String>]: key: id of sensitivityLabel
  [ThreatAssessmentRequestId <String>]: key: id of threatAssessmentRequest
  [ThreatAssessmentResultId <String>]: key: id of threatAssessmentResult
  [TokenIssuancePolicyId <String>]: key: id of tokenIssuancePolicy
  [TokenLifetimePolicyId <String>]: key: id of tokenLifetimePolicy
  [TrustFrameworkKeySetId <String>]: key: id of trustFrameworkKeySet
  [TrustFrameworkPolicyId <String>]: key: id of trustFrameworkPolicy
  [UserId <String>]: key: id of user
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/get-mgpolicypermissiongrantpolicy
#>

function Get-MgPolicyPermissionGrantPolicy {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPermissionGrantPolicy])]
[CmdletBinding(DefaultParameterSetName='List1', PositionalBinding=$false)]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Get1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of permissionGrantPolicy
    ${PermissionGrantPolicyId},

    [Parameter(ParameterSetName='GetViaIdentity1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter()]
    [Alias('Expand')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Expand related entities
    ${ExpandProperty},

    [Parameter()]
    [Alias('Select')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Select properties to be returned
    ${Property},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Filter items by property values
    ${Filter},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Search items by search phrases
    ${Search},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Skip the first n items
    ${Skip},

    [Parameter(ParameterSetName='List1')]
    [Alias('OrderBy')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Order items by property values
    ${Sort},

    [Parameter(ParameterSetName='List1')]
    [Alias('Limit')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Show only the first n items
    ${Top},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Int32]
    # Sets the page size of results.
    ${PageSize},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # List all pages.
    ${All},

    [Parameter(ParameterSetName='List1')]
    [Alias('CV')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.String]
    # Specifies a count of the total number of items in a collection.
    # By default, this variable will be set in the global scope.
    ${CountVariable}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Get1 = 'Microsoft.Graph.Identity.SignIns.private\Get-MgPolicyPermissionGrantPolicy_Get1';
            GetViaIdentity1 = 'Microsoft.Graph.Identity.SignIns.private\Get-MgPolicyPermissionGrantPolicy_GetViaIdentity1';
            List1 = 'Microsoft.Graph.Identity.SignIns.private\Get-MgPolicyPermissionGrantPolicy_List1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Get tokenIssuancePolicies from policies
.Description
Get tokenIssuancePolicies from policies
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphTokenIssuancePolicy
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentitySignInsIdentity>: Identity Parameter
  [ActivityBasedTimeoutPolicyId <String>]: key: id of activityBasedTimeoutPolicy
  [AuthenticationContextClassReferenceId <String>]: key: id of authenticationContextClassReference
  [AuthenticationMethodId <String>]: key: id of authenticationMethod
  [AuthorizationPolicyId <String>]: key: id of authorizationPolicy
  [ClaimsMappingPolicyId <String>]: key: id of claimsMappingPolicy
  [ConditionalAccessPolicyId <String>]: key: id of conditionalAccessPolicy
  [DataLossPreventionPolicyId <String>]: key: id of dataLossPreventionPolicy
  [DataPolicyOperationId <String>]: key: id of dataPolicyOperation
  [EmailAuthenticationMethodId <String>]: key: id of emailAuthenticationMethod
  [Fido2AuthenticationMethodId <String>]: key: id of fido2AuthenticationMethod
  [HomeRealmDiscoveryPolicyId <String>]: key: id of homeRealmDiscoveryPolicy
  [IdentityProviderId <String>]: key: id of identityProvider
  [IdentityUserFlowId <String>]: key: id of identityUserFlow
  [InformationProtectionLabelId <String>]: key: id of informationProtectionLabel
  [LongRunningOperationId <String>]: key: id of longRunningOperation
  [NamedLocationId <String>]: key: id of namedLocation
  [OAuth2PermissionGrantId <String>]: key: id of oAuth2PermissionGrant
  [OrganizationId <String>]: key: id of organization
  [PasswordAuthenticationMethodId <String>]: key: id of passwordAuthenticationMethod
  [PasswordlessMicrosoftAuthenticatorAuthenticationMethodId <String>]: key: id of passwordlessMicrosoftAuthenticatorAuthenticationMethod
  [PermissionGrantConditionSetId <String>]: key: id of permissionGrantConditionSet
  [PermissionGrantPolicyId <String>]: key: id of permissionGrantPolicy
  [PhoneAuthenticationMethodId <String>]: key: id of phoneAuthenticationMethod
  [PrivateLinkResourcePolicyId <String>]: key: id of privateLinkResourcePolicy
  [RiskDetectionId <String>]: key: id of riskDetection
  [RiskyUserHistoryItemId <String>]: key: id of riskyUserHistoryItem
  [RiskyUserId <String>]: key: id of riskyUser
  [SensitivityLabelId <String>]: key: id of sensitivityLabel
  [SensitivityLabelId1 <String>]: key: id of sensitivityLabel
  [ThreatAssessmentRequestId <String>]: key: id of threatAssessmentRequest
  [ThreatAssessmentResultId <String>]: key: id of threatAssessmentResult
  [TokenIssuancePolicyId <String>]: key: id of tokenIssuancePolicy
  [TokenLifetimePolicyId <String>]: key: id of tokenLifetimePolicy
  [TrustFrameworkKeySetId <String>]: key: id of trustFrameworkKeySet
  [TrustFrameworkPolicyId <String>]: key: id of trustFrameworkPolicy
  [UserId <String>]: key: id of user
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/get-mgpolicytokenissuancepolicy
#>

function Get-MgPolicyTokenIssuancePolicy {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphTokenIssuancePolicy])]
[CmdletBinding(DefaultParameterSetName='List1', PositionalBinding=$false)]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Get1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of tokenIssuancePolicy
    ${TokenIssuancePolicyId},

    [Parameter(ParameterSetName='GetViaIdentity1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter()]
    [Alias('Expand')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Expand related entities
    ${ExpandProperty},

    [Parameter()]
    [Alias('Select')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Select properties to be returned
    ${Property},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Filter items by property values
    ${Filter},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Search items by search phrases
    ${Search},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Skip the first n items
    ${Skip},

    [Parameter(ParameterSetName='List1')]
    [Alias('OrderBy')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Order items by property values
    ${Sort},

    [Parameter(ParameterSetName='List1')]
    [Alias('Limit')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Show only the first n items
    ${Top},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Int32]
    # Sets the page size of results.
    ${PageSize},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # List all pages.
    ${All},

    [Parameter(ParameterSetName='List1')]
    [Alias('CV')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.String]
    # Specifies a count of the total number of items in a collection.
    # By default, this variable will be set in the global scope.
    ${CountVariable}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Get1 = 'Microsoft.Graph.Identity.SignIns.private\Get-MgPolicyTokenIssuancePolicy_Get1';
            GetViaIdentity1 = 'Microsoft.Graph.Identity.SignIns.private\Get-MgPolicyTokenIssuancePolicy_GetViaIdentity1';
            List1 = 'Microsoft.Graph.Identity.SignIns.private\Get-MgPolicyTokenIssuancePolicy_List1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Get tokenLifetimePolicies from policies
.Description
Get tokenLifetimePolicies from policies
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphTokenLifetimePolicy
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentitySignInsIdentity>: Identity Parameter
  [ActivityBasedTimeoutPolicyId <String>]: key: id of activityBasedTimeoutPolicy
  [AuthenticationContextClassReferenceId <String>]: key: id of authenticationContextClassReference
  [AuthenticationMethodId <String>]: key: id of authenticationMethod
  [AuthorizationPolicyId <String>]: key: id of authorizationPolicy
  [ClaimsMappingPolicyId <String>]: key: id of claimsMappingPolicy
  [ConditionalAccessPolicyId <String>]: key: id of conditionalAccessPolicy
  [DataLossPreventionPolicyId <String>]: key: id of dataLossPreventionPolicy
  [DataPolicyOperationId <String>]: key: id of dataPolicyOperation
  [EmailAuthenticationMethodId <String>]: key: id of emailAuthenticationMethod
  [Fido2AuthenticationMethodId <String>]: key: id of fido2AuthenticationMethod
  [HomeRealmDiscoveryPolicyId <String>]: key: id of homeRealmDiscoveryPolicy
  [IdentityProviderId <String>]: key: id of identityProvider
  [IdentityUserFlowId <String>]: key: id of identityUserFlow
  [InformationProtectionLabelId <String>]: key: id of informationProtectionLabel
  [LongRunningOperationId <String>]: key: id of longRunningOperation
  [NamedLocationId <String>]: key: id of namedLocation
  [OAuth2PermissionGrantId <String>]: key: id of oAuth2PermissionGrant
  [OrganizationId <String>]: key: id of organization
  [PasswordAuthenticationMethodId <String>]: key: id of passwordAuthenticationMethod
  [PasswordlessMicrosoftAuthenticatorAuthenticationMethodId <String>]: key: id of passwordlessMicrosoftAuthenticatorAuthenticationMethod
  [PermissionGrantConditionSetId <String>]: key: id of permissionGrantConditionSet
  [PermissionGrantPolicyId <String>]: key: id of permissionGrantPolicy
  [PhoneAuthenticationMethodId <String>]: key: id of phoneAuthenticationMethod
  [PrivateLinkResourcePolicyId <String>]: key: id of privateLinkResourcePolicy
  [RiskDetectionId <String>]: key: id of riskDetection
  [RiskyUserHistoryItemId <String>]: key: id of riskyUserHistoryItem
  [RiskyUserId <String>]: key: id of riskyUser
  [SensitivityLabelId <String>]: key: id of sensitivityLabel
  [SensitivityLabelId1 <String>]: key: id of sensitivityLabel
  [ThreatAssessmentRequestId <String>]: key: id of threatAssessmentRequest
  [ThreatAssessmentResultId <String>]: key: id of threatAssessmentResult
  [TokenIssuancePolicyId <String>]: key: id of tokenIssuancePolicy
  [TokenLifetimePolicyId <String>]: key: id of tokenLifetimePolicy
  [TrustFrameworkKeySetId <String>]: key: id of trustFrameworkKeySet
  [TrustFrameworkPolicyId <String>]: key: id of trustFrameworkPolicy
  [UserId <String>]: key: id of user
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/get-mgpolicytokenlifetimepolicy
#>

function Get-MgPolicyTokenLifetimePolicy {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphTokenLifetimePolicy])]
[CmdletBinding(DefaultParameterSetName='List1', PositionalBinding=$false)]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Get1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of tokenLifetimePolicy
    ${TokenLifetimePolicyId},

    [Parameter(ParameterSetName='GetViaIdentity1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter()]
    [Alias('Expand')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Expand related entities
    ${ExpandProperty},

    [Parameter()]
    [Alias('Select')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Select properties to be returned
    ${Property},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Filter items by property values
    ${Filter},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String]
    # Search items by search phrases
    ${Search},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Skip the first n items
    ${Skip},

    [Parameter(ParameterSetName='List1')]
    [Alias('OrderBy')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.String[]]
    # Order items by property values
    ${Sort},

    [Parameter(ParameterSetName='List1')]
    [Alias('Limit')]
    [Microsoft.Graph.PowerShell.Category('Query')]
    [System.Int32]
    # Show only the first n items
    ${Top},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Int32]
    # Sets the page size of results.
    ${PageSize},

    [Parameter(ParameterSetName='List1')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # List all pages.
    ${All},

    [Parameter(ParameterSetName='List1')]
    [Alias('CV')]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.String]
    # Specifies a count of the total number of items in a collection.
    # By default, this variable will be set in the global scope.
    ${CountVariable}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Get1 = 'Microsoft.Graph.Identity.SignIns.private\Get-MgPolicyTokenLifetimePolicy_Get1';
            GetViaIdentity1 = 'Microsoft.Graph.Identity.SignIns.private\Get-MgPolicyTokenLifetimePolicy_GetViaIdentity1';
            List1 = 'Microsoft.Graph.Identity.SignIns.private\Get-MgPolicyTokenLifetimePolicy_List1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Add new entity to dataPolicyOperations
.Description
Add new entity to dataPolicyOperations
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphDataPolicyOperation
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphDataPolicyOperation
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
BODYPARAMETER <IMicrosoftGraphDataPolicyOperation>: dataPolicyOperation
  [(Any) <Object>]: This indicates any property can be added to this object.
  [Id <String>]: Read-only.
  [CompletedDateTime <DateTime?>]: Represents when the request for this data policy operation was completed, in UTC time, using the ISO 8601 format. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Null until the operation completes.
  [Progress <Double?>]: Specifies the progress of an operation.
  [Status <String>]: dataPolicyOperationStatus
  [StorageLocation <String>]: The URL location to where data is being exported for export requests.
  [SubmittedDateTime <DateTime?>]: Represents when the request for this data operation was submitted, in UTC time, using the ISO 8601 format. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
  [UserId <String>]: The id for the user on whom the operation is performed.
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/new-mgdatapolicyoperation
#>

function New-MgDataPolicyOperation {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphDataPolicyOperation])]
[CmdletBinding(DefaultParameterSetName='CreateExpanded1', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Create1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphDataPolicyOperation]
    # dataPolicyOperation
    # To construct, see NOTES section for BODYPARAMETER properties and create a hash table.
    ${BodyParameter},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.DateTime]
    # Represents when the request for this data policy operation was completed, in UTC time, using the ISO 8601 format.
    # For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'.
    # Null until the operation completes.
    ${CompletedDateTime},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Double]
    # Specifies the progress of an operation.
    ${Progress},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # dataPolicyOperationStatus
    ${Status},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # The URL location to where data is being exported for export requests.
    ${StorageLocation},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.DateTime]
    # Represents when the request for this data operation was submitted, in UTC time, using the ISO 8601 format.
    # For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
    ${SubmittedDateTime},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # The id for the user on whom the operation is performed.
    ${UserId},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Create1 = 'Microsoft.Graph.Identity.SignIns.private\New-MgDataPolicyOperation_Create1';
            CreateExpanded1 = 'Microsoft.Graph.Identity.SignIns.private\New-MgDataPolicyOperation_CreateExpanded1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Create new navigation property to namedLocations for identity
.Description
Create new navigation property to namedLocations for identity
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphNamedLocation
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphNamedLocation
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
BODYPARAMETER <IMicrosoftGraphNamedLocation>: namedLocation
  [(Any) <Object>]: This indicates any property can be added to this object.
  [Id <String>]: Read-only.
  [CreatedDateTime <DateTime?>]: The Timestamp type represents creation date and time of the location using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Read-only.
  [DisplayName <String>]: Human-readable name of the location.
  [ModifiedDateTime <DateTime?>]: The Timestamp type represents last modified date and time of the location using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Read-only.
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/new-mgidentityconditionalaccessnamedlocation
#>

function New-MgIdentityConditionalAccessNamedLocation {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphNamedLocation])]
[CmdletBinding(DefaultParameterSetName='CreateExpanded1', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Create1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphNamedLocation]
    # namedLocation
    # To construct, see NOTES section for BODYPARAMETER properties and create a hash table.
    ${BodyParameter},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.DateTime]
    # The Timestamp type represents creation date and time of the location using ISO 8601 format and is always in UTC time.
    # For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'.
    # Read-only.
    ${CreatedDateTime},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Human-readable name of the location.
    ${DisplayName},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.DateTime]
    # The Timestamp type represents last modified date and time of the location using ISO 8601 format and is always in UTC time.
    # For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'.
    # Read-only.
    ${ModifiedDateTime},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Create1 = 'Microsoft.Graph.Identity.SignIns.private\New-MgIdentityConditionalAccessNamedLocation_Create1';
            CreateExpanded1 = 'Microsoft.Graph.Identity.SignIns.private\New-MgIdentityConditionalAccessNamedLocation_CreateExpanded1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Create new navigation property to policies for identity
.Description
Create new navigation property to policies for identity
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphConditionalAccessPolicy
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphConditionalAccessPolicy
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
BODYPARAMETER <IMicrosoftGraphConditionalAccessPolicy>: conditionalAccessPolicy
  [(Any) <Object>]: This indicates any property can be added to this object.
  [Id <String>]: Read-only.
  [Conditions <IMicrosoftGraphConditionalAccessConditionSet>]: conditionalAccessConditionSet
    [(Any) <Object>]: This indicates any property can be added to this object.
    [Applications <IMicrosoftGraphConditionalAccessApplications>]: conditionalAccessApplications
      [(Any) <Object>]: This indicates any property can be added to this object.
      [ExcludeApplications <String[]>]: The list of application IDs explicitly excluded from the policy.
      [IncludeApplications <String[]>]: The list of application IDs the policy applies to, unless explicitly excluded (in excludeApplications). Can also be set to All.
      [IncludeUserActions <String[]>]: User actions to include. Supported values are urn:user:registersecurityinfo and urn:user:registerdevice
    [ClientAppTypes <String[]>]: Client application types included in the policy. Possible values are: all, browser, mobileAppsAndDesktopClients, exchangeActiveSync, easSupported, other.
    [Locations <IMicrosoftGraphConditionalAccessLocations>]: conditionalAccessLocations
      [(Any) <Object>]: This indicates any property can be added to this object.
      [ExcludeLocations <String[]>]: Location IDs excluded from scope of policy.
      [IncludeLocations <String[]>]: Location IDs in scope of policy unless explicitly excluded, All, or AllTrusted.
    [Platforms <IMicrosoftGraphConditionalAccessPlatforms>]: conditionalAccessPlatforms
      [(Any) <Object>]: This indicates any property can be added to this object.
      [ExcludePlatforms <String[]>]: Possible values are: android, iOS, windows, windowsPhone, macOS.
      [IncludePlatforms <String[]>]: Possible values are: android, iOS, windows, windowsPhone, macOS, all.
    [SignInRiskLevels <String[]>]: Sign-in risk levels included in the policy. Possible values are: low, medium, high, none.
    [UserRiskLevels <String[]>]: User risk levels included in the policy. Possible values are: low, medium, high, none.
    [Users <IMicrosoftGraphConditionalAccessUsers>]: conditionalAccessUsers
      [(Any) <Object>]: This indicates any property can be added to this object.
      [ExcludeGroups <String[]>]: Group IDs excluded from scope of policy.
      [ExcludeRoles <String[]>]: Role IDs excluded from scope of policy.
      [ExcludeUsers <String[]>]: User IDs excluded from scope of policy and/or GuestsOrExternalUsers.
      [IncludeGroups <String[]>]: Group IDs in scope of policy unless explicitly excluded, or All.
      [IncludeRoles <String[]>]: Role IDs in scope of policy unless explicitly excluded, or All.
      [IncludeUsers <String[]>]: User IDs in scope of policy unless explicitly excluded, or None or All or GuestsOrExternalUsers.
  [CreatedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Readonly.
  [Description <String>]: Not used.
  [DisplayName <String>]: Specifies a display name for the conditionalAccessPolicy object.
  [GrantControls <IMicrosoftGraphConditionalAccessGrantControls>]: conditionalAccessGrantControls
    [(Any) <Object>]: This indicates any property can be added to this object.
    [BuiltInControls <String[]>]: List of values of built-in controls required by the policy. Possible values: block, mfa, compliantDevice, domainJoinedDevice, approvedApplication, compliantApplication, passwordChange.
    [CustomAuthenticationFactors <String[]>]: List of custom controls IDs required by the policy. Learn more about custom controls here: https://docs.microsoft.com/azure/active-directory/conditional-access/controls#custom-controls-preview
    [Operator <String>]: Defines the relationship of the grant controls. Possible values: AND, OR.
    [TermsOfUse <String[]>]: List of terms of use IDs required by the policy.
  [ModifiedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Readonly.
  [SessionControls <IMicrosoftGraphConditionalAccessSessionControls>]: conditionalAccessSessionControls
    [(Any) <Object>]: This indicates any property can be added to this object.
    [ApplicationEnforcedRestrictions <IMicrosoftGraphApplicationEnforcedRestrictionsSessionControl>]: applicationEnforcedRestrictionsSessionControl
      [(Any) <Object>]: This indicates any property can be added to this object.
      [IsEnabled <Boolean?>]: Specifies whether the session control is enabled.
    [CloudAppSecurity <IMicrosoftGraphCloudAppSecuritySessionControl>]: cloudAppSecuritySessionControl
      [(Any) <Object>]: This indicates any property can be added to this object.
      [IsEnabled <Boolean?>]: Specifies whether the session control is enabled.
      [CloudAppSecurityType <String>]: cloudAppSecuritySessionControlType
    [PersistentBrowser <IMicrosoftGraphPersistentBrowserSessionControl>]: persistentBrowserSessionControl
      [(Any) <Object>]: This indicates any property can be added to this object.
      [IsEnabled <Boolean?>]: Specifies whether the session control is enabled.
      [Mode <String>]: persistentBrowserSessionMode
    [SignInFrequency <IMicrosoftGraphSignInFrequencySessionControl>]: signInFrequencySessionControl
      [(Any) <Object>]: This indicates any property can be added to this object.
      [IsEnabled <Boolean?>]: Specifies whether the session control is enabled.
      [Type <String>]: signinFrequencyType
      [Value <Int32?>]: The number of days or hours.
  [State <String>]: conditionalAccessPolicyState
 
CONDITIONS <IMicrosoftGraphConditionalAccessConditionSet>: conditionalAccessConditionSet
  [(Any) <Object>]: This indicates any property can be added to this object.
  [Applications <IMicrosoftGraphConditionalAccessApplications>]: conditionalAccessApplications
    [(Any) <Object>]: This indicates any property can be added to this object.
    [ExcludeApplications <String[]>]: The list of application IDs explicitly excluded from the policy.
    [IncludeApplications <String[]>]: The list of application IDs the policy applies to, unless explicitly excluded (in excludeApplications). Can also be set to All.
    [IncludeUserActions <String[]>]: User actions to include. Supported values are urn:user:registersecurityinfo and urn:user:registerdevice
  [ClientAppTypes <String[]>]: Client application types included in the policy. Possible values are: all, browser, mobileAppsAndDesktopClients, exchangeActiveSync, easSupported, other.
  [Locations <IMicrosoftGraphConditionalAccessLocations>]: conditionalAccessLocations
    [(Any) <Object>]: This indicates any property can be added to this object.
    [ExcludeLocations <String[]>]: Location IDs excluded from scope of policy.
    [IncludeLocations <String[]>]: Location IDs in scope of policy unless explicitly excluded, All, or AllTrusted.
  [Platforms <IMicrosoftGraphConditionalAccessPlatforms>]: conditionalAccessPlatforms
    [(Any) <Object>]: This indicates any property can be added to this object.
    [ExcludePlatforms <String[]>]: Possible values are: android, iOS, windows, windowsPhone, macOS.
    [IncludePlatforms <String[]>]: Possible values are: android, iOS, windows, windowsPhone, macOS, all.
  [SignInRiskLevels <String[]>]: Sign-in risk levels included in the policy. Possible values are: low, medium, high, none.
  [UserRiskLevels <String[]>]: User risk levels included in the policy. Possible values are: low, medium, high, none.
  [Users <IMicrosoftGraphConditionalAccessUsers>]: conditionalAccessUsers
    [(Any) <Object>]: This indicates any property can be added to this object.
    [ExcludeGroups <String[]>]: Group IDs excluded from scope of policy.
    [ExcludeRoles <String[]>]: Role IDs excluded from scope of policy.
    [ExcludeUsers <String[]>]: User IDs excluded from scope of policy and/or GuestsOrExternalUsers.
    [IncludeGroups <String[]>]: Group IDs in scope of policy unless explicitly excluded, or All.
    [IncludeRoles <String[]>]: Role IDs in scope of policy unless explicitly excluded, or All.
    [IncludeUsers <String[]>]: User IDs in scope of policy unless explicitly excluded, or None or All or GuestsOrExternalUsers.
 
GRANTCONTROLS <IMicrosoftGraphConditionalAccessGrantControls>: conditionalAccessGrantControls
  [(Any) <Object>]: This indicates any property can be added to this object.
  [BuiltInControls <String[]>]: List of values of built-in controls required by the policy. Possible values: block, mfa, compliantDevice, domainJoinedDevice, approvedApplication, compliantApplication, passwordChange.
  [CustomAuthenticationFactors <String[]>]: List of custom controls IDs required by the policy. Learn more about custom controls here: https://docs.microsoft.com/azure/active-directory/conditional-access/controls#custom-controls-preview
  [Operator <String>]: Defines the relationship of the grant controls. Possible values: AND, OR.
  [TermsOfUse <String[]>]: List of terms of use IDs required by the policy.
 
SESSIONCONTROLS <IMicrosoftGraphConditionalAccessSessionControls>: conditionalAccessSessionControls
  [(Any) <Object>]: This indicates any property can be added to this object.
  [ApplicationEnforcedRestrictions <IMicrosoftGraphApplicationEnforcedRestrictionsSessionControl>]: applicationEnforcedRestrictionsSessionControl
    [(Any) <Object>]: This indicates any property can be added to this object.
    [IsEnabled <Boolean?>]: Specifies whether the session control is enabled.
  [CloudAppSecurity <IMicrosoftGraphCloudAppSecuritySessionControl>]: cloudAppSecuritySessionControl
    [(Any) <Object>]: This indicates any property can be added to this object.
    [IsEnabled <Boolean?>]: Specifies whether the session control is enabled.
    [CloudAppSecurityType <String>]: cloudAppSecuritySessionControlType
  [PersistentBrowser <IMicrosoftGraphPersistentBrowserSessionControl>]: persistentBrowserSessionControl
    [(Any) <Object>]: This indicates any property can be added to this object.
    [IsEnabled <Boolean?>]: Specifies whether the session control is enabled.
    [Mode <String>]: persistentBrowserSessionMode
  [SignInFrequency <IMicrosoftGraphSignInFrequencySessionControl>]: signInFrequencySessionControl
    [(Any) <Object>]: This indicates any property can be added to this object.
    [IsEnabled <Boolean?>]: Specifies whether the session control is enabled.
    [Type <String>]: signinFrequencyType
    [Value <Int32?>]: The number of days or hours.
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/new-mgidentityconditionalaccesspolicy
#>

function New-MgIdentityConditionalAccessPolicy {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphConditionalAccessPolicy])]
[CmdletBinding(DefaultParameterSetName='CreateExpanded1', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Create1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphConditionalAccessPolicy]
    # conditionalAccessPolicy
    # To construct, see NOTES section for BODYPARAMETER properties and create a hash table.
    ${BodyParameter},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphConditionalAccessConditionSet]
    # conditionalAccessConditionSet
    # To construct, see NOTES section for CONDITIONS properties and create a hash table.
    ${Conditions},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.DateTime]
    # The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
    # For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'.
    # Readonly.
    ${CreatedDateTime},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Not used.
    ${Description},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Specifies a display name for the conditionalAccessPolicy object.
    ${DisplayName},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphConditionalAccessGrantControls]
    # conditionalAccessGrantControls
    # To construct, see NOTES section for GRANTCONTROLS properties and create a hash table.
    ${GrantControls},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.DateTime]
    # The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
    # For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'.
    # Readonly.
    ${ModifiedDateTime},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphConditionalAccessSessionControls]
    # conditionalAccessSessionControls
    # To construct, see NOTES section for SESSIONCONTROLS properties and create a hash table.
    ${SessionControls},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # conditionalAccessPolicyState
    ${State},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Create1 = 'Microsoft.Graph.Identity.SignIns.private\New-MgIdentityConditionalAccessPolicy_Create1';
            CreateExpanded1 = 'Microsoft.Graph.Identity.SignIns.private\New-MgIdentityConditionalAccessPolicy_CreateExpanded1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Add new entity to identityProviders
.Description
Add new entity to identityProviders
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphIdentityProvider
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphIdentityProvider
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
BODYPARAMETER <IMicrosoftGraphIdentityProvider>: identityProvider
  [(Any) <Object>]: This indicates any property can be added to this object.
  [Id <String>]: Read-only.
  [ClientId <String>]: The client ID for the application obtained when registering the application with the identity provider. This is a required field.
  [ClientSecret <String>]: The client secret for the application obtained when registering the application with the identity provider. This is write-only. A read operation will return '****'. This is a required field.
  [Name <String>]: The display name of the identity provider.
  [Type <String>]: The identity provider type is a required field.For B2B scenario:GoogleFacebookFor B2C scenario:MicrosoftGoogleAmazonLinkedInFacebookGitHubTwitterWeiboQQWeChatOpenIDConnect
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/new-mgidentityprovider
#>

function New-MgIdentityProvider {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphIdentityProvider])]
[CmdletBinding(DefaultParameterSetName='CreateExpanded', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Create', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphIdentityProvider]
    # identityProvider
    # To construct, see NOTES section for BODYPARAMETER properties and create a hash table.
    ${BodyParameter},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # The client ID for the application obtained when registering the application with the identity provider.
    # This is a required field.
    ${ClientId},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # The client secret for the application obtained when registering the application with the identity provider.
    # This is write-only.
    # A read operation will return '****'.
    # This is a required field.
    ${ClientSecret},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # The display name of the identity provider.
    ${Name},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # The identity provider type is a required field.For B2B scenario:GoogleFacebookFor B2C scenario:MicrosoftGoogleAmazonLinkedInFacebookGitHubTwitterWeiboQQWeChatOpenIDConnect
    ${Type},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Create = 'Microsoft.Graph.Identity.SignIns.private\New-MgIdentityProvider_Create';
            CreateExpanded = 'Microsoft.Graph.Identity.SignIns.private\New-MgIdentityProvider_CreateExpanded';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Create new navigation property to results for informationProtection
.Description
Create new navigation property to results for informationProtection
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity
.Inputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphThreatAssessmentResult
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphThreatAssessmentResult
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
BODYPARAMETER <IMicrosoftGraphThreatAssessmentResult>: threatAssessmentResult
  [(Any) <Object>]: This indicates any property can be added to this object.
  [Id <String>]: Read-only.
  [CreatedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'.
  [Message <String>]: The result message for each threat assessment.
  [ResultType <String>]: threatAssessmentResultType
 
INPUTOBJECT <IIdentitySignInsIdentity>: Identity Parameter
  [ActivityBasedTimeoutPolicyId <String>]: key: id of activityBasedTimeoutPolicy
  [AuthenticationContextClassReferenceId <String>]: key: id of authenticationContextClassReference
  [AuthenticationMethodId <String>]: key: id of authenticationMethod
  [AuthorizationPolicyId <String>]: key: id of authorizationPolicy
  [ClaimsMappingPolicyId <String>]: key: id of claimsMappingPolicy
  [ConditionalAccessPolicyId <String>]: key: id of conditionalAccessPolicy
  [DataLossPreventionPolicyId <String>]: key: id of dataLossPreventionPolicy
  [DataPolicyOperationId <String>]: key: id of dataPolicyOperation
  [EmailAuthenticationMethodId <String>]: key: id of emailAuthenticationMethod
  [Fido2AuthenticationMethodId <String>]: key: id of fido2AuthenticationMethod
  [HomeRealmDiscoveryPolicyId <String>]: key: id of homeRealmDiscoveryPolicy
  [IdentityProviderId <String>]: key: id of identityProvider
  [IdentityUserFlowId <String>]: key: id of identityUserFlow
  [InformationProtectionLabelId <String>]: key: id of informationProtectionLabel
  [LongRunningOperationId <String>]: key: id of longRunningOperation
  [NamedLocationId <String>]: key: id of namedLocation
  [OAuth2PermissionGrantId <String>]: key: id of oAuth2PermissionGrant
  [OrganizationId <String>]: key: id of organization
  [PasswordAuthenticationMethodId <String>]: key: id of passwordAuthenticationMethod
  [PasswordlessMicrosoftAuthenticatorAuthenticationMethodId <String>]: key: id of passwordlessMicrosoftAuthenticatorAuthenticationMethod
  [PermissionGrantConditionSetId <String>]: key: id of permissionGrantConditionSet
  [PermissionGrantPolicyId <String>]: key: id of permissionGrantPolicy
  [PhoneAuthenticationMethodId <String>]: key: id of phoneAuthenticationMethod
  [PrivateLinkResourcePolicyId <String>]: key: id of privateLinkResourcePolicy
  [RiskDetectionId <String>]: key: id of riskDetection
  [RiskyUserHistoryItemId <String>]: key: id of riskyUserHistoryItem
  [RiskyUserId <String>]: key: id of riskyUser
  [SensitivityLabelId <String>]: key: id of sensitivityLabel
  [SensitivityLabelId1 <String>]: key: id of sensitivityLabel
  [ThreatAssessmentRequestId <String>]: key: id of threatAssessmentRequest
  [ThreatAssessmentResultId <String>]: key: id of threatAssessmentResult
  [TokenIssuancePolicyId <String>]: key: id of tokenIssuancePolicy
  [TokenLifetimePolicyId <String>]: key: id of tokenLifetimePolicy
  [TrustFrameworkKeySetId <String>]: key: id of trustFrameworkKeySet
  [TrustFrameworkPolicyId <String>]: key: id of trustFrameworkPolicy
  [UserId <String>]: key: id of user
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/new-mginformationprotectionthreatassessmentrequestresult
#>

function New-MgInformationProtectionThreatAssessmentRequestResult {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphThreatAssessmentResult])]
[CmdletBinding(DefaultParameterSetName='CreateExpanded', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Create', Mandatory)]
    [Parameter(ParameterSetName='CreateExpanded', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of threatAssessmentRequest
    ${ThreatAssessmentRequestId},

    [Parameter(ParameterSetName='CreateViaIdentity', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter(ParameterSetName='Create', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='CreateViaIdentity', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphThreatAssessmentResult]
    # threatAssessmentResult
    # To construct, see NOTES section for BODYPARAMETER properties and create a hash table.
    ${BodyParameter},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.DateTime]
    # The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
    # For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'.
    ${CreatedDateTime},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # The result message for each threat assessment.
    ${Message},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # threatAssessmentResultType
    ${ResultType},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Create = 'Microsoft.Graph.Identity.SignIns.private\New-MgInformationProtectionThreatAssessmentRequestResult_Create';
            CreateExpanded = 'Microsoft.Graph.Identity.SignIns.private\New-MgInformationProtectionThreatAssessmentRequestResult_CreateExpanded';
            CreateViaIdentity = 'Microsoft.Graph.Identity.SignIns.private\New-MgInformationProtectionThreatAssessmentRequestResult_CreateViaIdentity';
            CreateViaIdentityExpanded = 'Microsoft.Graph.Identity.SignIns.private\New-MgInformationProtectionThreatAssessmentRequestResult_CreateViaIdentityExpanded';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Create new navigation property to threatAssessmentRequests for informationProtection
.Description
Create new navigation property to threatAssessmentRequests for informationProtection
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphThreatAssessmentRequest
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphThreatAssessmentRequest
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
BODYPARAMETER <IMicrosoftGraphThreatAssessmentRequest>: threatAssessmentRequest
  [(Any) <Object>]: This indicates any property can be added to this object.
  [Id <String>]: Read-only.
  [Category <String>]: threatCategory
  [ContentType <String>]: threatAssessmentContentType
  [CreatedBy <IMicrosoftGraphIdentitySet>]: identitySet
    [(Any) <Object>]: This indicates any property can be added to this object.
    [Application <IMicrosoftGraphIdentity>]: identity
      [(Any) <Object>]: This indicates any property can be added to this object.
      [DisplayName <String>]: The identity's display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won't show up as having changed when using delta.
      [Id <String>]: Unique identifier for the identity.
    [Device <IMicrosoftGraphIdentity>]: identity
    [User <IMicrosoftGraphIdentity>]: identity
  [CreatedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'.
  [ExpectedAssessment <String>]: threatExpectedAssessment
  [RequestSource <String>]: threatAssessmentRequestSource
  [Results <IMicrosoftGraphThreatAssessmentResult[]>]: A collection of threat assessment results. Read-only. By default, a GET /threatAssessmentRequests/{id} does not return this property unless you apply $expand on it.
    [Id <String>]: Read-only.
    [CreatedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'.
    [Message <String>]: The result message for each threat assessment.
    [ResultType <String>]: threatAssessmentResultType
  [Status <String>]: threatAssessmentStatus
 
CREATEDBY <IMicrosoftGraphIdentitySet>: identitySet
  [(Any) <Object>]: This indicates any property can be added to this object.
  [Application <IMicrosoftGraphIdentity>]: identity
    [(Any) <Object>]: This indicates any property can be added to this object.
    [DisplayName <String>]: The identity's display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won't show up as having changed when using delta.
    [Id <String>]: Unique identifier for the identity.
  [Device <IMicrosoftGraphIdentity>]: identity
  [User <IMicrosoftGraphIdentity>]: identity
 
RESULTS <IMicrosoftGraphThreatAssessmentResult[]>: A collection of threat assessment results. Read-only. By default, a GET /threatAssessmentRequests/{id} does not return this property unless you apply $expand on it.
  [Id <String>]: Read-only.
  [CreatedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'.
  [Message <String>]: The result message for each threat assessment.
  [ResultType <String>]: threatAssessmentResultType
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/new-mginformationprotectionthreatassessmentrequest
#>

function New-MgInformationProtectionThreatAssessmentRequest {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphThreatAssessmentRequest])]
[CmdletBinding(DefaultParameterSetName='CreateExpanded', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Create', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphThreatAssessmentRequest]
    # threatAssessmentRequest
    # To construct, see NOTES section for BODYPARAMETER properties and create a hash table.
    ${BodyParameter},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # threatCategory
    ${Category},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # threatAssessmentContentType
    ${ContentType},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphIdentitySet]
    # identitySet
    # To construct, see NOTES section for CREATEDBY properties and create a hash table.
    ${CreatedBy},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.DateTime]
    # The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
    # For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'.
    ${CreatedDateTime},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # threatExpectedAssessment
    ${ExpectedAssessment},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # threatAssessmentRequestSource
    ${RequestSource},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphThreatAssessmentResult[]]
    # A collection of threat assessment results.
    # Read-only.
    # By default, a GET /threatAssessmentRequests/{id} does not return this property unless you apply $expand on it.
    # To construct, see NOTES section for RESULTS properties and create a hash table.
    ${Results},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # threatAssessmentStatus
    ${Status},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Create = 'Microsoft.Graph.Identity.SignIns.private\New-MgInformationProtectionThreatAssessmentRequest_Create';
            CreateExpanded = 'Microsoft.Graph.Identity.SignIns.private\New-MgInformationProtectionThreatAssessmentRequest_CreateExpanded';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Add new entity to invitations
.Description
Add new entity to invitations
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphInvitation
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphInvitation
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
BODYPARAMETER <IMicrosoftGraphInvitation>: invitation
  [(Any) <Object>]: This indicates any property can be added to this object.
  [Id <String>]: Read-only.
  [InviteRedeemUrl <String>]: The URL the user can use to redeem their invitation. Read-only.
  [InviteRedirectUrl <String>]: The URL user should be redirected to once the invitation is redeemed. Required.
  [InvitedUser <IMicrosoftGraphUser>]: Represents an Azure Active Directory user object.
    [(Any) <Object>]: This indicates any property can be added to this object.
    [DeletedDateTime <DateTime?>]:
    [Id <String>]: Read-only.
    [AboutMe <String>]: A freeform text entry field for the user to describe themselves. Returned only on $select.
    [AccountEnabled <Boolean?>]: true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.
    [Activities <IMicrosoftGraphUserActivity1[]>]: The user's activities across devices. Read-only. Nullable.
      [Id <String>]: Read-only.
      [ActivationUrl <String>]: Required. URL used to launch the activity in the best native experience represented by the appId. Might launch a web-based app if no native app exists.
      [ActivitySourceHost <String>]: Required. URL for the domain representing the cross-platform identity mapping for the app. Mapping is stored either as a JSON file hosted on the domain or configurable via Windows Dev Center. The JSON file is named cross-platform-app-identifiers and is hosted at root of your HTTPS domain, either at the top level domain or include a sub domain. For example: https://contoso.com or https://myapp.contoso.com but NOT https://myapp.contoso.com/somepath. You must have a unique file and domain (or sub domain) per cross-platform app identity. For example, a separate file and domain is needed for Word vs. PowerPoint.
      [AppActivityId <String>]: Required. The unique activity ID in the context of the app - supplied by caller and immutable thereafter.
      [AppDisplayName <String>]: Optional. Short text description of the app used to generate the activity for use in cases when the app is not installed on the user’s local device.
      [ContentInfo <IMicrosoftGraphJson>]: Json
        [(Any) <Object>]: This indicates any property can be added to this object.
      [ContentUrl <String>]: Optional. Used in the event the content can be rendered outside of a native or web-based app experience (for example, a pointer to an item in an RSS feed).
      [CreatedDateTime <DateTime?>]: Set by the server. DateTime in UTC when the object was created on the server.
      [ExpirationDateTime <DateTime?>]: Set by the server. DateTime in UTC when the object expired on the server.
      [FallbackUrl <String>]: Optional. URL used to launch the activity in a web-based app, if available.
      [HistoryItems <IMicrosoftGraphActivityHistoryItem1[]>]: Optional. NavigationProperty/Containment; navigation property to the activity's historyItems.
        [Id <String>]: Read-only.
        [ActiveDurationSeconds <Int32?>]: Optional. The duration of active user engagement. if not supplied, this is calculated from the startedDateTime and lastActiveDateTime.
        [Activity <IMicrosoftGraphUserActivity1>]: userActivity
        [CreatedDateTime <DateTime?>]: Set by the server. DateTime in UTC when the object was created on the server.
        [ExpirationDateTime <DateTime?>]: Optional. UTC DateTime when the historyItem will undergo hard-delete. Can be set by the client.
        [LastActiveDateTime <DateTime?>]: Optional. UTC DateTime when the historyItem (activity session) was last understood as active or finished - if null, historyItem status should be Ongoing.
        [LastModifiedDateTime <DateTime?>]: Set by the server. DateTime in UTC when the object was modified on the server.
        [StartedDateTime <DateTime?>]: Required. UTC DateTime when the historyItem (activity session) was started. Required for timeline history.
        [Status <String>]: status
        [UserTimezone <String>]: Optional. The timezone in which the user's device used to generate the activity was located at activity creation time. Values supplied as Olson IDs in order to support cross-platform representation.
      [LastModifiedDateTime <DateTime?>]: Set by the server. DateTime in UTC when the object was modified on the server.
      [Status <String>]: status
      [UserTimezone <String>]: Optional. The timezone in which the user's device used to generate the activity was located at activity creation time; values supplied as Olson IDs in order to support cross-platform representation.
      [VisualElements <IMicrosoftGraphVisualInfo>]: visualInfo
        [(Any) <Object>]: This indicates any property can be added to this object.
        [Attribution <IMicrosoftGraphImageInfo>]: imageInfo
          [(Any) <Object>]: This indicates any property can be added to this object.
          [AddImageQuery <Boolean?>]: Optional; parameter used to indicate the server is able to render image dynamically in response to parameterization. For example – a high contrast image
          [AlternateText <String>]: Optional; alt-text accessible content for the image
          [AlternativeText <String>]:
          [IconUrl <String>]: Optional; URI that points to an icon which represents the application used to generate the activity
        [BackgroundColor <String>]: Optional. Background color used to render the activity in the UI - brand color for the application source of the activity. Must be a valid hex color
        [Content <IMicrosoftGraphJson>]: Json
        [Description <String>]: Optional. Longer text description of the user's unique activity (example: document name, first sentence, and/or metadata)
        [DisplayText <String>]: Required. Short text description of the user's unique activity (for example, document name in cases where an activity refers to document creation)
    [AgeGroup <String>]: Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.
    [AppRoleAssignments <IMicrosoftGraphAppRoleAssignment1[]>]:
      [DeletedDateTime <DateTime?>]:
      [Id <String>]: Read-only.
      [AppRoleId <String>]: The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application's service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create. Does not support $filter.
      [CreatedDateTime <DateTime?>]:
      [PrincipalDisplayName <String>]: The display name of the user, group, or service principal that was granted the app role assignment. Read-only. Supports $filter (eq and startswith).
      [PrincipalId <String>]: The unique identifier (id) for the user, group or service principal being granted the app role. Required on create. Does not support $filter.
      [PrincipalType <String>]: The type of the assigned principal. This can either be 'User', 'Group' or 'ServicePrincipal'. Read-only. Does not support $filter.
      [ResourceDisplayName <String>]: The display name of the resource app's service principal to which the assignment is made. Does not support $filter.
      [ResourceId <String>]: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only).
    [AssignedLicenses <IMicrosoftGraphAssignedLicense[]>]: The licenses that are assigned to the user. Returned only on $select. Not nullable.
      [DisabledPlans <String[]>]: A collection of the unique identifiers for plans that have been disabled.
      [SkuId <String>]: The unique identifier for the SKU.
    [AssignedPlans <IMicrosoftGraphAssignedPlan[]>]: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable.
      [AssignedDateTime <DateTime?>]: The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
      [CapabilityStatus <String>]: Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.
      [Service <String>]: The name of the service; for example, 'Exchange'.
      [ServicePlanId <String>]: A GUID that identifies the service plan.
    [Birthday <DateTime?>]: The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z' Returned only on $select.
    [BusinessPhones <String[]>]: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory.
    [Calendar <IMicrosoftGraphCalendar1>]: calendar
      [(Any) <Object>]: This indicates any property can be added to this object.
      [Id <String>]: Read-only.
      [AllowedOnlineMeetingProviders <String[]>]: Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.
      [CalendarPermissions <IMicrosoftGraphCalendarPermission[]>]: The permissions of the users with whom the calendar is shared.
        [Id <String>]: Read-only.
        [AllowedRoles <String[]>]: List of allowed sharing or delegating permission levels for the calendar. Possible values are: none, freeBusyRead, limitedRead, read, write, delegateWithoutPrivateEventAccess, delegateWithPrivateEventAccess, custom.
        [EmailAddress <IMicrosoftGraphEmailAddress>]: emailAddress
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Address <String>]: The email address of an entity instance.
          [Name <String>]: The display name of an entity instance.
        [IsInsideOrganization <Boolean?>]: True if the user in context (sharee or delegate) is inside the same organization as the calendar owner.
        [IsRemovable <Boolean?>]: True if the user can be removed from the list of sharees or delegates for the specified calendar, false otherwise. The 'My organization' user determines the permissions other people within your organization have to the given calendar. You cannot remove 'My organization' as a sharee to a calendar.
        [Role <String>]: calendarRoleType
      [CalendarView <IMicrosoftGraphEvent1[]>]: The calendar view for the calendar. Navigation property. Read-only.
        [Categories <String[]>]: The categories associated with the item
        [ChangeKey <String>]: Identifies the version of the item. Every time the item is changed, changeKey changes as well. This allows Exchange to apply changes to the correct version of the object. Read-only.
        [CreatedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
        [LastModifiedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
        [Id <String>]: Read-only.
        [AllowNewTimeProposals <Boolean?>]: True if the meeting organizer allows invitees to propose a new time when responding, false otherwise. Optional. Default is true.
        [Attachments <IMicrosoftGraphAttachment[]>]: The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.
          [Id <String>]: Read-only.
          [ContentType <String>]: The MIME type.
          [IsInline <Boolean?>]: true if the attachment is an inline attachment; otherwise, false.
          [LastModifiedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
          [Name <String>]: The display name of the attachment. This does not need to be the actual file name.
          [Size <Int32?>]: The length of the attachment in bytes.
        [Attendees <IMicrosoftGraphAttendee[]>]: The collection of attendees for the event.
          [Type <String>]: attendeeType
          [EmailAddress <IMicrosoftGraphEmailAddress>]: emailAddress
          [ProposedNewTime <IMicrosoftGraphTimeSlot>]: timeSlot
            [(Any) <Object>]: This indicates any property can be added to this object.
            [End <IMicrosoftGraphDateTimeZone>]: dateTimeTimeZone
              [(Any) <Object>]: This indicates any property can be added to this object.
              [DateTime <String>]: A single point of time in a combined date and time representation ({date}T{time}). For example, '2019-04-16T09:00:00'.
              [TimeZone <String>]: Represents a time zone, for example, 'Pacific Standard Time'. See below for possible values.
            [Start <IMicrosoftGraphDateTimeZone>]: dateTimeTimeZone
          [Status <IMicrosoftGraphResponseStatus>]: responseStatus
            [(Any) <Object>]: This indicates any property can be added to this object.
            [Response <String>]: responseType
            [Time <DateTime?>]: The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
        [Body <IMicrosoftGraphItemBody>]: itemBody
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Content <String>]: The content of the item.
          [ContentType <String>]: bodyType
        [BodyPreview <String>]: The preview of the message associated with the event. It is in text format.
        [Calendar <IMicrosoftGraphCalendar1>]: calendar
        [End <IMicrosoftGraphDateTimeZone>]: dateTimeTimeZone
        [Extensions <IMicrosoftGraphExtension[]>]: The collection of open extensions defined for the event. Nullable.
          [Id <String>]: Read-only.
        [HasAttachments <Boolean?>]: Set to true if the event has attachments.
        [HideAttendees <Boolean?>]: When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. Default is false.
        [ICalUId <String>]: A unique identifier for an event across calendars. This ID is different for each occurrence in a recurring series. Read-only.
        [Importance <String>]: importance
        [Instances <IMicrosoftGraphEvent1[]>]: The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.
        [IsAllDay <Boolean?>]: Set to true if the event lasts all day.
        [IsCancelled <Boolean?>]: Set to true if the event has been canceled.
        [IsDraft <Boolean?>]: Set to true if the user has updated the meeting in Outlook but has not sent the updates to attendees. Set to false if all changes have been sent, or if the event is an appointment without any attendees.
        [IsOnlineMeeting <Boolean?>]: True if this event has online meeting information, false otherwise. Default is false. Optional.
        [IsOrganizer <Boolean?>]: Set to true if the calendar owner (specified by the owner property of the calendar) is the organizer of the event (specified by the organizer property of the event). This also applies if a delegate organized the event on behalf of the owner.
        [IsReminderOn <Boolean?>]: Set to true if an alert is set to remind the user of the event.
        [Location <IMicrosoftGraphLocation1>]: location
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Address <IMicrosoftGraphPhysicalAddress1>]: physicalAddress
            [(Any) <Object>]: This indicates any property can be added to this object.
            [City <String>]: The city.
            [CountryOrRegion <String>]: The country or region. It's a free-format string value, for example, 'United States'.
            [PostalCode <String>]: The postal code.
            [State <String>]: The state.
            [Street <String>]: The street.
          [Coordinates <IMicrosoftGraphOutlookGeoCoordinates>]: outlookGeoCoordinates
            [(Any) <Object>]: This indicates any property can be added to this object.
            [Accuracy <Double?>]: The accuracy of the latitude and longitude. As an example, the accuracy can be measured in meters, such as the latitude and longitude are accurate to within 50 meters.
            [Altitude <Double?>]: The altitude of the location.
            [AltitudeAccuracy <Double?>]: The accuracy of the altitude.
            [Latitude <Double?>]: The latitude of the location.
            [Longitude <Double?>]: The longitude of the location.
          [DisplayName <String>]: The name associated with the location.
          [LocationEmailAddress <String>]: Optional email address of the location.
          [LocationType <String>]: locationType
          [LocationUri <String>]: Optional URI representing the location.
          [UniqueId <String>]: For internal use only.
          [UniqueIdType <String>]: locationUniqueIdType
        [Locations <IMicrosoftGraphLocation1[]>]: The locations where the event is held or attended from. The location and locations properties always correspond with each other. If you update the location property, any prior locations in the locations collection would be removed and replaced by the new location value.
        [MultiValueExtendedProperties <IMicrosoftGraphMultiValueLegacyExtendedProperty[]>]: The collection of multi-value extended properties defined for the event. Read-only. Nullable.
          [Id <String>]: Read-only.
          [Value <String[]>]: A collection of property values.
        [OnlineMeeting <IMicrosoftGraphOnlineMeetingInfo1>]: onlineMeetingInfo
          [(Any) <Object>]: This indicates any property can be added to this object.
          [ConferenceId <String>]: The ID of the conference.
          [JoinUrl <String>]: The external link that launches the online meeting. This is a URL that clients will launch into a browser and will redirect the user to join the meeting.
          [Phones <IMicrosoftGraphPhone1[]>]: All of the phone numbers associated with this conference.
            [Language <String>]:
            [Number <String>]: The phone number.
            [Region <String>]:
            [Type <String>]: phoneType
          [QuickDial <String>]: The pre-formatted quickdial for this call.
          [TollFreeNumbers <String[]>]: The toll free numbers that can be used to join the conference.
          [TollNumber <String>]: The toll number that can be used to join the conference.
        [OnlineMeetingProvider <String>]: onlineMeetingProviderType
        [OnlineMeetingUrl <String>]: A URL for an online meeting. The property is set only when an organizer specifies an event as an online meeting such as a Skype meeting. Read-only.
        [Organizer <IMicrosoftGraphRecipient>]: recipient
          [(Any) <Object>]: This indicates any property can be added to this object.
          [EmailAddress <IMicrosoftGraphEmailAddress>]: emailAddress
        [OriginalEndTimeZone <String>]: The end time zone that was set when the event was created. A value of tzone://Microsoft/Custom indicates that a legacy custom time zone was set in desktop Outlook.
        [OriginalStart <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
        [OriginalStartTimeZone <String>]: The start time zone that was set when the event was created. A value of tzone://Microsoft/Custom indicates that a legacy custom time zone was set in desktop Outlook.
        [Recurrence <IMicrosoftGraphPatternedRecurrence>]: patternedRecurrence
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Pattern <IMicrosoftGraphRecurrencePattern>]: recurrencePattern
            [(Any) <Object>]: This indicates any property can be added to this object.
            [DayOfMonth <Int32?>]: The day of the month on which the event occurs. Required if type is absoluteMonthly or absoluteYearly.
            [DaysOfWeek <String[]>]: A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.
            [FirstDayOfWeek <String>]: dayOfWeek
            [Index <String>]: weekIndex
            [Interval <Int32?>]: The number of units between occurrences, where units can be in days, weeks, months, or years, depending on the type. Required.
            [Month <Int32?>]: The month in which the event occurs. This is a number from 1 to 12.
            [Type <String>]: recurrencePatternType
          [Range <IMicrosoftGraphRecurrenceRange>]: recurrenceRange
            [(Any) <Object>]: This indicates any property can be added to this object.
            [EndDate <DateTime?>]: The date to stop applying the recurrence pattern. Depending on the recurrence pattern of the event, the last occurrence of the meeting may not be this date. Required if type is endDate.
            [NumberOfOccurrences <Int32?>]: The number of times to repeat the event. Required and must be positive if type is numbered.
            [RecurrenceTimeZone <String>]: Time zone for the startDate and endDate properties. Optional. If not specified, the time zone of the event is used.
            [StartDate <DateTime?>]: The date to start applying the recurrence pattern. The first occurrence of the meeting may be this date or later, depending on the recurrence pattern of the event. Must be the same value as the start property of the recurring event. Required.
            [Type <String>]: recurrenceRangeType
        [ReminderMinutesBeforeStart <Int32?>]: The number of minutes before the event start time that the reminder alert occurs.
        [ResponseRequested <Boolean?>]: Default is true, which represents the organizer would like an invitee to send a response to the event.
        [ResponseStatus <IMicrosoftGraphResponseStatus>]: responseStatus
        [Sensitivity <String>]: sensitivity
        [SeriesMasterId <String>]: The ID for the recurring series master item, if this event is part of a recurring series.
        [ShowAs <String>]: freeBusyStatus
        [SingleValueExtendedProperties <IMicrosoftGraphSingleValueLegacyExtendedProperty[]>]: The collection of single-value extended properties defined for the event. Read-only. Nullable.
          [Id <String>]: Read-only.
          [Value <String>]: A property value.
        [Start <IMicrosoftGraphDateTimeZone>]: dateTimeTimeZone
        [Subject <String>]: The text of the event's subject line.
        [TransactionId <String>]: A custom identifier specified by a client app for the server to avoid redundant POST operations in case of client retries to create the same event. This is useful when low network connectivity causes the client to time out before receiving a response from the server for the client's prior create-event request. After you set transactionId when creating an event, you cannot change transactionId in a subsequent update. This property is only returned in a response payload if an app has set it. Optional.
        [Type <String>]: eventType
        [WebLink <String>]: The URL to open the event in Outlook on the web.Outlook on the web opens the event in the browser if you are signed in to your mailbox. Otherwise, Outlook on the web prompts you to sign in.This URL cannot be accessed from within an iFrame.
      [CanEdit <Boolean?>]: True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.
      [CanShare <Boolean?>]: True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.
      [CanViewPrivateItems <Boolean?>]: True if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.
      [ChangeKey <String>]: Identifies the version of the calendar object. Every time the calendar is changed, changeKey changes as well. This allows Exchange to apply changes to the correct version of the object. Read-only.
      [Color <String>]: calendarColor
      [DefaultOnlineMeetingProvider <String>]: onlineMeetingProviderType
      [Events <IMicrosoftGraphEvent1[]>]: The events in the calendar. Navigation property. Read-only.
      [HexColor <String>]: The calendar color, expressed in a hex color code of three hexidecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.
      [IsDefaultCalendar <Boolean?>]: True if this is the default calendar where new events are created by default, false otherwise.
      [IsRemovable <Boolean?>]: Indicates whether this user calendar can be deleted from the user mailbox.
      [IsTallyingResponses <Boolean?>]: Indicates whether this user calendar supports tracking of meeting responses. Only meeting invites sent from users' primary calendars support tracking of meeting responses.
      [MultiValueExtendedProperties <IMicrosoftGraphMultiValueLegacyExtendedProperty[]>]: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable.
      [Name <String>]: The calendar name.
      [Owner <IMicrosoftGraphEmailAddress>]: emailAddress
      [SingleValueExtendedProperties <IMicrosoftGraphSingleValueLegacyExtendedProperty[]>]: The collection of single-value extended properties defined for the calendar. Read-only. Nullable.
    [CalendarGroups <IMicrosoftGraphCalendarGroup1[]>]: The user's calendar groups. Read-only. Nullable.
      [Id <String>]: Read-only.
      [Calendars <IMicrosoftGraphCalendar1[]>]: The calendars in the calendar group. Navigation property. Read-only. Nullable.
      [ChangeKey <String>]: Identifies the version of the calendar group. Every time the calendar group is changed, ChangeKey changes as well. This allows Exchange to apply changes to the correct version of the object. Read-only.
      [ClassId <String>]: The class identifier. Read-only.
      [Name <String>]: The group name.
    [CalendarView <IMicrosoftGraphEvent1[]>]: The calendar view for the calendar. Read-only. Nullable.
    [Calendars <IMicrosoftGraphCalendar1[]>]: The user's calendars. Read-only. Nullable.
    [City <String>]: The city in which the user is located. Returned only on $select. Supports $filter.
    [CompanyName <String>]: The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 chararcters.Returned only on $select.
    [ConsentProvidedForMinor <String>]: Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.
    [ContactFolders <IMicrosoftGraphContactFolder1[]>]: The user's contacts folders. Read-only. Nullable.
      [Id <String>]: Read-only.
      [ChildFolders <IMicrosoftGraphContactFolder1[]>]: The collection of child folders in the folder. Navigation property. Read-only. Nullable.
      [Contacts <IMicrosoftGraphContact1[]>]: The contacts in the folder. Navigation property. Read-only. Nullable.
        [Categories <String[]>]: The categories associated with the item
        [ChangeKey <String>]: Identifies the version of the item. Every time the item is changed, changeKey changes as well. This allows Exchange to apply changes to the correct version of the object. Read-only.
        [CreatedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
        [LastModifiedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
        [Id <String>]: Read-only.
        [AssistantName <String>]: The name of the contact's assistant.
        [Birthday <DateTime?>]: The contact's birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
        [BusinessAddress <IMicrosoftGraphPhysicalAddress1>]: physicalAddress
        [BusinessHomePage <String>]: The business home page of the contact.
        [BusinessPhones <String[]>]: The contact's business phone numbers.
        [Children <String[]>]: The names of the contact's children.
        [CompanyName <String>]: The name of the contact's company.
        [Department <String>]: The contact's department.
        [DisplayName <String>]: The contact's display name. You can specify the display name in a create or update operation. Note that later updates to other properties may cause an automatically generated value to overwrite the displayName value you have specified. To preserve a pre-existing value, always include it as displayName in an update operation.
        [EmailAddresses <IMicrosoftGraphEmailAddress[]>]: The contact's email addresses.
        [Extensions <IMicrosoftGraphExtension[]>]: The collection of open extensions defined for the contact. Nullable.
        [FileAs <String>]: The name the contact is filed under.
        [Generation <String>]: The contact's generation.
        [GivenName <String>]: The contact's given name.
        [HomeAddress <IMicrosoftGraphPhysicalAddress1>]: physicalAddress
        [HomePhones <String[]>]: The contact's home phone numbers.
        [ImAddresses <String[]>]: The contact's instant messaging (IM) addresses.
        [Initials <String>]: The contact's initials.
        [JobTitle <String>]: The contact’s job title.
        [Manager <String>]: The name of the contact's manager.
        [MiddleName <String>]: The contact's middle name.
        [MobilePhone <String>]: The contact's mobile phone number.
        [MultiValueExtendedProperties <IMicrosoftGraphMultiValueLegacyExtendedProperty[]>]: The collection of multi-value extended properties defined for the contact. Read-only. Nullable.
        [NickName <String>]: The contact's nickname.
        [OfficeLocation <String>]: The location of the contact's office.
        [OtherAddress <IMicrosoftGraphPhysicalAddress1>]: physicalAddress
        [ParentFolderId <String>]: The ID of the contact's parent folder.
        [PersonalNotes <String>]: The user's notes about the contact.
        [Photo <IMicrosoftGraphProfilePhoto>]: profilePhoto
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Id <String>]: Read-only.
          [Height <Int32?>]: The height of the photo. Read-only.
          [Width <Int32?>]: The width of the photo. Read-only.
        [Profession <String>]: The contact's profession.
        [SingleValueExtendedProperties <IMicrosoftGraphSingleValueLegacyExtendedProperty[]>]: The collection of single-value extended properties defined for the contact. Read-only. Nullable.
        [SpouseName <String>]: The name of the contact's spouse/partner.
        [Surname <String>]: The contact's surname.
        [Title <String>]: The contact's title.
        [YomiCompanyName <String>]: The phonetic Japanese company name of the contact.
        [YomiGivenName <String>]: The phonetic Japanese given name (first name) of the contact.
        [YomiSurname <String>]: The phonetic Japanese surname (last name) of the contact.
      [DisplayName <String>]: The folder's display name.
      [MultiValueExtendedProperties <IMicrosoftGraphMultiValueLegacyExtendedProperty[]>]: The collection of multi-value extended properties defined for the contactFolder. Read-only. Nullable.
      [ParentFolderId <String>]: The ID of the folder's parent folder.
      [SingleValueExtendedProperties <IMicrosoftGraphSingleValueLegacyExtendedProperty[]>]: The collection of single-value extended properties defined for the contactFolder. Read-only. Nullable.
    [Contacts <IMicrosoftGraphContact1[]>]: The user's contacts. Read-only. Nullable.
    [Country <String>]: The country/region in which the user is located; for example, 'US' or 'UK'. Returned only on $select. Supports $filter.
    [CreatedDateTime <DateTime?>]: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter.
    [CreatedObjects <IMicrosoftGraphDirectoryObject[]>]: Directory objects that were created by the user. Read-only. Nullable.
      [Id <String>]: Read-only.
      [DeletedDateTime <DateTime?>]:
    [CreationType <String>]: Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.
    [Department <String>]: The name for the department in which the user works. Returned only on $select. Supports $filter.
    [DeviceEnrollmentLimit <Int32?>]: The limit on the maximum number of devices that the user is permitted to enroll. Allowed values are 5 or 1000.
    [DeviceManagementTroubleshootingEvents <IMicrosoftGraphDeviceManagementTroubleshootingEvent1[]>]: The list of troubleshooting events for this user.
      [Id <String>]: Read-only.
      [CorrelationId <String>]: Id used for tracing the failure in the service.
      [EventDateTime <DateTime?>]: Time when the event occurred .
    [DirectReports <IMicrosoftGraphDirectoryObject[]>]: The users and contacts that report to the user. (The users and contacts that have their manager property set to this user.) Read-only. Nullable.
    [DisplayName <String>]: The name displayed in the address book for the user. This value is usually the combination of the user's first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.
    [Drive <IMicrosoftGraphDrive1>]: drive
      [(Any) <Object>]: This indicates any property can be added to this object.
      [CreatedBy <IMicrosoftGraphIdentitySet>]: identitySet
        [(Any) <Object>]: This indicates any property can be added to this object.
        [Application <IMicrosoftGraphIdentity>]: identity
          [(Any) <Object>]: This indicates any property can be added to this object.
          [DisplayName <String>]: The identity's display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won't show up as having changed when using delta.
          [Id <String>]: Unique identifier for the identity.
        [Device <IMicrosoftGraphIdentity>]: identity
        [User <IMicrosoftGraphIdentity>]: identity
      [CreatedByUser <IMicrosoftGraphUser>]: Represents an Azure Active Directory user object.
      [CreatedDateTime <DateTime?>]: Date and time of item creation. Read-only.
      [Description <String>]: Provides a user-visible description of the item. Optional.
      [ETag <String>]: ETag for the item. Read-only.
      [LastModifiedBy <IMicrosoftGraphIdentitySet>]: identitySet
      [LastModifiedByUser <IMicrosoftGraphUser>]: Represents an Azure Active Directory user object.
      [LastModifiedDateTime <DateTime?>]: Date and time the item was last modified. Read-only.
      [Name <String>]: The name of the item. Read-write.
      [ParentReference <IMicrosoftGraphItemReference>]: itemReference
        [(Any) <Object>]: This indicates any property can be added to this object.
        [DriveId <String>]: Unique identifier of the drive instance that contains the item. Read-only.
        [DriveType <String>]: Identifies the type of drive. See [drive][] resource for values.
        [Id <String>]: Unique identifier of the item in the drive. Read-only.
        [Name <String>]: The name of the item being referenced. Read-only.
        [Path <String>]: Path that can be used to navigate to the item. Read-only.
        [ShareId <String>]: A unique identifier for a shared resource that can be accessed via the [Shares][] API.
        [SharepointIds <IMicrosoftGraphSharepointIds>]: sharepointIds
          [(Any) <Object>]: This indicates any property can be added to this object.
          [ListId <String>]: The unique identifier (guid) for the item's list in SharePoint.
          [ListItemId <String>]: An integer identifier for the item within the containing list.
          [ListItemUniqueId <String>]: The unique identifier (guid) for the item within OneDrive for Business or a SharePoint site.
          [SiteId <String>]: The unique identifier (guid) for the item's site collection (SPSite).
          [SiteUrl <String>]: The SharePoint URL for the site that contains the item.
          [TenantId <String>]: The unique identifier (guid) for the tenancy.
          [WebId <String>]: The unique identifier (guid) for the item's site (SPWeb).
        [SiteId <String>]: For OneDrive for Business and SharePoint, this property represents the ID of the site that contains the parent document library of the driveItem resource. The value is the same as the id property of that [site][] resource. It is an opaque string that consists of three identifiers of the site. For OneDrive, this property is not populated.
      [WebUrl <String>]: URL that displays the resource in the browser. Read-only.
      [Id <String>]: Read-only.
      [DriveType <String>]: Describes the type of drive represented by this resource. OneDrive personal drives will return personal. OneDrive for Business will return business. SharePoint document libraries will return documentLibrary. Read-only.
      [Following <IMicrosoftGraphDriveItem1[]>]: The list of items the user is following. Only in OneDrive for Business.
        [CreatedBy <IMicrosoftGraphIdentitySet>]: identitySet
        [CreatedByUser <IMicrosoftGraphUser>]: Represents an Azure Active Directory user object.
        [CreatedDateTime <DateTime?>]: Date and time of item creation. Read-only.
        [Description <String>]: Provides a user-visible description of the item. Optional.
        [ETag <String>]: ETag for the item. Read-only.
        [LastModifiedBy <IMicrosoftGraphIdentitySet>]: identitySet
        [LastModifiedByUser <IMicrosoftGraphUser>]: Represents an Azure Active Directory user object.
        [LastModifiedDateTime <DateTime?>]: Date and time the item was last modified. Read-only.
        [Name <String>]: The name of the item. Read-write.
        [ParentReference <IMicrosoftGraphItemReference>]: itemReference
        [WebUrl <String>]: URL that displays the resource in the browser. Read-only.
        [Id <String>]: Read-only.
        [Analytics <IMicrosoftGraphItemAnalytics1>]: itemAnalytics
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Id <String>]: Read-only.
          [AllTime <IMicrosoftGraphItemActivityStat1>]: itemActivityStat
            [(Any) <Object>]: This indicates any property can be added to this object.
            [Id <String>]: Read-only.
            [Access <IMicrosoftGraphItemActionStat>]: itemActionStat
              [(Any) <Object>]: This indicates any property can be added to this object.
              [ActionCount <Int32?>]: The number of times the action took place. Read-only.
              [ActorCount <Int32?>]: The number of distinct actors that performed the action. Read-only.
            [Activities <IMicrosoftGraphItemActivity1[]>]: Exposes the itemActivities represented in this itemActivityStat resource.
              [Id <String>]: Read-only.
              [Access <IMicrosoftGraphAccessAction>]: accessAction
                [(Any) <Object>]: This indicates any property can be added to this object.
              [ActivityDateTime <DateTime?>]: Details about when the activity took place. Read-only.
              [Actor <IMicrosoftGraphIdentitySet>]: identitySet
              [DriveItem <IMicrosoftGraphDriveItem1>]: driveItem
            [Create <IMicrosoftGraphItemActionStat>]: itemActionStat
            [Delete <IMicrosoftGraphItemActionStat>]: itemActionStat
            [Edit <IMicrosoftGraphItemActionStat>]: itemActionStat
            [EndDateTime <DateTime?>]: When the interval ends. Read-only.
            [IncompleteData <IMicrosoftGraphIncompleteData>]: incompleteData
              [(Any) <Object>]: This indicates any property can be added to this object.
              [MissingDataBeforeDateTime <DateTime?>]: The service does not have source data before the specified time.
              [WasThrottled <Boolean?>]: Some data was not recorded due to excessive activity.
            [IsTrending <Boolean?>]: Indicates whether the item is 'trending.' Read-only.
            [Move <IMicrosoftGraphItemActionStat>]: itemActionStat
            [StartDateTime <DateTime?>]: When the interval starts. Read-only.
          [ItemActivityStats <IMicrosoftGraphItemActivityStat1[]>]:
          [LastSevenDays <IMicrosoftGraphItemActivityStat1>]: itemActivityStat
        [Audio <IMicrosoftGraphAudio>]: audio
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Album <String>]: The title of the album for this audio file.
          [AlbumArtist <String>]: The artist named on the album for the audio file.
          [Artist <String>]: The performing artist for the audio file.
          [Bitrate <Int64?>]: Bitrate expressed in kbps.
          [Composers <String>]: The name of the composer of the audio file.
          [Copyright <String>]: Copyright information for the audio file.
          [Disc <Int32?>]: The number of the disc this audio file came from.
          [DiscCount <Int32?>]: The total number of discs in this album.
          [Duration <Int64?>]: Duration of the audio file, expressed in milliseconds
          [Genre <String>]: The genre of this audio file.
          [HasDrm <Boolean?>]: Indicates if the file is protected with digital rights management.
          [IsVariableBitrate <Boolean?>]: Indicates if the file is encoded with a variable bitrate.
          [Title <String>]: The title of the audio file.
          [Track <Int32?>]: The number of the track on the original disc for this audio file.
          [TrackCount <Int32?>]: The total number of tracks on the original disc for this audio file.
          [Year <Int32?>]: The year the audio file was recorded.
        [CTag <String>]: An eTag for the content of the item. This eTag is not changed if only the metadata is changed. Note This property is not returned if the item is a folder. Read-only.
        [Children <IMicrosoftGraphDriveItem1[]>]: Collection containing Item objects for the immediate children of Item. Only items representing folders have children. Read-only. Nullable.
        [Content <Byte[]>]: The content stream, if the item represents a file.
        [Deleted <IMicrosoftGraphDeleted>]: deleted
          [(Any) <Object>]: This indicates any property can be added to this object.
          [State <String>]: Represents the state of the deleted item.
        [File <IMicrosoftGraphFile>]: file
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Hashes <IMicrosoftGraphHashes>]: hashes
            [(Any) <Object>]: This indicates any property can be added to this object.
            [Crc32Hash <String>]: The CRC32 value of the file (if available). Read-only.
            [QuickXorHash <String>]: A proprietary hash of the file that can be used to determine if the contents of the file have changed (if available). Read-only.
            [Sha1Hash <String>]: SHA1 hash for the contents of the file (if available). Read-only.
            [Sha256Hash <String>]: SHA256 hash for the contents of the file (if available). Read-only.
          [MimeType <String>]: The MIME type for the file. This is determined by logic on the server and might not be the value provided when the file was uploaded. Read-only.
          [ProcessingMetadata <Boolean?>]:
        [FileSystemInfo <IMicrosoftGraphFileSystemInfo>]: fileSystemInfo
          [(Any) <Object>]: This indicates any property can be added to this object.
          [CreatedDateTime <DateTime?>]: The UTC date and time the file was created on a client.
          [LastAccessedDateTime <DateTime?>]: The UTC date and time the file was last accessed. Available for the recent file list only.
          [LastModifiedDateTime <DateTime?>]: The UTC date and time the file was last modified on a client.
        [Folder <IMicrosoftGraphFolder>]: folder
          [(Any) <Object>]: This indicates any property can be added to this object.
          [ChildCount <Int32?>]: Number of children contained immediately within this container.
          [View <IMicrosoftGraphFolderView>]: folderView
            [(Any) <Object>]: This indicates any property can be added to this object.
            [SortBy <String>]: The method by which the folder should be sorted.
            [SortOrder <String>]: If true, indicates that items should be sorted in descending order. Otherwise, items should be sorted ascending.
            [ViewType <String>]: The type of view that should be used to represent the folder.
        [Image <IMicrosoftGraphImage>]: image
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Height <Int32?>]: Optional. Height of the image, in pixels. Read-only.
          [Width <Int32?>]: Optional. Width of the image, in pixels. Read-only.
        [ListItem <IMicrosoftGraphListItem1>]: listItem
          [(Any) <Object>]: This indicates any property can be added to this object.
          [CreatedBy <IMicrosoftGraphIdentitySet>]: identitySet
          [CreatedByUser <IMicrosoftGraphUser>]: Represents an Azure Active Directory user object.
          [CreatedDateTime <DateTime?>]: Date and time of item creation. Read-only.
          [Description <String>]: Provides a user-visible description of the item. Optional.
          [ETag <String>]: ETag for the item. Read-only.
          [LastModifiedBy <IMicrosoftGraphIdentitySet>]: identitySet
          [LastModifiedByUser <IMicrosoftGraphUser>]: Represents an Azure Active Directory user object.
          [LastModifiedDateTime <DateTime?>]: Date and time the item was last modified. Read-only.
          [Name <String>]: The name of the item. Read-write.
          [ParentReference <IMicrosoftGraphItemReference>]: itemReference
          [WebUrl <String>]: URL that displays the resource in the browser. Read-only.
          [Id <String>]: Read-only.
          [Analytics <IMicrosoftGraphItemAnalytics1>]: itemAnalytics
          [ContentType <IMicrosoftGraphContentTypeInfo>]: contentTypeInfo
            [(Any) <Object>]: This indicates any property can be added to this object.
            [Id <String>]: The id of the content type.
            [Name <String>]: The name of the content type.
          [DriveItem <IMicrosoftGraphDriveItem1>]: driveItem
          [Fields <IMicrosoftGraphFieldValueSet>]: fieldValueSet
            [(Any) <Object>]: This indicates any property can be added to this object.
            [Id <String>]: Read-only.
          [SharepointIds <IMicrosoftGraphSharepointIds>]: sharepointIds
          [Versions <IMicrosoftGraphListItemVersion[]>]: The list of previous versions of the list item.
            [LastModifiedBy <IMicrosoftGraphIdentitySet>]: identitySet
            [LastModifiedDateTime <DateTime?>]: Date and time the version was last modified. Read-only.
            [Publication <IMicrosoftGraphPublicationFacet>]: publicationFacet
              [(Any) <Object>]: This indicates any property can be added to this object.
              [Level <String>]: The state of publication for this document. Either published or checkout. Read-only.
              [VersionId <String>]: The unique identifier for the version that is visible to the current caller. Read-only.
            [Id <String>]: Read-only.
            [Fields <IMicrosoftGraphFieldValueSet>]: fieldValueSet
        [Location <IMicrosoftGraphGeoCoordinates>]: geoCoordinates
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Altitude <Double?>]: Optional. The altitude (height), in feet, above sea level for the item. Read-only.
          [Latitude <Double?>]: Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.
          [Longitude <Double?>]: Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.
        [Package <IMicrosoftGraphPackage>]: package
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Type <String>]: A string indicating the type of package. While oneNote is the only currently defined value, you should expect other package types to be returned and handle them accordingly.
        [PendingOperations <IMicrosoftGraphPendingOperations>]: pendingOperations
          [(Any) <Object>]: This indicates any property can be added to this object.
          [PendingContentUpdate <IMicrosoftGraphPendingContentUpdate>]: pendingContentUpdate
            [(Any) <Object>]: This indicates any property can be added to this object.
            [QueuedDateTime <DateTime?>]: Date and time the pending binary operation was queued in UTC time. Read-only.
        [Permissions <IMicrosoftGraphPermission1[]>]: The set of permissions for the item. Read-only. Nullable.
          [Id <String>]: Read-only.
          [ExpirationDateTime <DateTime?>]: A format of yyyy-MM-ddTHH:mm:ssZ of DateTimeOffset indicates the expiration time of the permission. DateTime.MinValue indicates there is no expiration set for this permission. Optional.
          [GrantedTo <IMicrosoftGraphIdentitySet>]: identitySet
          [GrantedToIdentities <IMicrosoftGraphIdentitySet[]>]: For link type permissions, the details of the users to whom permission was granted. Read-only.
          [HasPassword <Boolean?>]: This indicates whether password is set for this permission, it's only showing in response. Optional and Read-only and for OneDrive Personal only.
          [InheritedFrom <IMicrosoftGraphItemReference>]: itemReference
          [Invitation <IMicrosoftGraphSharingInvitation>]: sharingInvitation
            [(Any) <Object>]: This indicates any property can be added to this object.
            [Email <String>]: The email address provided for the recipient of the sharing invitation. Read-only.
            [InvitedBy <IMicrosoftGraphIdentitySet>]: identitySet
            [RedeemedBy <String>]:
            [SignInRequired <Boolean?>]: If true the recipient of the invitation needs to sign in in order to access the shared item. Read-only.
          [Link <IMicrosoftGraphSharingLink1>]: sharingLink
            [(Any) <Object>]: This indicates any property can be added to this object.
            [Application <IMicrosoftGraphIdentity>]: identity
            [PreventsDownload <Boolean?>]: If true then the user can only use this link to view the item on the web, and cannot use it to download the contents of the item. Only for OneDrive for Business and SharePoint.
            [Scope <String>]: The scope of the link represented by this permission. Value anonymous indicates the link is usable by anyone, organization indicates the link is only usable for users signed into the same tenant.
            [Type <String>]: The type of the link created.
            [WebHtml <String>]: For embed links, this property contains the HTML code for an <iframe> element that will embed the item in a webpage.
            [WebUrl <String>]: A URL that opens the item in the browser on the OneDrive website.
          [Roles <String[]>]: The type of permission, e.g. read. See below for the full list of roles. Read-only.
          [ShareId <String>]: A unique token that can be used to access this shared item via the [shares API][]. Read-only.
        [Photo <IMicrosoftGraphPhoto>]: photo
          [(Any) <Object>]: This indicates any property can be added to this object.
          [CameraMake <String>]: Camera manufacturer. Read-only.
          [CameraModel <String>]: Camera model. Read-only.
          [ExposureDenominator <Double?>]: The denominator for the exposure time fraction from the camera. Read-only.
          [ExposureNumerator <Double?>]: The numerator for the exposure time fraction from the camera. Read-only.
          [FNumber <Double?>]: The F-stop value from the camera. Read-only.
          [FocalLength <Double?>]: The focal length from the camera. Read-only.
          [Iso <Int32?>]: The ISO value from the camera. Read-only.
          [Orientation <Int32?>]: The orientation value from the camera. Writable on OneDrive Personal.
          [TakenDateTime <DateTime?>]: The date and time the photo was taken in UTC time. Read-only.
        [Publication <IMicrosoftGraphPublicationFacet>]: publicationFacet
        [RemoteItem <IMicrosoftGraphRemoteItem>]: remoteItem
          [(Any) <Object>]: This indicates any property can be added to this object.
          [CreatedBy <IMicrosoftGraphIdentitySet>]: identitySet
          [CreatedDateTime <DateTime?>]: Date and time of item creation. Read-only.
          [File <IMicrosoftGraphFile>]: file
          [FileSystemInfo <IMicrosoftGraphFileSystemInfo>]: fileSystemInfo
          [Folder <IMicrosoftGraphFolder>]: folder
          [Id <String>]: Unique identifier for the remote item in its drive. Read-only.
          [Image <IMicrosoftGraphImage>]: image
          [LastModifiedBy <IMicrosoftGraphIdentitySet>]: identitySet
          [LastModifiedDateTime <DateTime?>]: Date and time the item was last modified. Read-only.
          [Name <String>]: Optional. Filename of the remote item. Read-only.
          [Package <IMicrosoftGraphPackage>]: package
          [ParentReference <IMicrosoftGraphItemReference>]: itemReference
          [Shared <IMicrosoftGraphShared>]: shared
            [(Any) <Object>]: This indicates any property can be added to this object.
            [Owner <IMicrosoftGraphIdentitySet>]: identitySet
            [Scope <String>]: Indicates the scope of how the item is shared: anonymous, organization, or users. Read-only.
            [SharedBy <IMicrosoftGraphIdentitySet>]: identitySet
            [SharedDateTime <DateTime?>]: The UTC date and time when the item was shared. Read-only.
          [SharepointIds <IMicrosoftGraphSharepointIds>]: sharepointIds
          [Size <Int64?>]: Size of the remote item. Read-only.
          [SpecialFolder <IMicrosoftGraphSpecialFolder>]: specialFolder
            [(Any) <Object>]: This indicates any property can be added to this object.
            [Name <String>]: The unique identifier for this item in the /drive/special collection
          [Video <IMicrosoftGraphVideo>]: video
            [(Any) <Object>]: This indicates any property can be added to this object.
            [AudioBitsPerSample <Int32?>]: Number of audio bits per sample.
            [AudioChannels <Int32?>]: Number of audio channels.
            [AudioFormat <String>]: Name of the audio format (AAC, MP3, etc.).
            [AudioSamplesPerSecond <Int32?>]: Number of audio samples per second.
            [Bitrate <Int32?>]: Bit rate of the video in bits per second.
            [Duration <Int64?>]: Duration of the file in milliseconds.
            [FourCc <String>]: 'Four character code' name of the video format.
            [FrameRate <Double?>]: Frame rate of the video.
            [Height <Int32?>]: Height of the video, in pixels.
            [Width <Int32?>]: Width of the video, in pixels.
          [WebDavUrl <String>]: DAV compatible URL for the item.
          [WebUrl <String>]: URL that displays the resource in the browser. Read-only.
        [Root <IMicrosoftGraphRoot>]: root
          [(Any) <Object>]: This indicates any property can be added to this object.
        [SearchResult <IMicrosoftGraphSearchResult>]: searchResult
          [(Any) <Object>]: This indicates any property can be added to this object.
          [OnClickTelemetryUrl <String>]: A callback URL that can be used to record telemetry information. The application should issue a GET on this URL if the user interacts with this item to improve the quality of results.
        [Shared <IMicrosoftGraphShared>]: shared
        [SharepointIds <IMicrosoftGraphSharepointIds>]: sharepointIds
        [Size <Int64?>]: Size of the item in bytes. Read-only.
        [SpecialFolder <IMicrosoftGraphSpecialFolder>]: specialFolder
        [Subscriptions <IMicrosoftGraphSubscription1[]>]: The set of subscriptions on the item. Only supported on the root of a drive.
          [Id <String>]: Read-only.
          [ApplicationId <String>]: Identifier of the application used to create the subscription. Read-only.
          [ChangeType <String>]: Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.
          [ClientState <String>]: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional.
          [CreatorId <String>]: Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.
          [EncryptionCertificate <String>]: A base64-encoded representation of a certificate with a public key used to encrypt resource data in change notifications. Optional. Required when includeResourceData is true.
          [EncryptionCertificateId <String>]: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true.
          [ExpirationDateTime <DateTime?>]: Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.
          [IncludeResourceData <Boolean?>]: When set to true, change notifications include resource data (such as content of a chat message). Optional.
          [LatestSupportedTlsVersion <String>]: Specifies the latest version of Transport Layer Security (TLS) that the notification endpoint, specified by notificationUrl, supports. The possible values are: v1_0, v1_1, v1_2, v1_3. For subscribers whose notification endpoint supports a version lower than the currently recommended version (TLS 1.2), specifying this property by a set timeline allows them to temporarily use their deprecated version of TLS before completing their upgrade to TLS 1.2. For these subscribers, not setting this property per the timeline would result in subscription operations failing. For subscribers whose notification endpoint already supports TLS 1.2, setting this property is optional. In such cases, Microsoft Graph defaults the property to v1_2.
          [LifecycleNotificationUrl <String>]: The URL of the endpoint that receives lifecycle notifications, including subscriptionRemoved and missed notifications. This URL must make use of the HTTPS protocol. Optional. Read more about how Outlook resources use lifecycle notifications.
          [NotificationUrl <String>]: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required.
          [Resource <String>]: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required.
        [Thumbnails <IMicrosoftGraphThumbnailSet[]>]: Collection containing [ThumbnailSet][] objects associated with the item. For more info, see [getting thumbnails][]. Read-only. Nullable.
          [Id <String>]: Read-only.
          [Large <IMicrosoftGraphThumbnail>]: thumbnail
            [(Any) <Object>]: This indicates any property can be added to this object.
            [Content <Byte[]>]: The content stream for the thumbnail.
            [Height <Int32?>]: The height of the thumbnail, in pixels.
            [SourceItemId <String>]: The unique identifier of the item that provided the thumbnail. This is only available when a folder thumbnail is requested.
            [Url <String>]: The URL used to fetch the thumbnail content.
            [Width <Int32?>]: The width of the thumbnail, in pixels.
          [Medium <IMicrosoftGraphThumbnail>]: thumbnail
          [Small <IMicrosoftGraphThumbnail>]: thumbnail
          [Source <IMicrosoftGraphThumbnail>]: thumbnail
        [Versions <IMicrosoftGraphDriveItemVersion[]>]: The list of previous versions of the item. For more info, see [getting previous versions][]. Read-only. Nullable.
          [LastModifiedBy <IMicrosoftGraphIdentitySet>]: identitySet
          [LastModifiedDateTime <DateTime?>]: Date and time the version was last modified. Read-only.
          [Publication <IMicrosoftGraphPublicationFacet>]: publicationFacet
          [Id <String>]: Read-only.
          [Content <Byte[]>]:
          [Size <Int64?>]: Indicates the size of the content stream for this version of the item.
        [Video <IMicrosoftGraphVideo>]: video
        [WebDavUrl <String>]: WebDAV compatible URL for the item.
        [Workbook <IMicrosoftGraphWorkbook1>]: workbook
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Id <String>]: Read-only.
          [Application <IMicrosoftGraphWorkbookApplication>]: workbookApplication
            [(Any) <Object>]: This indicates any property can be added to this object.
            [Id <String>]: Read-only.
            [CalculationMode <String>]: Returns the calculation mode used in the workbook. Possible values are: Automatic, AutomaticExceptTables, Manual.
          [Comments <IMicrosoftGraphWorkbookComment[]>]:
            [Id <String>]: Read-only.
            [Content <String>]: The content of the comment.
            [ContentType <String>]: Indicates the type for the comment.
            [Replies <IMicrosoftGraphWorkbookCommentReply[]>]: Read-only. Nullable.
              [Id <String>]: Read-only.
              [Content <String>]: The content of replied comment.
              [ContentType <String>]: Indicates the type for the replied comment.
          [Functions <IMicrosoftGraphWorkbookFunctions>]: workbookFunctions
            [(Any) <Object>]: This indicates any property can be added to this object.
            [Id <String>]: Read-only.
          [Names <IMicrosoftGraphWorkbookNamedItem1[]>]: Represents a collection of workbook scoped named items (named ranges and constants). Read-only.
            [Id <String>]: Read-only.
            [Comment <String>]: Represents the comment associated with this name.
            [Name <String>]: The name of the object. Read-only.
            [Scope <String>]: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only.
            [Type <String>]: Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.
            [Value <IMicrosoftGraphJson>]: Json
            [Visible <Boolean?>]: Specifies whether the object is visible or not.
            [Worksheet <IMicrosoftGraphWorkbookWorksheet1>]: workbookWorksheet
              [(Any) <Object>]: This indicates any property can be added to this object.
              [Id <String>]: Read-only.
              [Charts <IMicrosoftGraphWorkbookChart1[]>]: Returns collection of charts that are part of the worksheet. Read-only.
                [Id <String>]: Read-only.
                [Axes <IMicrosoftGraphWorkbookChartAxes>]: workbookChartAxes
                  [(Any) <Object>]: This indicates any property can be added to this object.
                  [Id <String>]: Read-only.
                  [CategoryAxis <IMicrosoftGraphWorkbookChartAxis>]: workbookChartAxis
                    [(Any) <Object>]: This indicates any property can be added to this object.
                    [Id <String>]: Read-only.
                    [Format <IMicrosoftGraphWorkbookChartAxisFormat>]: workbookChartAxisFormat
                      [(Any) <Object>]: This indicates any property can be added to this object.
                      [Id <String>]: Read-only.
                      [Font <IMicrosoftGraphWorkbookChartFont>]: workbookChartFont
                        [(Any) <Object>]: This indicates any property can be added to this object.
                        [Id <String>]: Read-only.
                        [Bold <Boolean?>]: Represents the bold status of font.
                        [Color <String>]: HTML color code representation of the text color. E.g. #FF0000 represents Red.
                        [Italic <Boolean?>]: Represents the italic status of the font.
                        [Name <String>]: Font name (e.g. 'Calibri')
                        [Size <Double?>]: Size of the font (e.g. 11)
                        [Underline <String>]: Type of underline applied to the font. The possible values are: None, Single.
                      [Line <IMicrosoftGraphWorkbookChartLineFormat>]: workbookChartLineFormat
                        [(Any) <Object>]: This indicates any property can be added to this object.
                        [Id <String>]: Read-only.
                        [Color <String>]: HTML color code representing the color of lines in the chart.
                    [MajorGridlines <IMicrosoftGraphWorkbookChartGridlines>]: workbookChartGridlines
                      [(Any) <Object>]: This indicates any property can be added to this object.
                      [Id <String>]: Read-only.
                      [Format <IMicrosoftGraphWorkbookChartGridlinesFormat>]: workbookChartGridlinesFormat
                        [(Any) <Object>]: This indicates any property can be added to this object.
                        [Id <String>]: Read-only.
                        [Line <IMicrosoftGraphWorkbookChartLineFormat>]: workbookChartLineFormat
                      [Visible <Boolean?>]: Boolean value representing if the axis gridlines are visible or not.
                    [MajorUnit <IMicrosoftGraphJson>]: Json
                    [Maximum <IMicrosoftGraphJson>]: Json
                    [Minimum <IMicrosoftGraphJson>]: Json
                    [MinorGridlines <IMicrosoftGraphWorkbookChartGridlines>]: workbookChartGridlines
                    [MinorUnit <IMicrosoftGraphJson>]: Json
                    [Title <IMicrosoftGraphWorkbookChartAxisTitle>]: workbookChartAxisTitle
                      [(Any) <Object>]: This indicates any property can be added to this object.
                      [Id <String>]: Read-only.
                      [Format <IMicrosoftGraphWorkbookChartAxisTitleFormat>]: workbookChartAxisTitleFormat
                        [(Any) <Object>]: This indicates any property can be added to this object.
                        [Id <String>]: Read-only.
                        [Font <IMicrosoftGraphWorkbookChartFont>]: workbookChartFont
                      [Text <String>]: Represents the axis title.
                      [Visible <Boolean?>]: A boolean that specifies the visibility of an axis title.
                  [SeriesAxis <IMicrosoftGraphWorkbookChartAxis>]: workbookChartAxis
                  [ValueAxis <IMicrosoftGraphWorkbookChartAxis>]: workbookChartAxis
                [DataLabels <IMicrosoftGraphWorkbookChartDataLabels>]: workbookChartDataLabels
                  [(Any) <Object>]: This indicates any property can be added to this object.
                  [Id <String>]: Read-only.
                  [Format <IMicrosoftGraphWorkbookChartDataLabelFormat>]: workbookChartDataLabelFormat
                    [(Any) <Object>]: This indicates any property can be added to this object.
                    [Id <String>]: Read-only.
                    [Fill <IMicrosoftGraphWorkbookChartFill>]: workbookChartFill
                      [(Any) <Object>]: This indicates any property can be added to this object.
                      [Id <String>]: Read-only.
                    [Font <IMicrosoftGraphWorkbookChartFont>]: workbookChartFont
                  [Position <String>]: DataLabelPosition value that represents the position of the data label. The possible values are: None, Center, InsideEnd, InsideBase, OutsideEnd, Left, Right, Top, Bottom, BestFit, Callout.
                  [Separator <String>]: String representing the separator used for the data labels on a chart.
                  [ShowBubbleSize <Boolean?>]: Boolean value representing if the data label bubble size is visible or not.
                  [ShowCategoryName <Boolean?>]: Boolean value representing if the data label category name is visible or not.
                  [ShowLegendKey <Boolean?>]: Boolean value representing if the data label legend key is visible or not.
                  [ShowPercentage <Boolean?>]: Boolean value representing if the data label percentage is visible or not.
                  [ShowSeriesName <Boolean?>]: Boolean value representing if the data label series name is visible or not.
                  [ShowValue <Boolean?>]: Boolean value representing if the data label value is visible or not.
                [Format <IMicrosoftGraphWorkbookChartAreaFormat>]: workbookChartAreaFormat
                  [(Any) <Object>]: This indicates any property can be added to this object.
                  [Id <String>]: Read-only.
                  [Fill <IMicrosoftGraphWorkbookChartFill>]: workbookChartFill
                  [Font <IMicrosoftGraphWorkbookChartFont>]: workbookChartFont
                [Height <Double?>]: Represents the height, in points, of the chart object.
                [Left <Double?>]: The distance, in points, from the left side of the chart to the worksheet origin.
                [Legend <IMicrosoftGraphWorkbookChartLegend>]: workbookChartLegend
                  [(Any) <Object>]: This indicates any property can be added to this object.
                  [Id <String>]: Read-only.
                  [Format <IMicrosoftGraphWorkbookChartLegendFormat>]: workbookChartLegendFormat
                    [(Any) <Object>]: This indicates any property can be added to this object.
                    [Id <String>]: Read-only.
                    [Fill <IMicrosoftGraphWorkbookChartFill>]: workbookChartFill
                    [Font <IMicrosoftGraphWorkbookChartFont>]: workbookChartFont
                  [Overlay <Boolean?>]: Boolean value for whether the chart legend should overlap with the main body of the chart.
                  [Position <String>]: Represents the position of the legend on the chart. The possible values are: Top, Bottom, Left, Right, Corner, Custom.
                  [Visible <Boolean?>]: A boolean value the represents the visibility of a ChartLegend object.
                [Name <String>]: Represents the name of a chart object.
                [Series <IMicrosoftGraphWorkbookChartSeries1[]>]: Represents either a single series or collection of series in the chart. Read-only.
                  [Id <String>]: Read-only.
                  [Format <IMicrosoftGraphWorkbookChartSeriesFormat>]: workbookChartSeriesFormat
                    [(Any) <Object>]: This indicates any property can be added to this object.
                    [Id <String>]: Read-only.
                    [Fill <IMicrosoftGraphWorkbookChartFill>]: workbookChartFill
                    [Line <IMicrosoftGraphWorkbookChartLineFormat>]: workbookChartLineFormat
                  [Name <String>]: Represents the name of a series in a chart.
                  [Points <IMicrosoftGraphWorkbookChartPoint[]>]: Represents a collection of all points in the series. Read-only.
                    [Id <String>]: Read-only.
                    [Format <IMicrosoftGraphWorkbookChartPointFormat>]: workbookChartPointFormat
                      [(Any) <Object>]: This indicates any property can be added to this object.
                      [Id <String>]: Read-only.
                      [Fill <IMicrosoftGraphWorkbookChartFill>]: workbookChartFill
                    [Value <IMicrosoftGraphJson>]: Json
                [Title <IMicrosoftGraphWorkbookChartTitle>]: workbookChartTitle
                  [(Any) <Object>]: This indicates any property can be added to this object.
                  [Id <String>]: Read-only.
                  [Format <IMicrosoftGraphWorkbookChartTitleFormat>]: workbookChartTitleFormat
                    [(Any) <Object>]: This indicates any property can be added to this object.
                    [Id <String>]: Read-only.
                    [Fill <IMicrosoftGraphWorkbookChartFill>]: workbookChartFill
                    [Font <IMicrosoftGraphWorkbookChartFont>]: workbookChartFont
                  [Overlay <Boolean?>]: Boolean value representing if the chart title will overlay the chart or not.
                  [Text <String>]: Represents the title text of a chart.
                  [Visible <Boolean?>]: A boolean value the represents the visibility of a chart title object.
                [Top <Double?>]: Represents the distance, in points, from the top edge of the object to the top of row 1 (on a worksheet) or the top of the chart area (on a chart).
                [Width <Double?>]: Represents the width, in points, of the chart object.
                [Worksheet <IMicrosoftGraphWorkbookWorksheet1>]: workbookWorksheet
              [Name <String>]: The display name of the worksheet.
              [Names <IMicrosoftGraphWorkbookNamedItem1[]>]: Returns collection of names that are associated with the worksheet. Read-only.
              [PivotTables <IMicrosoftGraphWorkbookPivotTable1[]>]: Collection of PivotTables that are part of the worksheet.
                [Id <String>]: Read-only.
                [Name <String>]: Name of the PivotTable.
                [Worksheet <IMicrosoftGraphWorkbookWorksheet1>]: workbookWorksheet
              [Position <Int32?>]: The zero-based position of the worksheet within the workbook.
              [Protection <IMicrosoftGraphWorkbookWorksheetProtection>]: workbookWorksheetProtection
                [(Any) <Object>]: This indicates any property can be added to this object.
                [Id <String>]: Read-only.
                [Options <IMicrosoftGraphWorkbookWorksheetProtectionOptions>]: workbookWorksheetProtectionOptions
                  [(Any) <Object>]: This indicates any property can be added to this object.
                  [AllowAutoFilter <Boolean?>]: Represents the worksheet protection option of allowing using auto filter feature.
                  [AllowDeleteColumns <Boolean?>]: Represents the worksheet protection option of allowing deleting columns.
                  [AllowDeleteRows <Boolean?>]: Represents the worksheet protection option of allowing deleting rows.
                  [AllowFormatCells <Boolean?>]: Represents the worksheet protection option of allowing formatting cells.
                  [AllowFormatColumns <Boolean?>]: Represents the worksheet protection option of allowing formatting columns.
                  [AllowFormatRows <Boolean?>]: Represents the worksheet protection option of allowing formatting rows.
                  [AllowInsertColumns <Boolean?>]: Represents the worksheet protection option of allowing inserting columns.
                  [AllowInsertHyperlinks <Boolean?>]: Represents the worksheet protection option of allowing inserting hyperlinks.
                  [AllowInsertRows <Boolean?>]: Represents the worksheet protection option of allowing inserting rows.
                  [AllowPivotTables <Boolean?>]: Represents the worksheet protection option of allowing using pivot table feature.
                  [AllowSort <Boolean?>]: Represents the worksheet protection option of allowing using sort feature.
                [Protected <Boolean?>]: Indicates if the worksheet is protected. Read-only.
              [Tables <IMicrosoftGraphWorkbookTable1[]>]: Collection of tables that are part of the worksheet. Read-only.
                [Id <String>]: Read-only.
                [Columns <IMicrosoftGraphWorkbookTableColumn[]>]: Represents a collection of all the columns in the table. Read-only.
                  [Id <String>]: Read-only.
                  [Filter <IMicrosoftGraphWorkbookFilter>]: workbookFilter
                    [(Any) <Object>]: This indicates any property can be added to this object.
                    [Id <String>]: Read-only.
                    [Criteria <IMicrosoftGraphWorkbookFilterCriteria>]: workbookFilterCriteria
                      [(Any) <Object>]: This indicates any property can be added to this object.
                      [Color <String>]:
                      [Criterion1 <String>]:
                      [Criterion2 <String>]:
                      [DynamicCriteria <String>]:
                      [FilterOn <String>]:
                      [Icon <IMicrosoftGraphWorkbookIcon>]: workbookIcon
                        [(Any) <Object>]: This indicates any property can be added to this object.
                        [Index <Int32?>]: Represents the index of the icon in the given set.
                        [Set <String>]: Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.
                      [Operator <String>]:
                      [Values <IMicrosoftGraphJson>]: Json
                  [Index <Int32?>]: Returns the index number of the column within the columns collection of the table. Zero-indexed. Read-only.
                  [Name <String>]: Returns the name of the table column.
                  [Values <IMicrosoftGraphJson>]: Json
                [HighlightFirstColumn <Boolean?>]: Indicates whether the first column contains special formatting.
                [HighlightLastColumn <Boolean?>]: Indicates whether the last column contains special formatting.
                [LegacyId <String>]: Legacy Id used in older Excle clients. The value of the identifier remains the same even when the table is renamed. This property should be interpreted as an opaque string value and should not be parsed to any other type. Read-only.
                [Name <String>]: Name of the table.
                [Rows <IMicrosoftGraphWorkbookTableRow[]>]: Represents a collection of all the rows in the table. Read-only.
                  [Id <String>]: Read-only.
                  [Index <Int32?>]: Returns the index number of the row within the rows collection of the table. Zero-indexed. Read-only.
                  [Values <IMicrosoftGraphJson>]: Json
                [ShowBandedColumns <Boolean?>]: Indicates whether the columns show banded formatting in which odd columns are highlighted differently from even ones to make reading the table easier.
                [ShowBandedRows <Boolean?>]: Indicates whether the rows show banded formatting in which odd rows are highlighted differently from even ones to make reading the table easier.
                [ShowFilterButton <Boolean?>]: Indicates whether the filter buttons are visible at the top of each column header. Setting this is only allowed if the table contains a header row.
                [ShowHeaders <Boolean?>]: Indicates whether the header row is visible or not. This value can be set to show or remove the header row.
                [ShowTotals <Boolean?>]: Indicates whether the total row is visible or not. This value can be set to show or remove the total row.
                [Sort <IMicrosoftGraphWorkbookTableSort>]: workbookTableSort
                  [(Any) <Object>]: This indicates any property can be added to this object.
                  [Id <String>]: Read-only.
                  [Fields <IMicrosoftGraphWorkbookSortField[]>]: Represents the current conditions used to last sort the table. Read-only.
                    [Ascending <Boolean?>]: Represents whether the sorting is done in an ascending fashion.
                    [Color <String>]: Represents the color that is the target of the condition if the sorting is on font or cell color.
                    [DataOption <String>]: Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.
                    [Icon <IMicrosoftGraphWorkbookIcon>]: workbookIcon
                    [Key <Int32?>]: Represents the column (or row, depending on the sort orientation) that the condition is on. Represented as an offset from the first column (or row).
                    [SortOn <String>]: Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.
                  [MatchCase <Boolean?>]: Represents whether the casing impacted the last sort of the table. Read-only.
                  [Method <String>]: Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.
                [Style <String>]: Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.
                [Worksheet <IMicrosoftGraphWorkbookWorksheet1>]: workbookWorksheet
              [Visibility <String>]: The Visibility of the worksheet. The possible values are: Visible, Hidden, VeryHidden.
          [Operations <IMicrosoftGraphWorkbookOperation1[]>]: The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.
            [Id <String>]: Read-only.
            [Error <IMicrosoftGraphWorkbookOperationError1>]: workbookOperationError
              [(Any) <Object>]: This indicates any property can be added to this object.
              [Code <String>]: The error code.
              [InnerError <IMicrosoftGraphWorkbookOperationError1>]: workbookOperationError
              [Message <String>]: The error message.
            [ResourceLocation <String>]: The resource URI for the result.
            [Status <String>]: workbookOperationStatus
          [Tables <IMicrosoftGraphWorkbookTable1[]>]: Represents a collection of tables associated with the workbook. Read-only.
          [Worksheets <IMicrosoftGraphWorkbookWorksheet1[]>]: Represents a collection of worksheets associated with the workbook. Read-only.
      [Items <IMicrosoftGraphDriveItem1[]>]: All items contained in the drive. Read-only. Nullable.
      [List <IMicrosoftGraphList1>]: list
        [(Any) <Object>]: This indicates any property can be added to this object.
        [CreatedBy <IMicrosoftGraphIdentitySet>]: identitySet
        [CreatedByUser <IMicrosoftGraphUser>]: Represents an Azure Active Directory user object.
        [CreatedDateTime <DateTime?>]: Date and time of item creation. Read-only.
        [Description <String>]: Provides a user-visible description of the item. Optional.
        [ETag <String>]: ETag for the item. Read-only.
        [LastModifiedBy <IMicrosoftGraphIdentitySet>]: identitySet
        [LastModifiedByUser <IMicrosoftGraphUser>]: Represents an Azure Active Directory user object.
        [LastModifiedDateTime <DateTime?>]: Date and time the item was last modified. Read-only.
        [Name <String>]: The name of the item. Read-write.
        [ParentReference <IMicrosoftGraphItemReference>]: itemReference
        [WebUrl <String>]: URL that displays the resource in the browser. Read-only.
        [Id <String>]: Read-only.
        [Columns <IMicrosoftGraphColumnDefinition[]>]: The collection of field definitions for this list.
          [Id <String>]: Read-only.
          [Boolean <IMicrosoftGraphBooleanColumn>]: booleanColumn
            [(Any) <Object>]: This indicates any property can be added to this object.
          [Calculated <IMicrosoftGraphCalculatedColumn>]: calculatedColumn
            [(Any) <Object>]: This indicates any property can be added to this object.
            [Format <String>]: For dateTime output types, the format of the value. Must be one of dateOnly or dateTime.
            [Formula <String>]: The formula used to compute the value for this column.
            [OutputType <String>]: The output type used to format values in this column. Must be one of boolean, currency, dateTime, number, or text.
          [Choice <IMicrosoftGraphChoiceColumn>]: choiceColumn
            [(Any) <Object>]: This indicates any property can be added to this object.
            [AllowTextEntry <Boolean?>]: If true, allows custom values that aren't in the configured choices.
            [Choices <String[]>]: The list of values available for this column.
            [DisplayAs <String>]: How the choices are to be presented in the UX. Must be one of checkBoxes, dropDownMenu, or radioButtons
          [ColumnGroup <String>]: For site columns, the name of the group this column belongs to. Helps organize related columns.
          [Currency <IMicrosoftGraphCurrencyColumn>]: currencyColumn
            [(Any) <Object>]: This indicates any property can be added to this object.
            [Locale <String>]: Specifies the locale from which to infer the currency symbol.
          [DateTime <IMicrosoftGraphDateTimeColumn>]: dateTimeColumn
            [(Any) <Object>]: This indicates any property can be added to this object.
            [DisplayAs <String>]: How the value should be presented in the UX. Must be one of default, friendly, or standard. See below for more details. If unspecified, treated as default.
            [Format <String>]: Indicates whether the value should be presented as a date only or a date and time. Must be one of dateOnly or dateTime
          [DefaultValue <IMicrosoftGraphDefaultColumnValue>]: defaultColumnValue
            [(Any) <Object>]: This indicates any property can be added to this object.
            [Formula <String>]: The formula used to compute the default value for this column.
            [Value <String>]: The direct value to use as the default value for this column.
          [Description <String>]: The user-facing description of the column.
          [DisplayName <String>]: The user-facing name of the column.
          [EnforceUniqueValues <Boolean?>]: If true, no two list items may have the same value for this column.
          [Geolocation <IMicrosoftGraphGeolocationColumn>]: geolocationColumn
            [(Any) <Object>]: This indicates any property can be added to this object.
          [Hidden <Boolean?>]: Specifies whether the column is displayed in the user interface.
          [Indexed <Boolean?>]: Specifies whether the column values can used for sorting and searching.
          [Lookup <IMicrosoftGraphLookupColumn>]: lookupColumn
            [(Any) <Object>]: This indicates any property can be added to this object.
            [AllowMultipleValues <Boolean?>]: Indicates whether multiple values can be selected from the source.
            [AllowUnlimitedLength <Boolean?>]: Indicates whether values in the column should be able to exceed the standard limit of 255 characters.
            [ColumnName <String>]: The name of the lookup source column.
            [ListId <String>]: The unique identifier of the lookup source list.
            [PrimaryLookupColumnId <String>]: If specified, this column is a secondary lookup, pulling an additional field from the list item looked up by the primary lookup. Use the list item looked up by the primary as the source for the column named here.
          [Name <String>]: The API-facing name of the column as it appears in the [fields][] on a [listItem][]. For the user-facing name, see displayName.
          [Number <IMicrosoftGraphNumberColumn>]: numberColumn
            [(Any) <Object>]: This indicates any property can be added to this object.
            [DecimalPlaces <String>]: How many decimal places to display. See below for information about the possible values.
            [DisplayAs <String>]: How the value should be presented in the UX. Must be one of number or percentage. If unspecified, treated as number.
            [Maximum <Double?>]: The maximum permitted value.
            [Minimum <Double?>]: The minimum permitted value.
          [PersonOrGroup <IMicrosoftGraphPersonOrGroupColumn>]: personOrGroupColumn
            [(Any) <Object>]: This indicates any property can be added to this object.
            [AllowMultipleSelection <Boolean?>]: Indicates whether multiple values can be selected from the source.
            [ChooseFromType <String>]: Whether to allow selection of people only, or people and groups. Must be one of peopleAndGroups or peopleOnly.
            [DisplayAs <String>]: How to display the information about the person or group chosen. See below.
          [ReadOnly <Boolean?>]: Specifies whether the column values can be modified.
          [Required <Boolean?>]: Specifies whether the column value is not optional.
          [Text <IMicrosoftGraphTextColumn>]: textColumn
            [(Any) <Object>]: This indicates any property can be added to this object.
            [AllowMultipleLines <Boolean?>]: Whether to allow multiple lines of text.
            [AppendChangesToExistingText <Boolean?>]: Whether updates to this column should replace existing text, or append to it.
            [LinesForEditing <Int32?>]: The size of the text box.
            [MaxLength <Int32?>]: The maximum number of characters for the value.
            [TextType <String>]: The type of text being stored. Must be one of plain or richText
        [ContentTypes <IMicrosoftGraphContentType[]>]: The collection of content types present in this list.
          [Id <String>]: Read-only.
          [ColumnLinks <IMicrosoftGraphColumnLink[]>]: The collection of columns that are required by this content type
            [Id <String>]: Read-only.
            [Name <String>]: The name of the column in this content type.
          [Description <String>]: The descriptive text for the item.
          [Group <String>]: The name of the group this content type belongs to. Helps organize related content types.
          [Hidden <Boolean?>]: Indicates whether the content type is hidden in the list's 'New' menu.
          [InheritedFrom <IMicrosoftGraphItemReference>]: itemReference
          [Name <String>]: The name of the content type.
          [Order <IMicrosoftGraphContentTypeOrder>]: contentTypeOrder
            [(Any) <Object>]: This indicates any property can be added to this object.
            [Default <Boolean?>]: Whether this is the default Content Type
            [Position <Int32?>]: Specifies the position in which the Content Type appears in the selection UI.
          [ParentId <String>]: The unique identifier of the content type.
          [ReadOnly <Boolean?>]: If true, the content type cannot be modified unless this value is first set to false.
          [Sealed <Boolean?>]: If true, the content type cannot be modified by users or through push-down operations. Only site collection administrators can seal or unseal content types.
        [DisplayName <String>]: The displayable title of the list.
        [Drive <IMicrosoftGraphDrive1>]: drive
        [Items <IMicrosoftGraphListItem1[]>]: All items contained in the list.
        [List <IMicrosoftGraphListInfo>]: listInfo
          [(Any) <Object>]: This indicates any property can be added to this object.
          [ContentTypesEnabled <Boolean?>]: If true, indicates that content types are enabled for this list.
          [Hidden <Boolean?>]: If true, indicates that the list is not normally visible in the SharePoint user experience.
          [Template <String>]: An enumerated value that represents the base list template used in creating the list. Possible values include documentLibrary, genericList, task, survey, announcements, contacts, and more.
        [SharepointIds <IMicrosoftGraphSharepointIds>]: sharepointIds
        [Subscriptions <IMicrosoftGraphSubscription1[]>]: The set of subscriptions on the list.
        [System <IMicrosoftGraphSystemFacet>]: systemFacet
          [(Any) <Object>]: This indicates any property can be added to this object.
      [Owner <IMicrosoftGraphIdentitySet>]: identitySet
      [Quota <IMicrosoftGraphQuota>]: quota
        [(Any) <Object>]: This indicates any property can be added to this object.
        [Deleted <Int64?>]: Total space consumed by files in the recycle bin, in bytes. Read-only.
        [Remaining <Int64?>]: Total space remaining before reaching the quota limit, in bytes. Read-only.
        [State <String>]: Enumeration value that indicates the state of the storage space. Read-only.
        [StoragePlanInformation <IMicrosoftGraphStoragePlanInformation>]: storagePlanInformation
          [(Any) <Object>]: This indicates any property can be added to this object.
          [UpgradeAvailable <Boolean?>]: Indicates if there are higher storage quota plans available. Read-only.
        [Total <Int64?>]: Total allowed storage space, in bytes. Read-only.
        [Used <Int64?>]: Total space used, in bytes. Read-only.
      [Root <IMicrosoftGraphDriveItem1>]: driveItem
      [SharePointIds <IMicrosoftGraphSharepointIds>]: sharepointIds
      [Special <IMicrosoftGraphDriveItem1[]>]: Collection of common folders available in OneDrive. Read-only. Nullable.
      [System <IMicrosoftGraphSystemFacet>]: systemFacet
    [Drives <IMicrosoftGraphDrive1[]>]: A collection of drives available for this user. Read-only.
    [EmployeeHireDate <DateTime?>]: The date and time when the user was hired or will start work in case of a future hire. Returned only on $select. Supports $filter.
    [EmployeeId <String>]: The employee identifier assigned to the user by the organization. Returned only on $select. Supports $filter.
    [EmployeeOrgData <IMicrosoftGraphEmployeeOrgData>]: employeeOrgData
      [(Any) <Object>]: This indicates any property can be added to this object.
      [CostCenter <String>]: The cost center associated with the user. Returned only on $select. Supports $filter.
      [Division <String>]: The name of the division in which the user works. Returned only on $select. Supports $filter.
    [EmployeeType <String>]: Captures enterprise worker type: Employee, Contractor, Consultant, Vendor, etc. Returned only on $select. Supports $filter.
    [Events <IMicrosoftGraphEvent1[]>]: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable.
    [Extensions <IMicrosoftGraphExtension[]>]: The collection of open extensions defined for the user. Nullable.
    [ExternalUserState <String>]: For an external user invited to the tenant using the invitation API, this property represents the invited user's invitation status. For invited users, the state can be PendingAcceptance or Accepted, or null for all other users. Returned only on $select. Supports $filter with the supported values. For example: $filter=externalUserState eq 'PendingAcceptance'.
    [ExternalUserStateChangeDateTime <DateTime?>]: Shows the timestamp for the latest change to the externalUserState property. Returned only on $select.
    [FaxNumber <String>]: The fax number of the user. Returned only on $select.
    [FollowedSites <IMicrosoftGraphSite1[]>]:
      [CreatedBy <IMicrosoftGraphIdentitySet>]: identitySet
      [CreatedByUser <IMicrosoftGraphUser>]: Represents an Azure Active Directory user object.
      [CreatedDateTime <DateTime?>]: Date and time of item creation. Read-only.
      [Description <String>]: Provides a user-visible description of the item. Optional.
      [ETag <String>]: ETag for the item. Read-only.
      [LastModifiedBy <IMicrosoftGraphIdentitySet>]: identitySet
      [LastModifiedByUser <IMicrosoftGraphUser>]: Represents an Azure Active Directory user object.
      [LastModifiedDateTime <DateTime?>]: Date and time the item was last modified. Read-only.
      [Name <String>]: The name of the item. Read-write.
      [ParentReference <IMicrosoftGraphItemReference>]: itemReference
      [WebUrl <String>]: URL that displays the resource in the browser. Read-only.
      [Id <String>]: Read-only.
      [Analytics <IMicrosoftGraphItemAnalytics1>]: itemAnalytics
      [Columns <IMicrosoftGraphColumnDefinition[]>]: The collection of column definitions reusable across lists under this site.
      [ContentTypes <IMicrosoftGraphContentType[]>]: The collection of content types defined for this site.
      [DisplayName <String>]: The full title for the site. Read-only.
      [Drive <IMicrosoftGraphDrive1>]: drive
      [Drives <IMicrosoftGraphDrive1[]>]: The collection of drives (document libraries) under this site.
      [Error <IMicrosoftGraphPublicError>]: publicError
        [(Any) <Object>]: This indicates any property can be added to this object.
        [Code <String>]: Represents the error code.
        [Details <IMicrosoftGraphPublicErrorDetail[]>]: Details of the error.
          [Code <String>]: The error code.
          [Message <String>]: The error message.
          [Target <String>]: The target of the error.
        [InnerError <IMicrosoftGraphPublicInnerError>]: publicInnerError
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Code <String>]: The error code.
          [Details <IMicrosoftGraphPublicErrorDetail[]>]: A collection of error details.
          [Message <String>]: The error message.
          [Target <String>]: The target of the error.
        [Message <String>]: A non-localized message for the developer.
        [Target <String>]: The target of the error.
      [Items <IMicrosoftGraphBaseItem1[]>]: Used to address any item contained in this site. This collection cannot be enumerated.
        [Id <String>]: Read-only.
        [CreatedBy <IMicrosoftGraphIdentitySet>]: identitySet
        [CreatedByUser <IMicrosoftGraphUser>]: Represents an Azure Active Directory user object.
        [CreatedDateTime <DateTime?>]: Date and time of item creation. Read-only.
        [Description <String>]: Provides a user-visible description of the item. Optional.
        [ETag <String>]: ETag for the item. Read-only.
        [LastModifiedBy <IMicrosoftGraphIdentitySet>]: identitySet
        [LastModifiedByUser <IMicrosoftGraphUser>]: Represents an Azure Active Directory user object.
        [LastModifiedDateTime <DateTime?>]: Date and time the item was last modified. Read-only.
        [Name <String>]: The name of the item. Read-write.
        [ParentReference <IMicrosoftGraphItemReference>]: itemReference
        [WebUrl <String>]: URL that displays the resource in the browser. Read-only.
      [Lists <IMicrosoftGraphList1[]>]: The collection of lists under this site.
      [Onenote <IMicrosoftGraphOnenote1>]: onenote
        [(Any) <Object>]: This indicates any property can be added to this object.
        [Id <String>]: Read-only.
        [Notebooks <IMicrosoftGraphNotebook1[]>]: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable.
          [CreatedBy <IMicrosoftGraphIdentitySet>]: identitySet
          [DisplayName <String>]: The name of the notebook.
          [LastModifiedBy <IMicrosoftGraphIdentitySet>]: identitySet
          [LastModifiedDateTime <DateTime?>]: The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Read-only.
          [CreatedDateTime <DateTime?>]: The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Read-only.
          [Self <String>]: The endpoint where you can get details about the page. Read-only.
          [Id <String>]: Read-only.
          [IsDefault <Boolean?>]: Indicates whether this is the user's default notebook. Read-only.
          [IsShared <Boolean?>]: Indicates whether the notebook is shared. If true, the contents of the notebook can be seen by people other than the owner. Read-only.
          [Links <IMicrosoftGraphNotebookLinks>]: notebookLinks
            [(Any) <Object>]: This indicates any property can be added to this object.
            [OneNoteClientUrl <IMicrosoftGraphExternalLink>]: externalLink
              [(Any) <Object>]: This indicates any property can be added to this object.
              [Href <String>]: The url of the link.
            [OneNoteWebUrl <IMicrosoftGraphExternalLink>]: externalLink
          [SectionGroups <IMicrosoftGraphSectionGroup1[]>]: The section groups in the notebook. Read-only. Nullable.
            [CreatedBy <IMicrosoftGraphIdentitySet>]: identitySet
            [DisplayName <String>]: The name of the notebook.
            [LastModifiedBy <IMicrosoftGraphIdentitySet>]: identitySet
            [LastModifiedDateTime <DateTime?>]: The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Read-only.
            [CreatedDateTime <DateTime?>]: The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Read-only.
            [Self <String>]: The endpoint where you can get details about the page. Read-only.
            [Id <String>]: Read-only.
            [ParentNotebook <IMicrosoftGraphNotebook1>]: notebook
            [ParentSectionGroup <IMicrosoftGraphSectionGroup1>]: sectionGroup
            [SectionGroups <IMicrosoftGraphSectionGroup1[]>]: The section groups in the section. Read-only. Nullable.
            [SectionGroupsUrl <String>]: The URL for the sectionGroups navigation property, which returns all the section groups in the section group. Read-only.
            [Sections <IMicrosoftGraphOnenoteSection1[]>]: The sections in the section group. Read-only. Nullable.
              [CreatedBy <IMicrosoftGraphIdentitySet>]: identitySet
              [DisplayName <String>]: The name of the notebook.
              [LastModifiedBy <IMicrosoftGraphIdentitySet>]: identitySet
              [LastModifiedDateTime <DateTime?>]: The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Read-only.
              [CreatedDateTime <DateTime?>]: The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Read-only.
              [Self <String>]: The endpoint where you can get details about the page. Read-only.
              [Id <String>]: Read-only.
              [IsDefault <Boolean?>]: Indicates whether this is the user's default section. Read-only.
              [Links <IMicrosoftGraphSectionLinks>]: sectionLinks
                [(Any) <Object>]: This indicates any property can be added to this object.
                [OneNoteClientUrl <IMicrosoftGraphExternalLink>]: externalLink
                [OneNoteWebUrl <IMicrosoftGraphExternalLink>]: externalLink
              [Pages <IMicrosoftGraphOnenotePage1[]>]: The collection of pages in the section. Read-only. Nullable.
                [CreatedDateTime <DateTime?>]: The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Read-only.
                [Self <String>]: The endpoint where you can get details about the page. Read-only.
                [Id <String>]: Read-only.
                [Content <Byte[]>]: The page's HTML content.
                [ContentUrl <String>]: The URL for the page's HTML content. Read-only.
                [CreatedByAppId <String>]: The unique identifier of the application that created the page. Read-only.
                [LastModifiedDateTime <DateTime?>]: The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Read-only.
                [Level <Int32?>]: The indentation level of the page. Read-only.
                [Links <IMicrosoftGraphPageLinks>]: pageLinks
                  [(Any) <Object>]: This indicates any property can be added to this object.
                  [OneNoteClientUrl <IMicrosoftGraphExternalLink>]: externalLink
                  [OneNoteWebUrl <IMicrosoftGraphExternalLink>]: externalLink
                [Order <Int32?>]: The order of the page within its parent section. Read-only.
                [ParentNotebook <IMicrosoftGraphNotebook1>]: notebook
                [ParentSection <IMicrosoftGraphOnenoteSection1>]: onenoteSection
                [Title <String>]: The title of the page.
                [UserTags <String[]>]:
              [PagesUrl <String>]: The pages endpoint where you can get details for all the pages in the section. Read-only.
              [ParentNotebook <IMicrosoftGraphNotebook1>]: notebook
              [ParentSectionGroup <IMicrosoftGraphSectionGroup1>]: sectionGroup
            [SectionsUrl <String>]: The URL for the sections navigation property, which returns all the sections in the section group. Read-only.
          [SectionGroupsUrl <String>]: The URL for the sectionGroups navigation property, which returns all the section groups in the notebook. Read-only.
          [Sections <IMicrosoftGraphOnenoteSection1[]>]: The sections in the notebook. Read-only. Nullable.
          [SectionsUrl <String>]: The URL for the sections navigation property, which returns all the sections in the notebook. Read-only.
          [UserRole <String>]: onenoteUserRole
        [Operations <IMicrosoftGraphOnenoteOperation[]>]: The status of OneNote operations. Getting an operations collection is not supported, but you can get the status of long-running operations if the Operation-Location header is returned in the response. Read-only. Nullable.
          [CreatedDateTime <DateTime?>]: The start time of the operation.
          [LastActionDateTime <DateTime?>]: The time of the last action of the operation.
          [Status <String>]: operationStatus
          [Id <String>]: Read-only.
          [Error <IMicrosoftGraphOnenoteOperationError>]: onenoteOperationError
            [(Any) <Object>]: This indicates any property can be added to this object.
            [Code <String>]: The error code.
            [Message <String>]: The error message.
          [PercentComplete <String>]: The operation percent complete if the operation is still in running status
          [ResourceId <String>]: The resource id.
          [ResourceLocation <String>]: The resource URI for the object. For example, the resource URI for a copied page or section.
        [Pages <IMicrosoftGraphOnenotePage1[]>]: The pages in all OneNote notebooks that are owned by the user or group. Read-only. Nullable.
        [Resources <IMicrosoftGraphOnenoteResource[]>]: The image and other file resources in OneNote pages. Getting a resources collection is not supported, but you can get the binary content of a specific resource. Read-only. Nullable.
          [Self <String>]: The endpoint where you can get details about the page. Read-only.
          [Id <String>]: Read-only.
          [Content <Byte[]>]: The content stream
          [ContentUrl <String>]: The URL for downloading the content
        [SectionGroups <IMicrosoftGraphSectionGroup1[]>]: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable.
        [Sections <IMicrosoftGraphOnenoteSection1[]>]: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable.
      [Root <IMicrosoftGraphRoot>]: root
      [SharepointIds <IMicrosoftGraphSharepointIds>]: sharepointIds
      [SiteCollection <IMicrosoftGraphSiteCollection>]: siteCollection
        [(Any) <Object>]: This indicates any property can be added to this object.
        [DataLocationCode <String>]: The geographic region code for where this site collection resides. Read-only.
        [Hostname <String>]: The hostname for the site collection. Read-only.
        [Root <IMicrosoftGraphRoot>]: root
      [Sites <IMicrosoftGraphSite1[]>]: The collection of the sub-sites under this site.
    [GivenName <String>]: The given name (first name) of the user. Returned by default. Supports $filter.
    [HireDate <DateTime?>]: The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.
    [Identities <IMicrosoftGraphObjectIdentity[]>]: Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.
      [Issuer <String>]: Specifies the issuer of the identity, for example facebook.com.For local accounts (where signInType is not federated), this property is the local B2C tenant default domain name, for example contoso.onmicrosoft.com.For external users from other Azure AD organization, this will be the domain of the federated organization, for example contoso.com.Supports $filter. 512 character limit.
      [IssuerAssignedId <String>]: Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 512 character limit.
      [SignInType <String>]: Specifies the user sign-in types in your directory, such as emailAddress, userName or federated. Here, federated represents a unique identifier for a user from an issuer, that can be in any format chosen by the issuer. Additional validation is enforced on issuerAssignedId when the sign-in type is set to emailAddress or userName. This property can also be set to any custom string.
    [ImAddresses <String[]>]: The instant message voice over IP (VOIP) session initiation protocol (SIP) addresses for the user. Read-only.
    [InferenceClassification <IMicrosoftGraphInferenceClassification>]: inferenceClassification
      [(Any) <Object>]: This indicates any property can be added to this object.
      [Id <String>]: Read-only.
      [Overrides <IMicrosoftGraphInferenceClassificationOverride[]>]: A set of overrides for a user to always classify messages from specific senders in certain ways: focused, or other. Read-only. Nullable.
        [Id <String>]: Read-only.
        [ClassifyAs <String>]: inferenceClassificationType
        [SenderEmailAddress <IMicrosoftGraphEmailAddress>]: emailAddress
    [Insights <IMicrosoftGraphOfficeGraphInsights>]: officeGraphInsights
      [(Any) <Object>]: This indicates any property can be added to this object.
      [Id <String>]: Read-only.
      [Shared <IMicrosoftGraphSharedInsight[]>]: Access this property from the derived type itemInsights.
        [Id <String>]: Read-only.
        [LastShared <IMicrosoftGraphSharingDetail>]: sharingDetail
          [(Any) <Object>]: This indicates any property can be added to this object.
          [SharedBy <IMicrosoftGraphInsightIdentity>]: insightIdentity
            [(Any) <Object>]: This indicates any property can be added to this object.
            [Address <String>]: The email address of the user who shared the item.
            [DisplayName <String>]: The display name of the user who shared the item.
            [Id <String>]: The id of the user who shared the item.
          [SharedDateTime <DateTime?>]: The date and time the file was last shared. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: 2014-01-01T00:00:00Z. Read-only.
          [SharingReference <IMicrosoftGraphResourceReference>]: resourceReference
            [(Any) <Object>]: This indicates any property can be added to this object.
            [Id <String>]: The item's unique identifier.
            [Type <String>]: A string value that can be used to classify the item, such as 'microsoft.graph.driveItem'
            [WebUrl <String>]: A URL leading to the referenced item.
          [SharingSubject <String>]: The subject with which the document was shared.
          [SharingType <String>]: Determines the way the document was shared, can be by a 'Link', 'Attachment', 'Group', 'Site'.
        [LastSharedMethod <IMicrosoftGraphEntity>]: entity
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Id <String>]: Read-only.
        [Resource <IMicrosoftGraphEntity>]: entity
        [ResourceReference <IMicrosoftGraphResourceReference>]: resourceReference
        [ResourceVisualization <IMicrosoftGraphResourceVisualization>]: resourceVisualization
          [(Any) <Object>]: This indicates any property can be added to this object.
          [ContainerDisplayName <String>]: A string describing where the item is stored. For example, the name of a SharePoint site or the user name identifying the owner of the OneDrive storing the item.
          [ContainerType <String>]: Can be used for filtering by the type of container in which the file is stored. Such as Site or OneDriveBusiness.
          [ContainerWebUrl <String>]: A path leading to the folder in which the item is stored.
          [MediaType <String>]: The item's media type. Can be used for filtering for a specific type of file based on supported IANA Media Mime Types. Note that not all Media Mime Types are supported.
          [PreviewImageUrl <String>]: A URL leading to the preview image for the item.
          [PreviewText <String>]: A preview text for the item.
          [Title <String>]: The item's title text.
          [Type <String>]: The item's media type. Can be used for filtering for a specific file based on a specific type. See below for supported types.
        [SharingHistory <IMicrosoftGraphSharingDetail[]>]:
      [Trending <IMicrosoftGraphTrending[]>]: Access this property from the derived type itemInsights.
        [Id <String>]: Read-only.
        [LastModifiedDateTime <DateTime?>]:
        [Resource <IMicrosoftGraphEntity>]: entity
        [ResourceReference <IMicrosoftGraphResourceReference>]: resourceReference
        [ResourceVisualization <IMicrosoftGraphResourceVisualization>]: resourceVisualization
        [Weight <Double?>]: Value indicating how much the document is currently trending. The larger the number, the more the document is currently trending around the user (the more relevant it is). Returned documents are sorted by this value.
      [Used <IMicrosoftGraphUsedInsight[]>]: Access this property from the derived type itemInsights.
        [Id <String>]: Read-only.
        [LastUsed <IMicrosoftGraphUsageDetails>]: usageDetails
          [(Any) <Object>]: This indicates any property can be added to this object.
          [LastAccessedDateTime <DateTime?>]: The date and time the resource was last accessed by the user. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: 2014-01-01T00:00:00Z. Read-only.
          [LastModifiedDateTime <DateTime?>]: The date and time the resource was last modified by the user. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: 2014-01-01T00:00:00Z. Read-only.
        [Resource <IMicrosoftGraphEntity>]: entity
        [ResourceReference <IMicrosoftGraphResourceReference>]: resourceReference
        [ResourceVisualization <IMicrosoftGraphResourceVisualization>]: resourceVisualization
    [Interests <String[]>]: A list for the user to describe their interests. Returned only on $select.
    [IsResourceAccount <Boolean?>]: Do not use – reserved for future use.
    [JobTitle <String>]: The user's job title. Returned by default. Supports $filter.
    [JoinedTeams <IMicrosoftGraphTeam1[]>]: The Microsoft Teams teams that the user is a member of. Read-only. Nullable.
      [Id <String>]: Read-only.
      [Channels <IMicrosoftGraphChannel1[]>]: The collection of channels & messages associated with the team.
        [Id <String>]: Read-only.
        [Description <String>]: Optional textual description for the channel.
        [DisplayName <String>]: Channel name as it will appear to the user in Microsoft Teams.
        [Email <String>]: The email address for sending messages to the channel. Read-only.
        [FilesFolder <IMicrosoftGraphDriveItem1>]: driveItem
        [IsFavoriteByDefault <Boolean?>]: Indicates whether the channel should automatically be marked 'favorite' for all members of the team. Can only be set programmatically with Create team. Default: false.
        [Members <IMicrosoftGraphConversationMember[]>]: A collection of membership records associated with the channel.
          [Id <String>]: Read-only.
          [DisplayName <String>]: The display name of the user.
          [Roles <String[]>]: The roles for that user.
        [MembershipType <String>]: channelMembershipType
        [Messages <IMicrosoftGraphChatMessage1[]>]: A collection of all the messages in the channel. A navigation property. Nullable.
          [Id <String>]: Read-only.
          [Attachments <IMicrosoftGraphChatMessageAttachment[]>]: Attached files. Attachments are currently read-only – sending attachments is not supported.
            [Content <String>]: The content of the attachment. If the attachment is a rich card, set the property to the rich card object. This property and contentUrl are mutually exclusive.
            [ContentType <String>]: The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework's Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.
            [ContentUrl <String>]: URL for the content of the attachment. Supported protocols: http, https, file and data.
            [Id <String>]: Read-only. Unique id of the attachment.
            [Name <String>]: Name of the attachment.
            [ThumbnailUrl <String>]: URL to a thumbnail image that the channel can use if it supports using an alternative, smaller form of content or contentUrl. For example, if you set contentType to application/word and set contentUrl to the location of the Word document, you might include a thumbnail image that represents the document. The channel could display the thumbnail image instead of the document. When the user clicks the image, the channel would open the document.
          [Body <IMicrosoftGraphItemBody>]: itemBody
          [CreatedDateTime <DateTime?>]: Read only. Timestamp of when the chat message was created.
          [DeletedDateTime <DateTime?>]: Read only. Timestamp at which the chat message was deleted, or null if not deleted.
          [Etag <String>]: Read-only. Version number of the chat message.
          [From <IMicrosoftGraphIdentitySet>]: identitySet
          [HostedContents <IMicrosoftGraphChatMessageHostedContent1[]>]:
            [Id <String>]: Read-only.
          [Importance <String>]:
          [LastEditedDateTime <DateTime?>]: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null.
          [LastModifiedDateTime <DateTime?>]: Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.
          [Locale <String>]: Locale of the chat message set by the client.
          [Mentions <IMicrosoftGraphChatMessageMention[]>]: List of entities mentioned in the chat message. Currently supports user, bot, team, channel.
            [Id <Int32?>]: Index of an entity being mentioned in the specified chatMessage. Matches the {index} value in the corresponding <at id='{index}'> tag in the message body.
            [MentionText <String>]: String used to represent the mention. For example, a user's display name, a team name.
            [Mentioned <IMicrosoftGraphIdentitySet>]: identitySet
          [MessageType <String>]:
          [PolicyViolation <IMicrosoftGraphChatMessagePolicyViolation>]: chatMessagePolicyViolation
            [(Any) <Object>]: This indicates any property can be added to this object.
            [DlpAction <String>]: chatMessagePolicyViolationDlpActionTypes
            [JustificationText <String>]: Justification text provided by the sender of the message when overriding a policy violation.
            [PolicyTip <IMicrosoftGraphChatMessagePolicyViolationPolicyTip>]: chatMessagePolicyViolationPolicyTip
              [(Any) <Object>]: This indicates any property can be added to this object.
              [ComplianceUrl <String>]: The URL a user can visit to read about the data loss prevention policies for the organization. (ie, policies about what users shouldn't say in chats)
              [GeneralText <String>]: Explanatory text shown to the sender of the message.
              [MatchedConditionDescriptions <String[]>]: The list of improper data in the message that was detected by the data loss prevention app. Each DLP app defines its own conditions, examples include 'Credit Card Number' and 'Social Security Number'.
            [UserAction <String>]: chatMessagePolicyViolationUserActionTypes
            [VerdictDetails <String>]: chatMessagePolicyViolationVerdictDetailsTypes
          [Reactions <IMicrosoftGraphChatMessageReaction[]>]: Reactions for this chat message (for example, Like).
            [CreatedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
            [ReactionType <String>]: Supported values are like, angry, sad, laugh, heart, surprised.
            [User <IMicrosoftGraphIdentitySet>]: identitySet
          [Replies <IMicrosoftGraphChatMessage1[]>]:
          [ReplyToId <String>]: Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)
          [Subject <String>]: The subject of the chat message, in plaintext.
          [Summary <String>]: Summary text of the chat message that could be used for push notifications and summary views or fall back views. Only applies to channel chat messages, not chat messages in a chat.
          [WebUrl <String>]:
        [Tabs <IMicrosoftGraphTeamsTab1[]>]: A collection of all the tabs in the channel. A navigation property.
          [Id <String>]: Read-only.
          [Configuration <IMicrosoftGraphTeamsTabConfiguration>]: teamsTabConfiguration
            [(Any) <Object>]: This indicates any property can be added to this object.
            [ContentUrl <String>]: Url used for rendering tab contents in Teams. Required.
            [EntityId <String>]: Identifier for the entity hosted by the tab provider.
            [RemoveUrl <String>]: Url called by Teams client when a Tab is removed using the Teams Client.
            [WebsiteUrl <String>]: Url for showing tab contents outside of Teams.
          [DisplayName <String>]: Name of the tab.
          [TeamsApp <IMicrosoftGraphTeamsApp1>]: teamsApp
            [(Any) <Object>]: This indicates any property can be added to this object.
            [Id <String>]: Read-only.
            [AppDefinitions <IMicrosoftGraphTeamsAppDefinition1[]>]: The details for each version of the app.
              [Id <String>]: Read-only.
              [DisplayName <String>]: The name of the app provided by the app developer.
              [TeamsAppId <String>]: The id from the Teams App manifest.
              [Version <String>]: The version number of the application.
            [DisplayName <String>]: The name of the catalog app provided by the app developer in the Microsoft Teams zip app package.
            [DistributionMethod <String>]: teamsAppDistributionMethod
            [ExternalId <String>]: The ID of the catalog provided by the app developer in the Microsoft Teams zip app package.
          [WebUrl <String>]: Deep link URL of the tab instance. Read only.
        [WebUrl <String>]: A hyperlink that will go to the channel in Microsoft Teams. This is the URL that you get when you right-click a channel in Microsoft Teams and select Get link to channel. This URL should be treated as an opaque blob, and not parsed. Read-only.
      [Classification <String>]: An optional label. Typically describes the data or business sensitivity of the team. Must match one of a pre-configured set in the tenant's directory.
      [Description <String>]: An optional description for the team.
      [DisplayName <String>]: The name of the team.
      [FunSettings <IMicrosoftGraphTeamFunSettings>]: teamFunSettings
        [(Any) <Object>]: This indicates any property can be added to this object.
        [AllowCustomMemes <Boolean?>]: If set to true, enables users to include custom memes.
        [AllowGiphy <Boolean?>]: If set to true, enables Giphy use.
        [AllowStickersAndMemes <Boolean?>]: If set to true, enables users to include stickers and memes.
        [GiphyContentRating <String>]: giphyRatingType
      [Group <IMicrosoftGraphGroup1>]: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types.
        [(Any) <Object>]: This indicates any property can be added to this object.
        [DeletedDateTime <DateTime?>]:
        [Id <String>]: Read-only.
        [AcceptedSenders <IMicrosoftGraphDirectoryObject[]>]: The list of users or groups that are allowed to create post's or calendar events in this group. If this list is non-empty then only users or groups listed here are allowed to post.
        [AllowExternalSenders <Boolean?>]: Indicates if people external to the organization can send messages to the group. Default value is false. Returned only on $select.
        [AppRoleAssignments <IMicrosoftGraphAppRoleAssignment1[]>]:
        [AssignedLabels <IMicrosoftGraphAssignedLabel[]>]: The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.
          [DisplayName <String>]: The display name of the label. Read-only.
          [LabelId <String>]: The unique identifier of the label.
        [AssignedLicenses <IMicrosoftGraphAssignedLicense[]>]: The licenses that are assigned to the group. Returned only on $select. Read-only.
        [AutoSubscribeNewMembers <Boolean?>]: Indicates if new members added to the group will be auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; do not set it in the initial POST request that creates the group. Default value is false. Returned only on $select.
        [Calendar <IMicrosoftGraphCalendar1>]: calendar
        [CalendarView <IMicrosoftGraphEvent1[]>]: The calendar view for the calendar. Read-only.
        [Classification <String>]: Describes a classification for the group (such as low, medium or high business impact). Valid values for this property are defined by creating a ClassificationList setting value, based on the template definition.Returned by default.
        [Conversations <IMicrosoftGraphConversation1[]>]: The group's conversations.
          [Id <String>]: Read-only.
          [HasAttachments <Boolean?>]: Indicates whether any of the posts within this Conversation has at least one attachment.
          [LastDeliveredDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
          [Preview <String>]: A short summary from the body of the latest post in this converstaion.
          [Threads <IMicrosoftGraphConversationThread1[]>]: A collection of all the conversation threads in the conversation. A navigation property. Read-only. Nullable.
            [Id <String>]: Read-only.
            [CcRecipients <IMicrosoftGraphRecipient[]>]: The Cc: recipients for the thread.
            [HasAttachments <Boolean?>]: Indicates whether any of the posts within this thread has at least one attachment.
            [IsLocked <Boolean?>]: Indicates if the thread is locked.
            [LastDeliveredDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
            [Posts <IMicrosoftGraphPost1[]>]: Read-only. Nullable.
              [Categories <String[]>]: The categories associated with the item
              [ChangeKey <String>]: Identifies the version of the item. Every time the item is changed, changeKey changes as well. This allows Exchange to apply changes to the correct version of the object. Read-only.
              [CreatedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
              [LastModifiedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
              [Id <String>]: Read-only.
              [Attachments <IMicrosoftGraphAttachment[]>]: The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.
              [Body <IMicrosoftGraphItemBody>]: itemBody
              [ConversationId <String>]: Unique ID of the conversation. Read-only.
              [ConversationThreadId <String>]: Unique ID of the conversation thread. Read-only.
              [Extensions <IMicrosoftGraphExtension[]>]: The collection of open extensions defined for the post. Read-only. Nullable.
              [From <IMicrosoftGraphRecipient>]: recipient
              [HasAttachments <Boolean?>]: Indicates whether the post has at least one attachment. This is a default property.
              [InReplyTo <IMicrosoftGraphPost1>]: post
              [MultiValueExtendedProperties <IMicrosoftGraphMultiValueLegacyExtendedProperty[]>]: The collection of multi-value extended properties defined for the post. Read-only. Nullable.
              [NewParticipants <IMicrosoftGraphRecipient[]>]: Conversation participants that were added to the thread as part of this post.
              [ReceivedDateTime <DateTime?>]: Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
              [Sender <IMicrosoftGraphRecipient>]: recipient
              [SingleValueExtendedProperties <IMicrosoftGraphSingleValueLegacyExtendedProperty[]>]: The collection of single-value extended properties defined for the post. Read-only. Nullable.
            [Preview <String>]: A short summary from the body of the latest post in this conversation.
            [ToRecipients <IMicrosoftGraphRecipient[]>]: The To: recipients for the thread.
            [Topic <String>]: The topic of the conversation. This property can be set when the conversation is created, but it cannot be updated.
            [UniqueSenders <String[]>]: All the users that sent a message to this thread.
          [Topic <String>]: The topic of the conversation. This property can be set when the conversation is created, but it cannot be updated.
          [UniqueSenders <String[]>]: All the users that sent a message to this Conversation.
        [CreatedDateTime <DateTime?>]: Timestamp of when the group was created. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Returned by default. Read-only.
        [CreatedOnBehalfOf <IMicrosoftGraphDirectoryObject>]: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types.
        [Description <String>]: An optional description for the group. Returned by default.
        [DisplayName <String>]: The display name for the group. This property is required when a group is created and cannot be cleared during updates. Returned by default. Supports $filter and $orderby.
        [Drive <IMicrosoftGraphDrive1>]: drive
        [Drives <IMicrosoftGraphDrive1[]>]: The group's drives. Read-only.
        [Events <IMicrosoftGraphEvent1[]>]: The group's events.
        [ExpirationDateTime <DateTime?>]: Timestamp of when the group is set to expire. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Returned by default. Read-only.
        [Extensions <IMicrosoftGraphExtension[]>]: The collection of open extensions defined for the group. Read-only. Nullable.
        [GroupLifecyclePolicies <IMicrosoftGraphGroupLifecyclePolicy[]>]: The collection of lifecycle policies for this group. Read-only. Nullable.
          [Id <String>]: Read-only.
          [AlternateNotificationEmails <String>]: List of email address to send notifications for groups without owners. Multiple email address can be defined by separating email address with a semicolon.
          [GroupLifetimeInDays <Int32?>]: Number of days before a group expires and needs to be renewed. Once renewed, the group expiration is extended by the number of days defined.
          [ManagedGroupTypes <String>]: The group type for which the expiration policy applies. Possible values are All, Selected or None.
        [GroupTypes <String[]>]: Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it's either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.
        [HasMembersWithLicenseErrors <Boolean?>]: Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).
        [HideFromAddressLists <Boolean?>]: True if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select.
        [HideFromOutlookClients <Boolean?>]: True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select.
        [IsArchived <Boolean?>]:
        [IsSubscribedByMail <Boolean?>]: Indicates whether the signed-in user is subscribed to receive email conversations. Default value is true. Returned only on $select.
        [LicenseProcessingState <IMicrosoftGraphLicenseProcessingState>]: licenseProcessingState
          [(Any) <Object>]: This indicates any property can be added to this object.
          [State <String>]:
        [Mail <String>]: The SMTP address for the group, for example, 'serviceadmins@contoso.onmicrosoft.com'. Returned by default. Read-only. Supports $filter.
        [MailEnabled <Boolean?>]: Specifies whether the group is mail-enabled. Returned by default.
        [MailNickname <String>]: The mail alias for the group, unique in the organization. This property must be specified when a group is created. These characters cannot be used in the mailNickName: @()/[]';:.<>,SPACE. Returned by default. Supports $filter.
        [MemberOf <IMicrosoftGraphDirectoryObject[]>]: Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.
        [Members <IMicrosoftGraphDirectoryObject[]>]: Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.
        [MembersWithLicenseErrors <IMicrosoftGraphDirectoryObject[]>]: A list of group members with license errors from this group-based license assignment. Read-only.
        [MembershipRule <String>]: The rule that determines members for this group if the group is a dynamic group (groupTypes contains DynamicMembership). For more information about the syntax of the membership rule, see Membership Rules syntax. Returned by default.
        [MembershipRuleProcessingState <String>]: Indicates whether the dynamic membership processing is on or paused. Possible values are 'On' or 'Paused'. Returned by default.
        [OnPremisesDomainName <String>]: Contains the on-premises domain FQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect.Returned by default. Read-only.
        [OnPremisesLastSyncDateTime <DateTime?>]: Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Returned by default. Read-only. Supports $filter.
        [OnPremisesNetBiosName <String>]: Contains the on-premises netBios name synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect.Returned by default. Read-only.
        [OnPremisesProvisioningErrors <IMicrosoftGraphOnPremisesProvisioningError[]>]: Errors when using Microsoft synchronization product during provisioning. Returned by default.
          [Category <String>]: Category of the provisioning error. Note: Currently, there is only one possible value. Possible value: PropertyConflict - indicates a property value is not unique. Other objects contain the same value for the property.
          [OccurredDateTime <DateTime?>]: The date and time at which the error occurred.
          [PropertyCausingError <String>]: Name of the directory property causing the error. Current possible values: UserPrincipalName or ProxyAddress
          [Value <String>]: Value of the property causing the error.
        [OnPremisesSamAccountName <String>]: Contains the on-premises SAM account name synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect.Returned by default. Read-only.
        [OnPremisesSecurityIdentifier <String>]: Contains the on-premises security identifier (SID) for the group that was synchronized from on-premises to the cloud. Returned by default. Read-only.
        [OnPremisesSyncEnabled <Boolean?>]: true if this group is synced from an on-premises directory; false if this group was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned by default. Read-only. Supports $filter.
        [Onenote <IMicrosoftGraphOnenote1>]: onenote
        [Owners <IMicrosoftGraphDirectoryObject[]>]: The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.
        [PermissionGrants <IMicrosoftGraphResourceSpecificPermissionGrant[]>]:
          [DeletedDateTime <DateTime?>]:
          [Id <String>]: Read-only.
          [ClientAppId <String>]:
          [ClientId <String>]:
          [Permission <String>]:
          [PermissionType <String>]:
          [ResourceAppId <String>]:
        [Photo <IMicrosoftGraphProfilePhoto>]: profilePhoto
        [Photos <IMicrosoftGraphProfilePhoto[]>]: The profile photos owned by the group. Read-only. Nullable.
        [Planner <IMicrosoftGraphPlannerGroup1>]: plannerGroup
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Id <String>]: Read-only.
          [Plans <IMicrosoftGraphPlannerPlan1[]>]: Read-only. Nullable. Returns the plannerPlans owned by the group.
            [Id <String>]: Read-only.
            [Buckets <IMicrosoftGraphPlannerBucket1[]>]: Collection of buckets in the plan. Read-only. Nullable.
              [Id <String>]: Read-only.
              [Name <String>]: Name of the bucket.
              [OrderHint <String>]: Hint used to order items of this type in a list view. The format is defined as outlined here.
              [PlanId <String>]: Plan ID to which the bucket belongs.
              [Tasks <IMicrosoftGraphPlannerTask1[]>]: Read-only. Nullable. The collection of tasks in the bucket.
                [Id <String>]: Read-only.
                [ActiveChecklistItemCount <Int32?>]: Number of checklist items with value set to false, representing incomplete items.
                [AppliedCategories <IMicrosoftGraphPlannerAppliedCategories>]: plannerAppliedCategories
                  [(Any) <Object>]: This indicates any property can be added to this object.
                [AssignedToTaskBoardFormat <IMicrosoftGraphPlannerAssignedToTaskBoardTaskFormat1>]: plannerAssignedToTaskBoardTaskFormat
                  [(Any) <Object>]: This indicates any property can be added to this object.
                  [Id <String>]: Read-only.
                  [OrderHintsByAssignee <IMicrosoftGraphPlannerOrderHintsByAssignee>]: plannerOrderHintsByAssignee
                    [(Any) <Object>]: This indicates any property can be added to this object.
                  [UnassignedOrderHint <String>]: Hint value used to order the task on the AssignedTo view of the Task Board when the task is not assigned to anyone, or if the orderHintsByAssignee dictionary does not provide an order hint for the user the task is assigned to. The format is defined as outlined here.
                [AssigneePriority <String>]: Hint used to order items of this type in a list view. The format is defined as outlined here.
                [Assignments <IMicrosoftGraphPlannerAssignments>]: plannerAssignments
                  [(Any) <Object>]: This indicates any property can be added to this object.
                [BucketId <String>]: Bucket ID to which the task belongs. The bucket needs to be in the plan that the task is in. It is 28 characters long and case-sensitive. Format validation is done on the service.
                [BucketTaskBoardFormat <IMicrosoftGraphPlannerBucketTaskBoardTaskFormat1>]: plannerBucketTaskBoardTaskFormat
                  [(Any) <Object>]: This indicates any property can be added to this object.
                  [Id <String>]: Read-only.
                  [OrderHint <String>]: Hint used to order tasks in the Bucket view of the Task Board. The format is defined as outlined here.
                [ChecklistItemCount <Int32?>]: Number of checklist items that are present on the task.
                [CompletedBy <IMicrosoftGraphIdentitySet>]: identitySet
                [CompletedDateTime <DateTime?>]: Read-only. Date and time at which the 'percentComplete' of the task is set to '100'. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
                [ConversationThreadId <String>]: Thread ID of the conversation on the task. This is the ID of the conversation thread object created in the group.
                [CreatedBy <IMicrosoftGraphIdentitySet>]: identitySet
                [CreatedDateTime <DateTime?>]: Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
                [Details <IMicrosoftGraphPlannerTaskDetails1>]: plannerTaskDetails
                  [(Any) <Object>]: This indicates any property can be added to this object.
                  [Id <String>]: Read-only.
                  [Checklist <IMicrosoftGraphPlannerChecklistItems>]: plannerChecklistItems
                    [(Any) <Object>]: This indicates any property can be added to this object.
                  [Description <String>]: Description of the task
                  [PreviewType <String>]: plannerPreviewType
                  [References <IMicrosoftGraphPlannerExternalReferences>]: plannerExternalReferences
                    [(Any) <Object>]: This indicates any property can be added to this object.
                [DueDateTime <DateTime?>]: Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
                [HasDescription <Boolean?>]: Read-only. Value is true if the details object of the task has a non-empty description and false otherwise.
                [OrderHint <String>]: Hint used to order items of this type in a list view. The format is defined as outlined here.
                [PercentComplete <Int32?>]: Percentage of task completion. When set to 100, the task is considered completed.
                [PlanId <String>]: Plan ID to which the task belongs.
                [PreviewType <String>]: plannerPreviewType
                [ProgressTaskBoardFormat <IMicrosoftGraphPlannerProgressTaskBoardTaskFormat1>]: plannerProgressTaskBoardTaskFormat
                  [(Any) <Object>]: This indicates any property can be added to this object.
                  [Id <String>]: Read-only.
                  [OrderHint <String>]: Hint value used to order the task on the Progress view of the Task Board. The format is defined as outlined here.
                [ReferenceCount <Int32?>]: Number of external references that exist on the task.
                [StartDateTime <DateTime?>]: Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
                [Title <String>]: Title of the task.
            [CreatedBy <IMicrosoftGraphIdentitySet>]: identitySet
            [CreatedDateTime <DateTime?>]: Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
            [Details <IMicrosoftGraphPlannerPlanDetails1>]: plannerPlanDetails
              [(Any) <Object>]: This indicates any property can be added to this object.
              [Id <String>]: Read-only.
              [CategoryDescriptions <IMicrosoftGraphPlannerCategoryDescriptions>]: plannerCategoryDescriptions
                [(Any) <Object>]: This indicates any property can be added to this object.
                [Category1 <String>]: The label associated with Category 1
                [Category2 <String>]: The label associated with Category 2
                [Category3 <String>]: The label associated with Category 3
                [Category4 <String>]: The label associated with Category 4
                [Category5 <String>]: The label associated with Category 5
                [Category6 <String>]: The label associated with Category 6
              [SharedWith <IMicrosoftGraphPlannerUserIds>]: plannerUserIds
                [(Any) <Object>]: This indicates any property can be added to this object.
            [Owner <String>]: ID of the Group that owns the plan. A valid group must exist before this field can be set. After it is set, this property can’t be updated.
            [Tasks <IMicrosoftGraphPlannerTask1[]>]: Collection of tasks in the plan. Read-only. Nullable.
            [Title <String>]: Required. Title of the plan.
        [PreferredDataLocation <String>]: The preferred data location for the group. For more information, see OneDrive Online Multi-Geo. Returned by default.
        [PreferredLanguage <String>]: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default.
        [ProxyAddresses <String[]>]: Email addresses for the group that direct to the same group mailbox. For example: ['SMTP: bob@contoso.com', 'smtp: bob@sales.contoso.com']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.
        [RejectedSenders <IMicrosoftGraphDirectoryObject[]>]: The list of users or groups that are not allowed to create posts or calendar events in this group. Nullable
        [RenewedDateTime <DateTime?>]: Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Returned by default. Read-only.
        [SecurityEnabled <Boolean?>]: Specifies whether the group is a security group. Returned by default. Supports $filter.
        [SecurityIdentifier <String>]: Security identifier of the group, used in Windows scenarios. Returned by default.
        [Settings <IMicrosoftGraphGroupSetting[]>]: Settings that can govern this group's behavior, like whether members can invite guest users to the group. Nullable.
          [Id <String>]: Read-only.
          [DisplayName <String>]: Display name of this group of settings, which comes from the associated template.
          [TemplateId <String>]: Unique identifier for the template used to create this group of settings. Read-only.
          [Values <IMicrosoftGraphSettingValue[]>]: Collection of name value pairs. Must contain and set all the settings defined in the template.
            [Name <String>]: Name of the setting (as defined by the directorySettingTemplate).
            [Value <String>]: Value of the setting.
        [Sites <IMicrosoftGraphSite1[]>]: The list of SharePoint sites in this group. Access the default site with /sites/root.
        [Team <IMicrosoftGraphTeam1>]: team
        [Theme <String>]: Specifies a Microsoft 365 group's color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.
        [Threads <IMicrosoftGraphConversationThread1[]>]: The group's conversation threads. Nullable.
        [TransitiveMemberOf <IMicrosoftGraphDirectoryObject[]>]:
        [TransitiveMembers <IMicrosoftGraphDirectoryObject[]>]:
        [UnseenCount <Int32?>]: Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select.
        [Visibility <String>]: Specifies the visibility of a Microsoft 365 group. Possible values are: Private, Public, or Hiddenmembership; blank values are treated as public. See group visibility options to learn more.Visibility can be set only when a group is created; it is not editable.Visibility is supported only for unified groups; it is not supported for security groups. Returned by default.
      [GuestSettings <IMicrosoftGraphTeamGuestSettings>]: teamGuestSettings
        [(Any) <Object>]: This indicates any property can be added to this object.
        [AllowCreateUpdateChannels <Boolean?>]: If set to true, guests can add and update channels.
        [AllowDeleteChannels <Boolean?>]: If set to true, guests can delete channels.
      [InstalledApps <IMicrosoftGraphTeamsAppInstallation1[]>]: The apps installed in this team.
        [Id <String>]: Read-only.
        [TeamsApp <IMicrosoftGraphTeamsApp1>]: teamsApp
        [TeamsAppDefinition <IMicrosoftGraphTeamsAppDefinition1>]: teamsAppDefinition
      [InternalId <String>]: A unique ID for the team that has been used in a few places such as the audit log/Office 365 Management Activity API.
      [IsArchived <Boolean?>]: Whether this team is in read-only mode.
      [MemberSettings <IMicrosoftGraphTeamMemberSettings>]: teamMemberSettings
        [(Any) <Object>]: This indicates any property can be added to this object.
        [AllowAddRemoveApps <Boolean?>]: If set to true, members can add and remove apps.
        [AllowCreatePrivateChannels <Boolean?>]: If set to true, members can add and update private channels.
        [AllowCreateUpdateChannels <Boolean?>]: If set to true, members can add and update any channels.
        [AllowCreateUpdateRemoveConnectors <Boolean?>]: If set to true, members can add, update, and remove connectors.
        [AllowCreateUpdateRemoveTabs <Boolean?>]: If set to true, members can add, update, and remove tabs.
        [AllowDeleteChannels <Boolean?>]: If set to true, members can delete channels.
      [Members <IMicrosoftGraphConversationMember[]>]: Members and owners of the team.
      [MessagingSettings <IMicrosoftGraphTeamMessagingSettings>]: teamMessagingSettings
        [(Any) <Object>]: This indicates any property can be added to this object.
        [AllowChannelMentions <Boolean?>]: If set to true, @channel mentions are allowed.
        [AllowOwnerDeleteMessages <Boolean?>]: If set to true, owners can delete any message.
        [AllowTeamMentions <Boolean?>]: If set to true, @team mentions are allowed.
        [AllowUserDeleteMessages <Boolean?>]: If set to true, users can delete their messages.
        [AllowUserEditMessages <Boolean?>]: If set to true, users can edit their messages.
      [Operations <IMicrosoftGraphTeamsAsyncOperation[]>]: The async operations that ran or are running on this team.
        [Id <String>]: Read-only.
        [AttemptsCount <Int32?>]: Number of times the operation was attempted before being marked successful or failed.
        [CreatedDateTime <DateTime?>]: Time when the operation was created.
        [Error <IMicrosoftGraphOperationError>]: operationError
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Code <String>]: Operation error code.
          [Message <String>]: Operation error message.
        [LastActionDateTime <DateTime?>]: Time when the async operation was last updated.
        [OperationType <String>]: teamsAsyncOperationType
        [Status <String>]: teamsAsyncOperationStatus
        [TargetResourceId <String>]: The ID of the object that's created or modified as result of this async operation, typically a team.
        [TargetResourceLocation <String>]: The location of the object that's created or modified as result of this async operation. This URL should be treated as an opaque value and not parsed into its component paths.
      [PrimaryChannel <IMicrosoftGraphChannel1>]: channel
      [Schedule <IMicrosoftGraphSchedule1>]: schedule
        [(Any) <Object>]: This indicates any property can be added to this object.
        [Id <String>]: Read-only.
        [Enabled <Boolean?>]: Indicates whether the schedule is enabled for the team. Required.
        [OfferShiftRequests <IMicrosoftGraphOfferShiftRequest1[]>]:
          [AssignedTo <String>]: scheduleChangeRequestActor
          [ManagerActionDateTime <DateTime?>]:
          [ManagerActionMessage <String>]:
          [ManagerUserId <String>]:
          [SenderDateTime <DateTime?>]:
          [SenderMessage <String>]:
          [SenderUserId <String>]:
          [State <String>]: scheduleChangeState
          [CreatedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
          [LastModifiedBy <IMicrosoftGraphIdentitySet>]: identitySet
          [LastModifiedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
          [Id <String>]: Read-only.
          [RecipientActionDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
          [RecipientActionMessage <String>]: Custom message sent by recipient of the offer shift request.
          [RecipientUserId <String>]: User id of the recipient of the offer shift request.
          [SenderShiftId <String>]: User id of the sender of the offer shift request.
        [OfferShiftRequestsEnabled <Boolean?>]: Indicates whether offer shift requests are enabled for the schedule.
        [OpenShiftChangeRequests <IMicrosoftGraphOpenShiftChangeRequest1[]>]:
          [AssignedTo <String>]: scheduleChangeRequestActor
          [ManagerActionDateTime <DateTime?>]:
          [ManagerActionMessage <String>]:
          [ManagerUserId <String>]:
          [SenderDateTime <DateTime?>]:
          [SenderMessage <String>]:
          [SenderUserId <String>]:
          [State <String>]: scheduleChangeState
          [CreatedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
          [LastModifiedBy <IMicrosoftGraphIdentitySet>]: identitySet
          [LastModifiedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
          [Id <String>]: Read-only.
          [OpenShiftId <String>]: ID for the open shift.
        [OpenShifts <IMicrosoftGraphOpenShift1[]>]:
          [CreatedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
          [LastModifiedBy <IMicrosoftGraphIdentitySet>]: identitySet
          [LastModifiedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
          [Id <String>]: Read-only.
          [DraftOpenShift <IMicrosoftGraphOpenShiftItem>]: openShiftItem
            [(Any) <Object>]: This indicates any property can be added to this object.
            [Activities <IMicrosoftGraphShiftActivity[]>]: An incremental part of a shift which can cover details of when and where an employee is during their shift. For example, an assignment or a scheduled break or lunch. Required.
              [Code <String>]: Customer defined code for the shiftActivity. Required.
              [DisplayName <String>]: The name of the shiftActivity. Required.
              [EndDateTime <DateTime?>]: The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Required.
              [IsPaid <Boolean?>]: Indicates whether the microsoft.graph.user should be paid for the activity during their shift. Required.
              [StartDateTime <DateTime?>]: The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Required.
              [Theme <String>]: scheduleEntityTheme
            [DisplayName <String>]: The shift label of the shiftItem.
            [Notes <String>]: The shift notes for the shiftItem.
            [EndDateTime <DateTime?>]:
            [StartDateTime <DateTime?>]:
            [Theme <String>]: scheduleEntityTheme
            [OpenSlotCount <Int32?>]: Count of the number of slots for the given open shift.
          [SchedulingGroupId <String>]: ID for the scheduling group that the open shift belongs to.
          [SharedOpenShift <IMicrosoftGraphOpenShiftItem>]: openShiftItem
        [OpenShiftsEnabled <Boolean?>]: Indicates whether open shifts are enabled for the schedule.
        [ProvisionStatus <String>]: operationStatus
        [ProvisionStatusCode <String>]: Additional information about why schedule provisioning failed.
        [SchedulingGroups <IMicrosoftGraphSchedulingGroup1[]>]: The logical grouping of users in the schedule (usually by role).
          [CreatedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
          [LastModifiedBy <IMicrosoftGraphIdentitySet>]: identitySet
          [LastModifiedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
          [Id <String>]: Read-only.
          [DisplayName <String>]: The display name for the schedulingGroup. Required.
          [IsActive <Boolean?>]: Indicates whether the schedulingGroup can be used when creating new entities or updating existing ones. Required.
          [UserIds <String[]>]: The list of user IDs that are a member of the schedulingGroup. Required.
        [Shifts <IMicrosoftGraphShift1[]>]: The shifts in the schedule.
          [CreatedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
          [LastModifiedBy <IMicrosoftGraphIdentitySet>]: identitySet
          [LastModifiedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
          [Id <String>]: Read-only.
          [DraftShift <IMicrosoftGraphShiftItem>]: shiftItem
            [(Any) <Object>]: This indicates any property can be added to this object.
            [EndDateTime <DateTime?>]:
            [StartDateTime <DateTime?>]:
            [Theme <String>]: scheduleEntityTheme
            [Activities <IMicrosoftGraphShiftActivity[]>]: An incremental part of a shift which can cover details of when and where an employee is during their shift. For example, an assignment or a scheduled break or lunch. Required.
            [DisplayName <String>]: The shift label of the shiftItem.
            [Notes <String>]: The shift notes for the shiftItem.
          [SchedulingGroupId <String>]: ID of the scheduling group the shift is part of. Required.
          [SharedShift <IMicrosoftGraphShiftItem>]: shiftItem
          [UserId <String>]: ID of the user assigned to the shift. Required.
        [SwapShiftsChangeRequests <IMicrosoftGraphSwapShiftsChangeRequest1[]>]:
          [RecipientActionDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
          [RecipientActionMessage <String>]: Custom message sent by recipient of the offer shift request.
          [RecipientUserId <String>]: User id of the recipient of the offer shift request.
          [SenderShiftId <String>]: User id of the sender of the offer shift request.
          [AssignedTo <String>]: scheduleChangeRequestActor
          [ManagerActionDateTime <DateTime?>]:
          [ManagerActionMessage <String>]:
          [ManagerUserId <String>]:
          [SenderDateTime <DateTime?>]:
          [SenderMessage <String>]:
          [SenderUserId <String>]:
          [State <String>]: scheduleChangeState
          [CreatedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
          [LastModifiedBy <IMicrosoftGraphIdentitySet>]: identitySet
          [LastModifiedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
          [Id <String>]: Read-only.
          [RecipientShiftId <String>]: Shift ID for the recipient user with whom the request is to swap.
        [SwapShiftsRequestsEnabled <Boolean?>]: Indicates whether swap shifts requests are enabled for the schedule.
        [TimeClockEnabled <Boolean?>]: Indicates whether time clock is enabled for the schedule.
        [TimeOffReasons <IMicrosoftGraphTimeOffReason1[]>]: The set of reasons for a time off in the schedule.
          [CreatedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
          [LastModifiedBy <IMicrosoftGraphIdentitySet>]: identitySet
          [LastModifiedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
          [Id <String>]: Read-only.
          [DisplayName <String>]: The name of the timeOffReason. Required.
          [IconType <String>]: timeOffReasonIconType
          [IsActive <Boolean?>]: Indicates whether the timeOffReason can be used when creating new entities or updating existing ones. Required.
        [TimeOffRequests <IMicrosoftGraphTimeOffRequest1[]>]:
          [AssignedTo <String>]: scheduleChangeRequestActor
          [ManagerActionDateTime <DateTime?>]:
          [ManagerActionMessage <String>]:
          [ManagerUserId <String>]:
          [SenderDateTime <DateTime?>]:
          [SenderMessage <String>]:
          [SenderUserId <String>]:
          [State <String>]: scheduleChangeState
          [CreatedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
          [LastModifiedBy <IMicrosoftGraphIdentitySet>]: identitySet
          [LastModifiedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
          [Id <String>]: Read-only.
          [EndDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
          [StartDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
          [TimeOffReasonId <String>]: The reason for the time off.
        [TimeOffRequestsEnabled <Boolean?>]: Indicates whether time off requests are enabled for the schedule.
        [TimeZone <String>]: Indicates the time zone of the schedule team using tz database format. Required.
        [TimesOff <IMicrosoftGraphTimeOff1[]>]: The instances of times off in the schedule.
          [CreatedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
          [LastModifiedBy <IMicrosoftGraphIdentitySet>]: identitySet
          [LastModifiedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
          [Id <String>]: Read-only.
          [DraftTimeOff <IMicrosoftGraphTimeOffItem>]: timeOffItem
            [(Any) <Object>]: This indicates any property can be added to this object.
            [EndDateTime <DateTime?>]:
            [StartDateTime <DateTime?>]:
            [Theme <String>]: scheduleEntityTheme
            [TimeOffReasonId <String>]: ID of the timeOffReason for this timeOffItem. Required.
          [SharedTimeOff <IMicrosoftGraphTimeOffItem>]: timeOffItem
          [UserId <String>]: ID of the user assigned to the timeOff. Required.
        [WorkforceIntegrationIds <String[]>]:
      [Specialization <String>]: teamSpecialization
      [Template <IMicrosoftGraphTeamsTemplate>]: teamsTemplate
        [(Any) <Object>]: This indicates any property can be added to this object.
        [Id <String>]: Read-only.
      [Visibility <String>]: teamVisibilityType
      [WebUrl <String>]: A hyperlink that will go to the team in the Microsoft Teams client. This is the URL that you get when you right-click a team in the Microsoft Teams client and select Get link to team. This URL should be treated as an opaque blob, and not parsed.
    [LastPasswordChangeDateTime <DateTime?>]: The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z' Returned only on $select.
    [LegalAgeGroupClassification <String>]: Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.
    [LicenseAssignmentStates <IMicrosoftGraphLicenseAssignmentState[]>]: State of license assignments for this user. Returned only on $select. Read-only.
      [AssignedByGroup <String>]: The id of the group that assigns this license. If the assignment is a direct-assigned license, this field will be Null. Read-Only.
      [DisabledPlans <String[]>]: The service plans that are disabled in this assignment. Read-Only.
      [Error <String>]: License assignment failure error. If the license is assigned successfully, this field will be Null. Read-Only. Possible values: CountViolation, MutuallyExclusiveViolation, DependencyViolation, ProhibitedInUsageLocationViolation, UniquenessViolation, and Others. For more information on how to identify and resolve license assignment errors see here.
      [SkuId <String>]: The unique identifier for the SKU. Read-Only.
      [State <String>]: Indicate the current state of this assignment. Read-Only. Possible values: Active, ActiveWithError, Disabled and Error.
    [LicenseDetails <IMicrosoftGraphLicenseDetails[]>]: A collection of this user's license details. Read-only.
      [Id <String>]: Read-only.
      [ServicePlans <IMicrosoftGraphServicePlanInfo[]>]: Information about the service plans assigned with the license. Read-only, Not nullable
        [AppliesTo <String>]: The object the service plan can be assigned to. Possible values:'User' - service plan can be assigned to individual users.'Company' - service plan can be assigned to the entire tenant.
        [ProvisioningStatus <String>]: The provisioning status of the service plan. Possible values:'Success' - Service is fully provisioned.'Disabled' - Service has been disabled.'PendingInput' - Service is not yet provisioned; awaiting service confirmation.'PendingActivation' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).'PendingProvisioning' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.
        [ServicePlanId <String>]: The unique identifier of the service plan.
        [ServicePlanName <String>]: The name of the service plan.
      [SkuId <String>]: Unique identifier (GUID) for the service SKU. Equal to the skuId property on the related SubscribedSku object. Read-only
      [SkuPartNumber <String>]: Unique SKU display name. Equal to the skuPartNumber on the related SubscribedSku object; for example: 'AAD_Premium'. Read-only
    [Mail <String>]: The SMTP address for the user, for example, 'jeff@contoso.onmicrosoft.com'. Returned by default. Supports $filter and endsWith.
    [MailFolders <IMicrosoftGraphMailFolder1[]>]: The user's mail folders. Read-only. Nullable.
      [Id <String>]: Read-only.
      [ChildFolderCount <Int32?>]: The number of immediate child mailFolders in the current mailFolder.
      [ChildFolders <IMicrosoftGraphMailFolder1[]>]: The collection of child folders in the mailFolder.
      [DisplayName <String>]: The mailFolder's display name.
      [MessageRules <IMicrosoftGraphMessageRule[]>]: The collection of rules that apply to the user's Inbox folder.
        [Id <String>]: Read-only.
        [Actions <IMicrosoftGraphMessageRuleActions>]: messageRuleActions
          [(Any) <Object>]: This indicates any property can be added to this object.
          [AssignCategories <String[]>]: A list of categories to be assigned to a message.
          [CopyToFolder <String>]: The ID of a folder that a message is to be copied to.
          [Delete <Boolean?>]: Indicates whether a message should be moved to the Deleted Items folder.
          [ForwardAsAttachmentTo <IMicrosoftGraphRecipient[]>]: The email addresses of the recipients to which a message should be forwarded as an attachment.
          [ForwardTo <IMicrosoftGraphRecipient[]>]: The email addresses of the recipients to which a message should be forwarded.
          [MarkAsRead <Boolean?>]: Indicates whether a message should be marked as read.
          [MarkImportance <String>]: importance
          [MoveToFolder <String>]: The ID of the folder that a message will be moved to.
          [PermanentDelete <Boolean?>]: Indicates whether a message should be permanently deleted and not saved to the Deleted Items folder.
          [RedirectTo <IMicrosoftGraphRecipient[]>]: The email address to which a message should be redirected.
          [StopProcessingRules <Boolean?>]: Indicates whether subsequent rules should be evaluated.
        [Conditions <IMicrosoftGraphMessageRulePredicates>]: messageRulePredicates
          [(Any) <Object>]: This indicates any property can be added to this object.
          [BodyContains <String[]>]: Represents the strings that should appear in the body of an incoming message in order for the condition or exception to apply.
          [BodyOrSubjectContains <String[]>]: Represents the strings that should appear in the body or subject of an incoming message in order for the condition or exception to apply.
          [Categories <String[]>]: Represents the categories that an incoming message should be labeled with in order for the condition or exception to apply.
          [FromAddresses <IMicrosoftGraphRecipient[]>]: Represents the specific sender email addresses of an incoming message in order for the condition or exception to apply.
          [HasAttachments <Boolean?>]: Indicates whether an incoming message must have attachments in order for the condition or exception to apply.
          [HeaderContains <String[]>]: Represents the strings that appear in the headers of an incoming message in order for the condition or exception to apply.
          [Importance <String>]: importance
          [IsApprovalRequest <Boolean?>]: Indicates whether an incoming message must be an approval request in order for the condition or exception to apply.
          [IsAutomaticForward <Boolean?>]: Indicates whether an incoming message must be automatically forwarded in order for the condition or exception to apply.
          [IsAutomaticReply <Boolean?>]: Indicates whether an incoming message must be an auto reply in order for the condition or exception to apply.
          [IsEncrypted <Boolean?>]: Indicates whether an incoming message must be encrypted in order for the condition or exception to apply.
          [IsMeetingRequest <Boolean?>]: Indicates whether an incoming message must be a meeting request in order for the condition or exception to apply.
          [IsMeetingResponse <Boolean?>]: Indicates whether an incoming message must be a meeting response in order for the condition or exception to apply.
          [IsNonDeliveryReport <Boolean?>]: Indicates whether an incoming message must be a non-delivery report in order for the condition or exception to apply.
          [IsPermissionControlled <Boolean?>]: Indicates whether an incoming message must be permission controlled (RMS-protected) in order for the condition or exception to apply.
          [IsReadReceipt <Boolean?>]: Indicates whether an incoming message must be a read receipt in order for the condition or exception to apply.
          [IsSigned <Boolean?>]: Indicates whether an incoming message must be S/MIME-signed in order for the condition or exception to apply.
          [IsVoicemail <Boolean?>]: Indicates whether an incoming message must be a voice mail in order for the condition or exception to apply.
          [MessageActionFlag <String>]: messageActionFlag
          [NotSentToMe <Boolean?>]: Indicates whether the owner of the mailbox must not be a recipient of an incoming message in order for the condition or exception to apply.
          [RecipientContains <String[]>]: Represents the strings that appear in either the toRecipients or ccRecipients properties of an incoming message in order for the condition or exception to apply.
          [SenderContains <String[]>]: Represents the strings that appear in the from property of an incoming message in order for the condition or exception to apply.
          [Sensitivity <String>]: sensitivity
          [SentCcMe <Boolean?>]: Indicates whether the owner of the mailbox must be in the ccRecipients property of an incoming message in order for the condition or exception to apply.
          [SentOnlyToMe <Boolean?>]: Indicates whether the owner of the mailbox must be the only recipient in an incoming message in order for the condition or exception to apply.
          [SentToAddresses <IMicrosoftGraphRecipient[]>]: Represents the email addresses that an incoming message must have been sent to in order for the condition or exception to apply.
          [SentToMe <Boolean?>]: Indicates whether the owner of the mailbox must be in the toRecipients property of an incoming message in order for the condition or exception to apply.
          [SentToOrCcMe <Boolean?>]: Indicates whether the owner of the mailbox must be in either a toRecipients or ccRecipients property of an incoming message in order for the condition or exception to apply.
          [SubjectContains <String[]>]: Represents the strings that appear in the subject of an incoming message in order for the condition or exception to apply.
          [WithinSizeRange <IMicrosoftGraphSizeRange>]: sizeRange
            [(Any) <Object>]: This indicates any property can be added to this object.
            [MaximumSize <Int32?>]: The maximum size (in kilobytes) that an incoming message must have in order for a condition or exception to apply.
            [MinimumSize <Int32?>]: The minimum size (in kilobytes) that an incoming message must have in order for a condition or exception to apply.
        [DisplayName <String>]: The display name of the rule.
        [Exceptions <IMicrosoftGraphMessageRulePredicates>]: messageRulePredicates
        [HasError <Boolean?>]: Indicates whether the rule is in an error condition. Read-only.
        [IsEnabled <Boolean?>]: Indicates whether the rule is enabled to be applied to messages.
        [IsReadOnly <Boolean?>]: Indicates if the rule is read-only and cannot be modified or deleted by the rules REST API.
        [Sequence <Int32?>]: Indicates the order in which the rule is executed, among other rules.
      [Messages <IMicrosoftGraphMessage1[]>]: The collection of messages in the mailFolder.
        [Categories <String[]>]: The categories associated with the item
        [ChangeKey <String>]: Identifies the version of the item. Every time the item is changed, changeKey changes as well. This allows Exchange to apply changes to the correct version of the object. Read-only.
        [CreatedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
        [LastModifiedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
        [Id <String>]: Read-only.
        [Attachments <IMicrosoftGraphAttachment[]>]: The fileAttachment and itemAttachment attachments for the message.
        [BccRecipients <IMicrosoftGraphRecipient[]>]: The Bcc: recipients for the message.
        [Body <IMicrosoftGraphItemBody>]: itemBody
        [BodyPreview <String>]: The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.
        [CcRecipients <IMicrosoftGraphRecipient[]>]: The Cc: recipients for the message.
        [ConversationId <String>]: The ID of the conversation the email belongs to.
        [ConversationIndex <Byte[]>]: Indicates the position of the message within the conversation.
        [Extensions <IMicrosoftGraphExtension[]>]: The collection of open extensions defined for the message. Nullable.
        [Flag <IMicrosoftGraphFollowupFlag>]: followupFlag
          [(Any) <Object>]: This indicates any property can be added to this object.
          [CompletedDateTime <IMicrosoftGraphDateTimeZone>]: dateTimeTimeZone
          [DueDateTime <IMicrosoftGraphDateTimeZone>]: dateTimeTimeZone
          [FlagStatus <String>]: followupFlagStatus
          [StartDateTime <IMicrosoftGraphDateTimeZone>]: dateTimeTimeZone
        [From <IMicrosoftGraphRecipient>]: recipient
        [HasAttachments <Boolean?>]: Indicates whether the message has attachments. This property doesn't include inline attachments, so if a message contains only inline attachments, this property is false. To verify the existence of inline attachments, parse the body property to look for a src attribute, such as <IMG src='cid:image001.jpg@01D26CD8.6C05F070'>.
        [Importance <String>]: importance
        [InferenceClassification <String>]: inferenceClassificationType
        [InternetMessageHeaders <IMicrosoftGraphInternetMessageHeader[]>]: A collection of message headers defined by RFC5322. The set includes message headers indicating the network path taken by a message from the sender to the recipient. It can also contain custom message headers that hold app data for the message. Returned only on applying a $select query option. Read-only.
          [Name <String>]: Represents the key in a key-value pair.
          [Value <String>]: The value in a key-value pair.
        [InternetMessageId <String>]: The message ID in the format specified by RFC2822.
        [IsDeliveryReceiptRequested <Boolean?>]: Indicates whether a read receipt is requested for the message.
        [IsDraft <Boolean?>]: Indicates whether the message is a draft. A message is a draft if it hasn't been sent yet.
        [IsRead <Boolean?>]: Indicates whether the message has been read.
        [IsReadReceiptRequested <Boolean?>]: Indicates whether a read receipt is requested for the message.
        [MultiValueExtendedProperties <IMicrosoftGraphMultiValueLegacyExtendedProperty[]>]: The collection of multi-value extended properties defined for the message. Nullable.
        [ParentFolderId <String>]: The unique identifier for the message's parent mailFolder.
        [ReceivedDateTime <DateTime?>]: The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'.
        [ReplyTo <IMicrosoftGraphRecipient[]>]: The email addresses to use when replying.
        [Sender <IMicrosoftGraphRecipient>]: recipient
        [SentDateTime <DateTime?>]: The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'.
        [SingleValueExtendedProperties <IMicrosoftGraphSingleValueLegacyExtendedProperty[]>]: The collection of single-value extended properties defined for the message. Nullable.
        [Subject <String>]: The subject of the message.
        [ToRecipients <IMicrosoftGraphRecipient[]>]: The To: recipients for the message.
        [UniqueBody <IMicrosoftGraphItemBody>]: itemBody
        [WebLink <String>]: The URL to open the message in Outlook on the web.You can append an ispopout argument to the end of the URL to change how the message is displayed. If ispopout is not present or if it is set to 1, then the message is shown in a popout window. If ispopout is set to 0, then the browser will show the message in the Outlook on the web review pane.The message will open in the browser if you are logged in to your mailbox via Outlook on the web. You will be prompted to login if you are not already logged in with the browser.This URL cannot be accessed from within an iFrame.
      [MultiValueExtendedProperties <IMicrosoftGraphMultiValueLegacyExtendedProperty[]>]: The collection of multi-value extended properties defined for the mailFolder. Read-only. Nullable.
      [ParentFolderId <String>]: The unique identifier for the mailFolder's parent mailFolder.
      [SingleValueExtendedProperties <IMicrosoftGraphSingleValueLegacyExtendedProperty[]>]: The collection of single-value extended properties defined for the mailFolder. Read-only. Nullable.
      [TotalItemCount <Int32?>]: The number of items in the mailFolder.
      [UnreadItemCount <Int32?>]: The number of items in the mailFolder marked as unread.
    [MailNickname <String>]: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter.
    [MailboxSettings <IMicrosoftGraphMailboxSettings1>]: mailboxSettings
      [(Any) <Object>]: This indicates any property can be added to this object.
      [ArchiveFolder <String>]: Folder ID of an archive folder for the user. Read only.
      [AutomaticRepliesSetting <IMicrosoftGraphAutomaticRepliesSetting>]: automaticRepliesSetting
        [(Any) <Object>]: This indicates any property can be added to this object.
        [ExternalAudience <String>]: externalAudienceScope
        [ExternalReplyMessage <String>]: The automatic reply to send to the specified external audience, if Status is AlwaysEnabled or Scheduled.
        [InternalReplyMessage <String>]: The automatic reply to send to the audience internal to the signed-in user's organization, if Status is AlwaysEnabled or Scheduled.
        [ScheduledEndDateTime <IMicrosoftGraphDateTimeZone>]: dateTimeTimeZone
        [ScheduledStartDateTime <IMicrosoftGraphDateTimeZone>]: dateTimeTimeZone
        [Status <String>]: automaticRepliesStatus
      [DateFormat <String>]: The date format for the user's mailbox.
      [DelegateMeetingMessageDeliveryOptions <String>]: delegateMeetingMessageDeliveryOptions
      [Language <IMicrosoftGraphLocaleInfo>]: localeInfo
        [(Any) <Object>]: This indicates any property can be added to this object.
        [DisplayName <String>]: A name representing the user's locale in natural language, for example, 'English (United States)'.
        [Locale <String>]: A locale representation for the user, which includes the user's preferred language and country/region. For example, 'en-us'. The language component follows 2-letter codes as defined in ISO 639-1, and the country component follows 2-letter codes as defined in ISO 3166-1 alpha-2.
      [TimeFormat <String>]: The time format for the user's mailbox.
      [TimeZone <String>]: The default time zone for the user's mailbox.
      [WorkingHours <IMicrosoftGraphWorkingHours>]: workingHours
        [(Any) <Object>]: This indicates any property can be added to this object.
        [DaysOfWeek <String[]>]: The days of the week on which the user works.
        [EndTime <String>]: The time of the day that the user stops working.
        [StartTime <String>]: The time of the day that the user starts working.
        [TimeZone <IMicrosoftGraphTimeZoneBase>]: timeZoneBase
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Name <String>]: The name of a time zone. It can be a standard time zone name such as 'Hawaii-Aleutian Standard Time', or 'Customized Time Zone' for a custom time zone.
    [ManagedAppRegistrations <IMicrosoftGraphManagedAppRegistration1[]>]: Zero or more managed app registrations that belong to the user.
      [Id <String>]: Read-only.
      [AppIdentifier <IMicrosoftGraphMobileAppIdentifier>]: The identifier for a mobile app.
        [(Any) <Object>]: This indicates any property can be added to this object.
      [ApplicationVersion <String>]: App version
      [AppliedPolicies <IMicrosoftGraphManagedAppPolicy1[]>]: Zero or more policys already applied on the registered app when it last synchronized with managment service.
        [Id <String>]: Read-only.
        [CreatedDateTime <DateTime?>]: The date and time the policy was created.
        [Description <String>]: The policy's description.
        [DisplayName <String>]: Policy display name.
        [LastModifiedDateTime <DateTime?>]: Last time the policy was modified.
        [Version <String>]: Version of the entity.
      [CreatedDateTime <DateTime?>]: Date and time of creation
      [DeviceName <String>]: Host device name
      [DeviceTag <String>]: App management SDK generated tag, which helps relate apps hosted on the same device. Not guaranteed to relate apps in all conditions.
      [DeviceType <String>]: Host device type
      [FlaggedReasons <String[]>]: Zero or more reasons an app registration is flagged. E.g. app running on rooted device
      [IntendedPolicies <IMicrosoftGraphManagedAppPolicy1[]>]: Zero or more policies admin intended for the app as of now.
      [LastSyncDateTime <DateTime?>]: Date and time of last the app synced with management service.
      [ManagementSdkVersion <String>]: App management SDK version
      [Operations <IMicrosoftGraphManagedAppOperation[]>]: Zero or more long running operations triggered on the app registration.
        [Id <String>]: Read-only.
        [DisplayName <String>]: The operation name.
        [LastModifiedDateTime <DateTime?>]: The last time the app operation was modified.
        [State <String>]: The current state of the operation
        [Version <String>]: Version of the entity.
      [PlatformVersion <String>]: Operating System version
      [UserId <String>]: The user Id to who this app registration belongs.
      [Version <String>]: Version of the entity.
    [ManagedDevices <IMicrosoftGraphManagedDevice1[]>]: The managed devices associated with the user.
      [Id <String>]: Read-only.
      [ActivationLockBypassCode <String>]: Code that allows the Activation Lock on a device to be bypassed. This property is read-only.
      [AndroidSecurityPatchLevel <String>]: Android security patch level. This property is read-only.
      [AzureAdDeviceId <String>]: The unique identifier for the Azure Active Directory device. Read only. This property is read-only.
      [AzureAdRegistered <Boolean?>]: Whether the device is Azure Active Directory registered. This property is read-only.
      [ComplianceGracePeriodExpirationDateTime <DateTime?>]: The DateTime when device compliance grace period expires. This property is read-only.
      [ComplianceState <String>]: complianceState
      [ConfigurationManagerClientEnabledFeatures <IMicrosoftGraphConfigurationManagerClientEnabledFeatures1>]: configuration Manager client enabled features
        [(Any) <Object>]: This indicates any property can be added to this object.
        [CompliancePolicy <Boolean?>]: Whether compliance policy is managed by Intune
        [DeviceConfiguration <Boolean?>]: Whether device configuration is managed by Intune
        [Inventory <Boolean?>]: Whether inventory is managed by Intune
        [ModernApps <Boolean?>]: Whether modern application is managed by Intune
        [ResourceAccess <Boolean?>]: Whether resource access is managed by Intune
        [WindowsUpdateForBusiness <Boolean?>]: Whether Windows Update for Business is managed by Intune
      [DeviceActionResults <IMicrosoftGraphDeviceActionResult[]>]: List of ComplexType deviceActionResult objects. This property is read-only.
        [ActionName <String>]: Action name
        [ActionState <String>]: actionState
        [LastUpdatedDateTime <DateTime?>]: Time the action state was last updated
        [StartDateTime <DateTime?>]: Time the action was initiated
      [DeviceCategory <IMicrosoftGraphDeviceCategory1>]: Device categories provides a way to organize your devices. Using device categories, company administrators can define their own categories that make sense to their company. These categories can then be applied to a device in the Intune Azure console or selected by a user during device enrollment. You can filter reports and create dynamic Azure Active Directory device groups based on device categories.
        [(Any) <Object>]: This indicates any property can be added to this object.
        [Id <String>]: Read-only.
        [Description <String>]: Optional description for the device category.
        [DisplayName <String>]: Display name for the device category.
      [DeviceCategoryDisplayName <String>]: Device category display name. This property is read-only.
      [DeviceCompliancePolicyStates <IMicrosoftGraphDeviceCompliancePolicyState1[]>]: Device compliance policy states for this device.
        [Id <String>]: Read-only.
        [DisplayName <String>]: The name of the policy for this policyBase
        [PlatformType <String>]:
        [SettingCount <Int32?>]: Count of how many setting a policy holds
        [SettingStates <IMicrosoftGraphDeviceCompliancePolicySettingState1[]>]:
          [CurrentValue <String>]: Current value of setting on device
          [ErrorCode <Int64?>]: Error code for the setting
          [ErrorDescription <String>]: Error description
          [InstanceDisplayName <String>]: Name of setting instance that is being reported.
          [Setting <String>]: The setting that is being reported
          [SettingName <String>]: Localized/user friendly setting name that is being reported
          [Sources <IMicrosoftGraphSettingSource1[]>]: Contributing policies
            [DisplayName <String>]: Not yet documented
            [Id <String>]: Not yet documented
          [State <String>]: complianceStatus
          [UserEmail <String>]: UserEmail
          [UserId <String>]: UserId
          [UserName <String>]: UserName
          [UserPrincipalName <String>]: UserPrincipalName.
        [State <String>]: complianceStatus
        [Version <Int32?>]: The version of the policy
      [DeviceConfigurationStates <IMicrosoftGraphDeviceConfigurationState1[]>]: Device configuration states for this device.
        [Id <String>]: Read-only.
        [DisplayName <String>]: The name of the policy for this policyBase
        [PlatformType <String>]:
        [SettingCount <Int32?>]: Count of how many setting a policy holds
        [SettingStates <IMicrosoftGraphDeviceConfigurationSettingState1[]>]:
          [CurrentValue <String>]: Current value of setting on device
          [ErrorCode <Int64?>]: Error code for the setting
          [ErrorDescription <String>]: Error description
          [InstanceDisplayName <String>]: Name of setting instance that is being reported.
          [Setting <String>]: The setting that is being reported
          [SettingName <String>]: Localized/user friendly setting name that is being reported
          [Sources <IMicrosoftGraphSettingSource1[]>]: Contributing policies
          [State <String>]: complianceStatus
          [UserEmail <String>]: UserEmail
          [UserId <String>]: UserId
          [UserName <String>]: UserName
          [UserPrincipalName <String>]: UserPrincipalName.
        [State <String>]: complianceStatus
        [Version <Int32?>]: The version of the policy
      [DeviceEnrollmentType <String>]:
      [DeviceHealthAttestationState <IMicrosoftGraphDeviceHealthAttestationState>]: deviceHealthAttestationState
        [(Any) <Object>]: This indicates any property can be added to this object.
        [AttestationIdentityKey <String>]: TWhen an Attestation Identity Key (AIK) is present on a device, it indicates that the device has an endorsement key (EK) certificate.
        [BitLockerStatus <String>]: On or Off of BitLocker Drive Encryption
        [BootAppSecurityVersion <String>]: The security version number of the Boot Application
        [BootDebugging <String>]: When bootDebugging is enabled, the device is used in development and testing
        [BootManagerSecurityVersion <String>]: The security version number of the Boot Application
        [BootManagerVersion <String>]: The version of the Boot Manager
        [BootRevisionListInfo <String>]: The Boot Revision List that was loaded during initial boot on the attested device
        [CodeIntegrity <String>]: When code integrity is enabled, code execution is restricted to integrity verified code
        [CodeIntegrityCheckVersion <String>]: The version of the Boot Manager
        [CodeIntegrityPolicy <String>]: The Code Integrity policy that is controlling the security of the boot environment
        [ContentNamespaceUrl <String>]: The DHA report version. (Namespace version)
        [ContentVersion <String>]: The HealthAttestation state schema version
        [DataExcutionPolicy <String>]: DEP Policy defines a set of hardware and software technologies that perform additional checks on memory
        [DeviceHealthAttestationStatus <String>]: The DHA report version. (Namespace version)
        [EarlyLaunchAntiMalwareDriverProtection <String>]: ELAM provides protection for the computers in your network when they start up
        [HealthAttestationSupportedStatus <String>]: This attribute indicates if DHA is supported for the device
        [HealthStatusMismatchInfo <String>]: This attribute appears if DHA-Service detects an integrity issue
        [IssuedDateTime <DateTime?>]: The DateTime when device was evaluated or issued to MDM
        [LastUpdateDateTime <String>]: The Timestamp of the last update.
        [OperatingSystemKernelDebugging <String>]: When operatingSystemKernelDebugging is enabled, the device is used in development and testing
        [OperatingSystemRevListInfo <String>]: The Operating System Revision List that was loaded during initial boot on the attested device
        [Pcr0 <String>]: The measurement that is captured in PCR[0]
        [PcrHashAlgorithm <String>]: Informational attribute that identifies the HASH algorithm that was used by TPM
        [ResetCount <Int64?>]: The number of times a PC device has hibernated or resumed
        [RestartCount <Int64?>]: The number of times a PC device has rebooted
        [SafeMode <String>]: Safe mode is a troubleshooting option for Windows that starts your computer in a limited state
        [SecureBoot <String>]: When Secure Boot is enabled, the core components must have the correct cryptographic signatures
        [SecureBootConfigurationPolicyFingerPrint <String>]: Fingerprint of the Custom Secure Boot Configuration Policy
        [TestSigning <String>]: When test signing is allowed, the device does not enforce signature validation during boot
        [TpmVersion <String>]: The security version number of the Boot Application
        [VirtualSecureMode <String>]: VSM is a container that protects high value assets from a compromised kernel
        [WindowsPe <String>]: Operating system running with limited services that is used to prepare a computer for Windows
      [DeviceName <String>]: Name of the device. This property is read-only.
      [DeviceRegistrationState <String>]: deviceRegistrationState
      [EasActivated <Boolean?>]: Whether the device is Exchange ActiveSync activated. This property is read-only.
      [EasActivationDateTime <DateTime?>]: Exchange ActivationSync activation time of the device. This property is read-only.
      [EasDeviceId <String>]: Exchange ActiveSync Id of the device. This property is read-only.
      [EmailAddress <String>]: Email(s) for the user associated with the device. This property is read-only.
      [EnrolledDateTime <DateTime?>]: Enrollment time of the device. This property is read-only.
      [ExchangeAccessState <String>]: deviceManagementExchangeAccessState
      [ExchangeAccessStateReason <String>]: deviceManagementExchangeAccessStateReason
      [ExchangeLastSuccessfulSyncDateTime <DateTime?>]: Last time the device contacted Exchange. This property is read-only.
      [FreeStorageSpaceInBytes <Int64?>]: Free Storage in Bytes. This property is read-only.
      [Imei <String>]: IMEI. This property is read-only.
      [IsEncrypted <Boolean?>]: Device encryption status. This property is read-only.
      [IsSupervised <Boolean?>]: Device supervised status. This property is read-only.
      [JailBroken <String>]: whether the device is jail broken or rooted. This property is read-only.
      [LastSyncDateTime <DateTime?>]: The date and time that the device last completed a successful sync with Intune. This property is read-only.
      [ManagedDeviceName <String>]: Automatically generated name to identify a device. Can be overwritten to a user friendly name.
      [ManagedDeviceOwnerType <String>]: managedDeviceOwnerType
      [ManagementAgent <String>]:
      [Manufacturer <String>]: Manufacturer of the device. This property is read-only.
      [Meid <String>]: MEID. This property is read-only.
      [Model <String>]: Model of the device. This property is read-only.
      [OSVersion <String>]: Operating system version of the device. This property is read-only.
      [OperatingSystem <String>]: Operating system of the device. Windows, iOS, etc. This property is read-only.
      [PartnerReportedThreatState <String>]: managedDevicePartnerReportedHealthState
      [PhoneNumber <String>]: Phone number of the device. This property is read-only.
      [RemoteAssistanceSessionErrorDetails <String>]: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only.
      [RemoteAssistanceSessionUrl <String>]: Url that allows a Remote Assistance session to be established with the device. This property is read-only.
      [SerialNumber <String>]: SerialNumber. This property is read-only.
      [SubscriberCarrier <String>]: Subscriber Carrier. This property is read-only.
      [TotalStorageSpaceInBytes <Int64?>]: Total Storage in Bytes. This property is read-only.
      [UserDisplayName <String>]: User display name. This property is read-only.
      [UserId <String>]: Unique Identifier for the user associated with the device. This property is read-only.
      [UserPrincipalName <String>]: Device user principal name. This property is read-only.
      [WiFiMacAddress <String>]: Wi-Fi MAC. This property is read-only.
    [Manager <IMicrosoftGraphDirectoryObject>]: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types.
    [MemberOf <IMicrosoftGraphDirectoryObject[]>]: The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.
    [Messages <IMicrosoftGraphMessage1[]>]: The messages in a mailbox or folder. Read-only. Nullable.
    [MobilePhone <String>]: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory.
    [MySite <String>]: The URL for the user's personal site. Returned only on $select.
    [Oauth2PermissionGrants <IMicrosoftGraphOAuth2PermissionGrant[]>]:
      [Id <String>]: Read-only.
      [ClientId <String>]: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only).
      [ConsentType <String>]: Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).
      [PrincipalId <String>]: The id of the user on behalf of whom the client is authorized to access the resource, when consentType is Principal. If consentType is AllPrincipals this value is null. Required when consentType is Principal.
      [ResourceId <String>]: The id of the resource service principal to which access is authorized. This identifies the API which the client is authorized to attempt to call on behalf of a signed-in user.
      [Scope <String>]: A space-separated list of the claim values for delegated permissions which should be included in access tokens for the resource application (the API). For example, openid User.Read GroupMember.Read.All. Each claim value should match the value field of one of the delegated permissions defined by the API, listed in the publishedPermissionScopes property of the resource service principal.
    [OfficeLocation <String>]: The office location in the user's place of business. Returned by default.
    [OnPremisesDistinguishedName <String>]: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.
    [OnPremisesDomainName <String>]: Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.
    [OnPremisesExtensionAttributes <IMicrosoftGraphOnPremisesExtensionAttributes>]: onPremisesExtensionAttributes
      [(Any) <Object>]: This indicates any property can be added to this object.
      [ExtensionAttribute1 <String>]: First customizable extension attribute.
      [ExtensionAttribute10 <String>]: Tenth customizable extension attribute.
      [ExtensionAttribute11 <String>]: Eleventh customizable extension attribute.
      [ExtensionAttribute12 <String>]: Twelfth customizable extension attribute.
      [ExtensionAttribute13 <String>]: Thirteenth customizable extension attribute.
      [ExtensionAttribute14 <String>]: Fourteenth customizable extension attribute.
      [ExtensionAttribute15 <String>]: Fifteenth customizable extension attribute.
      [ExtensionAttribute2 <String>]: Second customizable extension attribute.
      [ExtensionAttribute3 <String>]: Third customizable extension attribute.
      [ExtensionAttribute4 <String>]: Fourth customizable extension attribute.
      [ExtensionAttribute5 <String>]: Fifth customizable extension attribute.
      [ExtensionAttribute6 <String>]: Sixth customizable extension attribute.
      [ExtensionAttribute7 <String>]: Seventh customizable extension attribute.
      [ExtensionAttribute8 <String>]: Eighth customizable extension attribute.
      [ExtensionAttribute9 <String>]: Ninth customizable extension attribute.
    [OnPremisesImmutableId <String>]: This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user's userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.
    [OnPremisesLastSyncDateTime <DateTime?>]: Indicates the last time at which the object was synced with the on-premises directory; for example: '2013-02-16T03:04:54Z'. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Returned only on $select. Read-only.
    [OnPremisesProvisioningErrors <IMicrosoftGraphOnPremisesProvisioningError[]>]: Errors when using Microsoft synchronization product during provisioning. Returned only on $select.
    [OnPremisesSamAccountName <String>]: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.
    [OnPremisesSecurityIdentifier <String>]: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only.
    [OnPremisesSyncEnabled <Boolean?>]: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only.
    [OnPremisesUserPrincipalName <String>]: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.
    [Onenote <IMicrosoftGraphOnenote1>]: onenote
    [OnlineMeetings <IMicrosoftGraphOnlineMeeting1[]>]:
      [Id <String>]: Read-only.
      [AllowedPresenters <String>]: onlineMeetingPresenters
      [AudioConferencing <IMicrosoftGraphAudioConferencing>]: audioConferencing
        [(Any) <Object>]: This indicates any property can be added to this object.
        [ConferenceId <String>]:
        [DialinUrl <String>]: A URL to the externally-accessible web page that contains dial-in information.
        [TollFreeNumber <String>]: The toll-free number that connects to the Audio Conference Provider.
        [TollNumber <String>]: The toll number that connects to the Audio Conference Provider.
      [ChatInfo <IMicrosoftGraphChatInfo>]: chatInfo
        [(Any) <Object>]: This indicates any property can be added to this object.
        [MessageId <String>]: The unique identifier for a message in a Microsoft Teams channel.
        [ReplyChainMessageId <String>]: The ID of the reply message.
        [ThreadId <String>]: The unique identifier for a thread in Microsoft Teams.
      [CreationDateTime <DateTime?>]: The meeting creation time in UTC. Read-only.
      [EndDateTime <DateTime?>]: The meeting end time in UTC.
      [ExternalId <String>]: The external ID. A custom ID. Optional.
      [IsEntryExitAnnounced <Boolean?>]: Whether or not to announce when callers join or leave.
      [JoinInformation <IMicrosoftGraphItemBody>]: itemBody
      [JoinWebUrl <String>]: The join URL of the online meeting. Read-only.
      [LobbyBypassSettings <IMicrosoftGraphLobbyBypassSettings>]: lobbyBypassSettings
        [(Any) <Object>]: This indicates any property can be added to this object.
        [IsDialInBypassEnabled <Boolean?>]: Specifies whether or not to always let dial-in callers bypass the lobby. Optional.
        [Scope <String>]: lobbyBypassScope
      [Participants <IMicrosoftGraphMeetingParticipants1>]: meetingParticipants
        [(Any) <Object>]: This indicates any property can be added to this object.
        [Attendees <IMicrosoftGraphMeetingParticipantInfo1[]>]:
          [Identity <IMicrosoftGraphIdentitySet>]: identitySet
          [Role <String>]:
          [Upn <String>]: User principal name of the participant.
        [Organizer <IMicrosoftGraphMeetingParticipantInfo1>]: meetingParticipantInfo
      [StartDateTime <DateTime?>]: The meeting start time in UTC.
      [Subject <String>]: The subject of the online meeting.
      [VideoTeleconferenceId <String>]: The video teleconferencing ID. Read-only.
    [OtherMails <String[]>]: A list of additional email addresses for the user; for example: ['bob@contoso.com', 'Robert@fabrikam.com'].Returned only on $select. Supports$filter.
    [Outlook <IMicrosoftGraphOutlookUser1>]: outlookUser
      [(Any) <Object>]: This indicates any property can be added to this object.
      [Id <String>]: Read-only.
      [MasterCategories <IMicrosoftGraphOutlookCategory[]>]: A list of categories defined for the user.
        [Id <String>]: Read-only.
        [Color <String>]: categoryColor
        [DisplayName <String>]: A unique name that identifies a category in the user's mailbox. After a category is created, the name cannot be changed. Read-only.
    [OwnedDevices <IMicrosoftGraphDirectoryObject[]>]: Devices that are owned by the user. Read-only. Nullable.
    [OwnedObjects <IMicrosoftGraphDirectoryObject[]>]: Directory objects that are owned by the user. Read-only. Nullable.
    [PasswordPolicies <String>]: Specifies password policies for the user. This value is an enumeration with one possible value being 'DisableStrongPassword', which allows weaker passwords than the default policy to be specified. 'DisablePasswordExpiration' can also be specified. The two may be specified together; for example: 'DisablePasswordExpiration, DisableStrongPassword'.Returned only on $select.
    [PasswordProfile <IMicrosoftGraphPasswordProfile>]: passwordProfile
      [(Any) <Object>]: This indicates any property can be added to this object.
      [ForceChangePasswordNextSignIn <Boolean?>]: If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.
      [ForceChangePasswordNextSignInWithMfa <Boolean?>]: If true, at next sign-in, the user must perform a multi-factor authentication (MFA) before being forced to change their password. The behavior is identical to forceChangePasswordNextSignIn except that the user is required to first perform a multi-factor authentication before password change. After a password change, this property will be automatically reset to false. If not set, default is false.
      [Password <String>]: The password for the user. This property is required when a user is created. It can be updated, but the user will be required to change the password on the next login. The password must satisfy minimum requirements as specified by the user’s passwordPolicies property. By default, a strong password is required.
    [PastProjects <String[]>]: A list for the user to enumerate their past projects. Returned only on $select.
    [People <IMicrosoftGraphPerson1[]>]: Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user's communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.
      [Id <String>]: Read-only.
      [Birthday <String>]: The person's birthday.
      [CompanyName <String>]: The name of the person's company.
      [Department <String>]: The person's department.
      [DisplayName <String>]: The person's display name.
      [GivenName <String>]: The person's given name.
      [ImAddress <String>]: The instant message voice over IP (VOIP) session initiation protocol (SIP) address for the user. Read-only.
      [IsFavorite <Boolean?>]: true if the user has flagged this person as a favorite.
      [JobTitle <String>]: The person's job title.
      [OfficeLocation <String>]: The location of the person's office.
      [PersonNotes <String>]: Free-form notes that the user has taken about this person.
      [PersonType <IMicrosoftGraphPersonType1>]: personType
        [(Any) <Object>]: This indicates any property can be added to this object.
        [Class <String>]: The type of data source, such as Person.
        [Subclass <String>]: The secondary type of data source, such as OrganizationUser.
      [Phones <IMicrosoftGraphPhone1[]>]: The person's phone numbers.
      [PostalAddresses <IMicrosoftGraphLocation1[]>]: The person's addresses.
      [Profession <String>]: The person's profession.
      [ScoredEmailAddresses <IMicrosoftGraphScoredEmailAddress[]>]: The person's email addresses.
        [Address <String>]: The email address.
        [ItemId <String>]:
        [RelevanceScore <Double?>]: The relevance score of the email address. A relevance score is used as a sort key, in relation to the other returned results. A higher relevance score value corresponds to a more relevant result. Relevance is determined by the user’s communication and collaboration patterns and business relationships.
        [SelectionLikelihood <String>]: selectionLikelihoodInfo
      [Surname <String>]: The person's surname.
      [UserPrincipalName <String>]: The user principal name (UPN) of the person. The UPN is an Internet-style login name for the person based on the Internet standard RFC 822. By convention, this should map to the person's email name. The general format is alias@domain.
      [Websites <IMicrosoftGraphWebsite[]>]: The person's websites.
        [Address <String>]: The URL of the website.
        [DisplayName <String>]: The display name of the web site.
        [Type <String>]: websiteType
      [YomiCompany <String>]: The phonetic Japanese name of the person's company.
    [Photo <IMicrosoftGraphProfilePhoto>]: profilePhoto
    [Photos <IMicrosoftGraphProfilePhoto[]>]: Read-only. Nullable.
    [Planner <IMicrosoftGraphPlannerUser1>]: plannerUser
      [(Any) <Object>]: This indicates any property can be added to this object.
      [Id <String>]: Read-only.
      [Plans <IMicrosoftGraphPlannerPlan1[]>]: Read-only. Nullable. Returns the plannerTasks assigned to the user.
      [Tasks <IMicrosoftGraphPlannerTask1[]>]: Read-only. Nullable. Returns the plannerTasks assigned to the user.
    [PostalCode <String>]: The postal code for the user's postal address. The postal code is specific to the user's country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.
    [PreferredLanguage <String>]: The preferred language for the user. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default.
    [PreferredName <String>]: The preferred name for the user. Returned only on $select.
    [Presence <IMicrosoftGraphPresence>]: presence
      [(Any) <Object>]: This indicates any property can be added to this object.
      [Id <String>]: Read-only.
      [Activity <String>]: The supplemental information to a user's availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.
      [Availability <String>]: The base presence information for a user. Possible values are Available, AvailableIdle, Away, BeRightBack, Busy, BusyIdle, DoNotDisturb, Offline, PresenceUnknown
    [ProvisionedPlans <IMicrosoftGraphProvisionedPlan[]>]: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable.
      [CapabilityStatus <String>]: For example, 'Enabled'.
      [ProvisioningStatus <String>]: For example, 'Success'.
      [Service <String>]: The name of the service; for example, 'AccessControlS2S'
    [ProxyAddresses <String[]>]: For example: ['SMTP: bob@contoso.com', 'smtp: bob@sales.contoso.com'] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.
    [RegisteredDevices <IMicrosoftGraphDirectoryObject[]>]: Devices that are registered for the user. Read-only. Nullable.
    [Responsibilities <String[]>]: A list for the user to enumerate their responsibilities. Returned only on $select.
    [Schools <String[]>]: A list for the user to enumerate the schools they have attended. Returned only on $select.
    [ScopedRoleMemberOf <IMicrosoftGraphScopedRoleMembership[]>]: The scoped-role administrative unit memberships for this user. Read-only. Nullable.
      [Id <String>]: Read-only.
      [AdministrativeUnitId <String>]: Unique identifier for the administrative unit that the directory role is scoped to
      [RoleId <String>]: Unique identifier for the directory role that the member is in.
      [RoleMemberInfo <IMicrosoftGraphIdentity>]: identity
    [Settings <IMicrosoftGraphUserSettings1>]: userSettings
      [(Any) <Object>]: This indicates any property can be added to this object.
      [Id <String>]: Read-only.
      [ContributionToContentDiscoveryAsOrganizationDisabled <Boolean?>]: Reflects the organization level setting controlling delegate access to the trending API. When set to true, the organization doesn't have access to Office Delve. The relevancy of the content displayed in Microsoft 365, for example in Suggested sites in SharePoint Home and the Discover view in OneDrive for Business is affected for the whole organization. This setting is read-only and can only be changed by administrators in the SharePoint admin center.
      [ContributionToContentDiscoveryDisabled <Boolean?>]: When set to true, the delegate access to the user's trending API is disabled. When set to true, documents in the user's Office Delve are disabled. When set to true, the relevancy of the content displayed in Microsoft 365, for example in Suggested sites in SharePoint Home and the Discover view in OneDrive for Business is affected. Users can control this setting in Office Delve.
      [ShiftPreferences <IMicrosoftGraphShiftPreferences1>]: shiftPreferences
        [(Any) <Object>]: This indicates any property can be added to this object.
        [CreatedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
        [LastModifiedBy <IMicrosoftGraphIdentitySet>]: identitySet
        [LastModifiedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
        [Id <String>]: Read-only.
        [Availability <IMicrosoftGraphShiftAvailability[]>]: Availability of the user to be scheduled for work and its recurrence pattern.
          [Recurrence <IMicrosoftGraphPatternedRecurrence>]: patternedRecurrence
          [TimeSlots <IMicrosoftGraphTimeRange[]>]: The time slot(s) preferred by the user.
            [EndTime <String>]: End time for the time range.
            [StartTime <String>]: Start time for the time range.
          [TimeZone <String>]: Specifies the time zone for the indicated time.
    [ShowInAddressList <Boolean?>]: true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.
    [SignInSessionsValidFromDateTime <DateTime?>]: Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.
    [Skills <String[]>]: A list for the user to enumerate their skills. Returned only on $select.
    [State <String>]: The state or province in the user's address. Returned only on $select. Supports $filter.
    [StreetAddress <String>]: The street address of the user's place of business. Returned only on $select.
    [Surname <String>]: The user's surname (family name or last name). Returned by default. Supports $filter.
    [Teamwork <IMicrosoftGraphUserTeamwork1>]: userTeamwork
      [(Any) <Object>]: This indicates any property can be added to this object.
      [Id <String>]: Read-only.
      [InstalledApps <IMicrosoftGraphUserScopeTeamsAppInstallation1[]>]: The apps installed in the personal scope of this user.
        [TeamsApp <IMicrosoftGraphTeamsApp1>]: teamsApp
        [TeamsAppDefinition <IMicrosoftGraphTeamsAppDefinition1>]: teamsAppDefinition
        [Id <String>]: Read-only.
        [Chat <IMicrosoftGraphChat1>]: chat
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Id <String>]: Read-only.
    [Todo <IMicrosoftGraphTodo>]: todo
      [(Any) <Object>]: This indicates any property can be added to this object.
      [Id <String>]: Read-only.
      [Lists <IMicrosoftGraphTodoTaskList[]>]: The task lists in the users mailbox.
        [Id <String>]: Read-only.
        [DisplayName <String>]: The name of the task list.
        [Extensions <IMicrosoftGraphExtension[]>]: The collection of open extensions defined for the task list. Nullable.
        [IsOwner <Boolean?>]: True if the user is owner of the given task list.
        [IsShared <Boolean?>]: True if the task list is shared with other users
        [Tasks <IMicrosoftGraphTodoTask[]>]: The tasks in this task list. Read-only. Nullable.
          [Id <String>]: Read-only.
          [Body <IMicrosoftGraphItemBody>]: itemBody
          [BodyLastModifiedDateTime <DateTime?>]: The date and time when the task was last modified. By default, it is in UTC. You can provide a custom time zone in the request header. The property value uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2020 would look like this: '2020-01-01T00:00:00Z'.
          [CompletedDateTime <IMicrosoftGraphDateTimeZone>]: dateTimeTimeZone
          [CreatedDateTime <DateTime?>]: The date and time when the task was created. By default, it is in UTC. You can provide a custom time zone in the request header. The property value uses ISO 8601 format. For example, midnight UTC on Jan 1, 2020 would look like this: '2020-01-01T00:00:00Z'.
          [DueDateTime <IMicrosoftGraphDateTimeZone>]: dateTimeTimeZone
          [Extensions <IMicrosoftGraphExtension[]>]: The collection of open extensions defined for the task. Nullable.
          [Importance <String>]: importance
          [IsReminderOn <Boolean?>]: Set to true if an alert is set to remind the user of the task.
          [LastModifiedDateTime <DateTime?>]: The date and time when the task was last modified. By default, it is in UTC. You can provide a custom time zone in the request header. The property value uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2020 would look like this: '2020-01-01T00:00:00Z'.
          [LinkedResources <IMicrosoftGraphLinkedResource[]>]: A collection of resources linked to the task.
            [Id <String>]: Read-only.
            [ApplicationName <String>]: Field indicating the app name of the source that is sending the linkedResource.
            [DisplayName <String>]: Field indicating the title of the linkedResource.
            [ExternalId <String>]: Id of the object that is associated with this task on the third-party/partner system.
            [WebUrl <String>]: Deep link to the linkedResource.
          [Recurrence <IMicrosoftGraphPatternedRecurrence>]: patternedRecurrence
          [ReminderDateTime <IMicrosoftGraphDateTimeZone>]: dateTimeTimeZone
          [Status <String>]: taskStatus
          [Title <String>]: A brief description of the task.
        [WellknownListName <String>]: wellknownListName
    [TransitiveMemberOf <IMicrosoftGraphDirectoryObject[]>]:
    [UsageLocation <String>]: A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: 'US', 'JP', and 'GB'. Not nullable. Returned only on $select. Supports $filter.
    [UserPrincipalName <String>]: The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user's email name. The general format is alias@domain, where domain must be present in the tenant's collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Returned by default. Supports $filter, $orderby, and endsWith.
    [UserType <String>]: A string value that can be used to classify user types in your directory, such as 'Member' and 'Guest'. Returned only on $select. Supports $filter.
  [InvitedUserDisplayName <String>]: The display name of the user being invited.
  [InvitedUserEmailAddress <String>]: The email address of the user being invited. Required. The following special characters are not permitted in the email address:Tilde (~)Exclamation point (!)At sign (@)Number sign (#)Dollar sign ($)Percent (%)Circumflex (^)Ampersand (&)Asterisk (*)Parentheses (( ))Hyphen (-)Plus sign (+)Equal sign (=)Brackets ([ ])Braces ({ })Backslash (/)Slash mark (/)Pipe (`
  [InvitedUserMessageInfo <IMicrosoftGraphInvitedUserMessageInfo>]: invitedUserMessageInfo
    [(Any) <Object>]: This indicates any property can be added to this object.
    [CcRecipients <IMicrosoftGraphRecipient[]>]: Additional recipients the invitation message should be sent to. Currently only 1 additional recipient is supported.
    [CustomizedMessageBody <String>]: Customized message body you want to send if you don't want the default message.
    [MessageLanguage <String>]: The language you want to send the default message in. If the customizedMessageBody is specified, this property is ignored, and the message is sent using the customizedMessageBody. The language format should be in ISO 639. The default is en-US.
  [InvitedUserType <String>]: The userType of the user being invited. By default, this is Guest. You can invite as Member if you're are company administrator.
  [SendInvitationMessage <Boolean?>]: Indicates whether an email should be sent to the user being invited or not. The default is false.
  [Status <String>]: The status of the invitation. Possible values: PendingAcceptance, Completed, InProgress, and Error
 
INVITEDUSER <IMicrosoftGraphUser>: Represents an Azure Active Directory user object.
  [(Any) <Object>]: This indicates any property can be added to this object.
  [DeletedDateTime <DateTime?>]:
  [Id <String>]: Read-only.
  [AboutMe <String>]: A freeform text entry field for the user to describe themselves. Returned only on $select.
  [AccountEnabled <Boolean?>]: true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.
  [Activities <IMicrosoftGraphUserActivity1[]>]: The user's activities across devices. Read-only. Nullable.
    [Id <String>]: Read-only.
    [ActivationUrl <String>]: Required. URL used to launch the activity in the best native experience represented by the appId. Might launch a web-based app if no native app exists.
    [ActivitySourceHost <String>]: Required. URL for the domain representing the cross-platform identity mapping for the app. Mapping is stored either as a JSON file hosted on the domain or configurable via Windows Dev Center. The JSON file is named cross-platform-app-identifiers and is hosted at root of your HTTPS domain, either at the top level domain or include a sub domain. For example: https://contoso.com or https://myapp.contoso.com but NOT https://myapp.contoso.com/somepath. You must have a unique file and domain (or sub domain) per cross-platform app identity. For example, a separate file and domain is needed for Word vs. PowerPoint.
    [AppActivityId <String>]: Required. The unique activity ID in the context of the app - supplied by caller and immutable thereafter.
    [AppDisplayName <String>]: Optional. Short text description of the app used to generate the activity for use in cases when the app is not installed on the user’s local device.
    [ContentInfo <IMicrosoftGraphJson>]: Json
      [(Any) <Object>]: This indicates any property can be added to this object.
    [ContentUrl <String>]: Optional. Used in the event the content can be rendered outside of a native or web-based app experience (for example, a pointer to an item in an RSS feed).
    [CreatedDateTime <DateTime?>]: Set by the server. DateTime in UTC when the object was created on the server.
    [ExpirationDateTime <DateTime?>]: Set by the server. DateTime in UTC when the object expired on the server.
    [FallbackUrl <String>]: Optional. URL used to launch the activity in a web-based app, if available.
    [HistoryItems <IMicrosoftGraphActivityHistoryItem1[]>]: Optional. NavigationProperty/Containment; navigation property to the activity's historyItems.
      [Id <String>]: Read-only.
      [ActiveDurationSeconds <Int32?>]: Optional. The duration of active user engagement. if not supplied, this is calculated from the startedDateTime and lastActiveDateTime.
      [Activity <IMicrosoftGraphUserActivity1>]: userActivity
      [CreatedDateTime <DateTime?>]: Set by the server. DateTime in UTC when the object was created on the server.
      [ExpirationDateTime <DateTime?>]: Optional. UTC DateTime when the historyItem will undergo hard-delete. Can be set by the client.
      [LastActiveDateTime <DateTime?>]: Optional. UTC DateTime when the historyItem (activity session) was last understood as active or finished - if null, historyItem status should be Ongoing.
      [LastModifiedDateTime <DateTime?>]: Set by the server. DateTime in UTC when the object was modified on the server.
      [StartedDateTime <DateTime?>]: Required. UTC DateTime when the historyItem (activity session) was started. Required for timeline history.
      [Status <String>]: status
      [UserTimezone <String>]: Optional. The timezone in which the user's device used to generate the activity was located at activity creation time. Values supplied as Olson IDs in order to support cross-platform representation.
    [LastModifiedDateTime <DateTime?>]: Set by the server. DateTime in UTC when the object was modified on the server.
    [Status <String>]: status
    [UserTimezone <String>]: Optional. The timezone in which the user's device used to generate the activity was located at activity creation time; values supplied as Olson IDs in order to support cross-platform representation.
    [VisualElements <IMicrosoftGraphVisualInfo>]: visualInfo
      [(Any) <Object>]: This indicates any property can be added to this object.
      [Attribution <IMicrosoftGraphImageInfo>]: imageInfo
        [(Any) <Object>]: This indicates any property can be added to this object.
        [AddImageQuery <Boolean?>]: Optional; parameter used to indicate the server is able to render image dynamically in response to parameterization. For example – a high contrast image
        [AlternateText <String>]: Optional; alt-text accessible content for the image
        [AlternativeText <String>]:
        [IconUrl <String>]: Optional; URI that points to an icon which represents the application used to generate the activity
      [BackgroundColor <String>]: Optional. Background color used to render the activity in the UI - brand color for the application source of the activity. Must be a valid hex color
      [Content <IMicrosoftGraphJson>]: Json
      [Description <String>]: Optional. Longer text description of the user's unique activity (example: document name, first sentence, and/or metadata)
      [DisplayText <String>]: Required. Short text description of the user's unique activity (for example, document name in cases where an activity refers to document creation)
  [AgeGroup <String>]: Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.
  [AppRoleAssignments <IMicrosoftGraphAppRoleAssignment1[]>]:
    [DeletedDateTime <DateTime?>]:
    [Id <String>]: Read-only.
    [AppRoleId <String>]: The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application's service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create. Does not support $filter.
    [CreatedDateTime <DateTime?>]:
    [PrincipalDisplayName <String>]: The display name of the user, group, or service principal that was granted the app role assignment. Read-only. Supports $filter (eq and startswith).
    [PrincipalId <String>]: The unique identifier (id) for the user, group or service principal being granted the app role. Required on create. Does not support $filter.
    [PrincipalType <String>]: The type of the assigned principal. This can either be 'User', 'Group' or 'ServicePrincipal'. Read-only. Does not support $filter.
    [ResourceDisplayName <String>]: The display name of the resource app's service principal to which the assignment is made. Does not support $filter.
    [ResourceId <String>]: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only).
  [AssignedLicenses <IMicrosoftGraphAssignedLicense[]>]: The licenses that are assigned to the user. Returned only on $select. Not nullable.
    [DisabledPlans <String[]>]: A collection of the unique identifiers for plans that have been disabled.
    [SkuId <String>]: The unique identifier for the SKU.
  [AssignedPlans <IMicrosoftGraphAssignedPlan[]>]: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable.
    [AssignedDateTime <DateTime?>]: The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
    [CapabilityStatus <String>]: Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.
    [Service <String>]: The name of the service; for example, 'Exchange'.
    [ServicePlanId <String>]: A GUID that identifies the service plan.
  [Birthday <DateTime?>]: The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z' Returned only on $select.
  [BusinessPhones <String[]>]: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory.
  [Calendar <IMicrosoftGraphCalendar1>]: calendar
    [(Any) <Object>]: This indicates any property can be added to this object.
    [Id <String>]: Read-only.
    [AllowedOnlineMeetingProviders <String[]>]: Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.
    [CalendarPermissions <IMicrosoftGraphCalendarPermission[]>]: The permissions of the users with whom the calendar is shared.
      [Id <String>]: Read-only.
      [AllowedRoles <String[]>]: List of allowed sharing or delegating permission levels for the calendar. Possible values are: none, freeBusyRead, limitedRead, read, write, delegateWithoutPrivateEventAccess, delegateWithPrivateEventAccess, custom.
      [EmailAddress <IMicrosoftGraphEmailAddress>]: emailAddress
        [(Any) <Object>]: This indicates any property can be added to this object.
        [Address <String>]: The email address of an entity instance.
        [Name <String>]: The display name of an entity instance.
      [IsInsideOrganization <Boolean?>]: True if the user in context (sharee or delegate) is inside the same organization as the calendar owner.
      [IsRemovable <Boolean?>]: True if the user can be removed from the list of sharees or delegates for the specified calendar, false otherwise. The 'My organization' user determines the permissions other people within your organization have to the given calendar. You cannot remove 'My organization' as a sharee to a calendar.
      [Role <String>]: calendarRoleType
    [CalendarView <IMicrosoftGraphEvent1[]>]: The calendar view for the calendar. Navigation property. Read-only.
      [Categories <String[]>]: The categories associated with the item
      [ChangeKey <String>]: Identifies the version of the item. Every time the item is changed, changeKey changes as well. This allows Exchange to apply changes to the correct version of the object. Read-only.
      [CreatedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
      [LastModifiedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
      [Id <String>]: Read-only.
      [AllowNewTimeProposals <Boolean?>]: True if the meeting organizer allows invitees to propose a new time when responding, false otherwise. Optional. Default is true.
      [Attachments <IMicrosoftGraphAttachment[]>]: The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.
        [Id <String>]: Read-only.
        [ContentType <String>]: The MIME type.
        [IsInline <Boolean?>]: true if the attachment is an inline attachment; otherwise, false.
        [LastModifiedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
        [Name <String>]: The display name of the attachment. This does not need to be the actual file name.
        [Size <Int32?>]: The length of the attachment in bytes.
      [Attendees <IMicrosoftGraphAttendee[]>]: The collection of attendees for the event.
        [Type <String>]: attendeeType
        [EmailAddress <IMicrosoftGraphEmailAddress>]: emailAddress
        [ProposedNewTime <IMicrosoftGraphTimeSlot>]: timeSlot
          [(Any) <Object>]: This indicates any property can be added to this object.
          [End <IMicrosoftGraphDateTimeZone>]: dateTimeTimeZone
            [(Any) <Object>]: This indicates any property can be added to this object.
            [DateTime <String>]: A single point of time in a combined date and time representation ({date}T{time}). For example, '2019-04-16T09:00:00'.
            [TimeZone <String>]: Represents a time zone, for example, 'Pacific Standard Time'. See below for possible values.
          [Start <IMicrosoftGraphDateTimeZone>]: dateTimeTimeZone
        [Status <IMicrosoftGraphResponseStatus>]: responseStatus
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Response <String>]: responseType
          [Time <DateTime?>]: The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
      [Body <IMicrosoftGraphItemBody>]: itemBody
        [(Any) <Object>]: This indicates any property can be added to this object.
        [Content <String>]: The content of the item.
        [ContentType <String>]: bodyType
      [BodyPreview <String>]: The preview of the message associated with the event. It is in text format.
      [Calendar <IMicrosoftGraphCalendar1>]: calendar
      [End <IMicrosoftGraphDateTimeZone>]: dateTimeTimeZone
      [Extensions <IMicrosoftGraphExtension[]>]: The collection of open extensions defined for the event. Nullable.
        [Id <String>]: Read-only.
      [HasAttachments <Boolean?>]: Set to true if the event has attachments.
      [HideAttendees <Boolean?>]: When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. Default is false.
      [ICalUId <String>]: A unique identifier for an event across calendars. This ID is different for each occurrence in a recurring series. Read-only.
      [Importance <String>]: importance
      [Instances <IMicrosoftGraphEvent1[]>]: The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.
      [IsAllDay <Boolean?>]: Set to true if the event lasts all day.
      [IsCancelled <Boolean?>]: Set to true if the event has been canceled.
      [IsDraft <Boolean?>]: Set to true if the user has updated the meeting in Outlook but has not sent the updates to attendees. Set to false if all changes have been sent, or if the event is an appointment without any attendees.
      [IsOnlineMeeting <Boolean?>]: True if this event has online meeting information, false otherwise. Default is false. Optional.
      [IsOrganizer <Boolean?>]: Set to true if the calendar owner (specified by the owner property of the calendar) is the organizer of the event (specified by the organizer property of the event). This also applies if a delegate organized the event on behalf of the owner.
      [IsReminderOn <Boolean?>]: Set to true if an alert is set to remind the user of the event.
      [Location <IMicrosoftGraphLocation1>]: location
        [(Any) <Object>]: This indicates any property can be added to this object.
        [Address <IMicrosoftGraphPhysicalAddress1>]: physicalAddress
          [(Any) <Object>]: This indicates any property can be added to this object.
          [City <String>]: The city.
          [CountryOrRegion <String>]: The country or region. It's a free-format string value, for example, 'United States'.
          [PostalCode <String>]: The postal code.
          [State <String>]: The state.
          [Street <String>]: The street.
        [Coordinates <IMicrosoftGraphOutlookGeoCoordinates>]: outlookGeoCoordinates
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Accuracy <Double?>]: The accuracy of the latitude and longitude. As an example, the accuracy can be measured in meters, such as the latitude and longitude are accurate to within 50 meters.
          [Altitude <Double?>]: The altitude of the location.
          [AltitudeAccuracy <Double?>]: The accuracy of the altitude.
          [Latitude <Double?>]: The latitude of the location.
          [Longitude <Double?>]: The longitude of the location.
        [DisplayName <String>]: The name associated with the location.
        [LocationEmailAddress <String>]: Optional email address of the location.
        [LocationType <String>]: locationType
        [LocationUri <String>]: Optional URI representing the location.
        [UniqueId <String>]: For internal use only.
        [UniqueIdType <String>]: locationUniqueIdType
      [Locations <IMicrosoftGraphLocation1[]>]: The locations where the event is held or attended from. The location and locations properties always correspond with each other. If you update the location property, any prior locations in the locations collection would be removed and replaced by the new location value.
      [MultiValueExtendedProperties <IMicrosoftGraphMultiValueLegacyExtendedProperty[]>]: The collection of multi-value extended properties defined for the event. Read-only. Nullable.
        [Id <String>]: Read-only.
        [Value <String[]>]: A collection of property values.
      [OnlineMeeting <IMicrosoftGraphOnlineMeetingInfo1>]: onlineMeetingInfo
        [(Any) <Object>]: This indicates any property can be added to this object.
        [ConferenceId <String>]: The ID of the conference.
        [JoinUrl <String>]: The external link that launches the online meeting. This is a URL that clients will launch into a browser and will redirect the user to join the meeting.
        [Phones <IMicrosoftGraphPhone1[]>]: All of the phone numbers associated with this conference.
          [Language <String>]:
          [Number <String>]: The phone number.
          [Region <String>]:
          [Type <String>]: phoneType
        [QuickDial <String>]: The pre-formatted quickdial for this call.
        [TollFreeNumbers <String[]>]: The toll free numbers that can be used to join the conference.
        [TollNumber <String>]: The toll number that can be used to join the conference.
      [OnlineMeetingProvider <String>]: onlineMeetingProviderType
      [OnlineMeetingUrl <String>]: A URL for an online meeting. The property is set only when an organizer specifies an event as an online meeting such as a Skype meeting. Read-only.
      [Organizer <IMicrosoftGraphRecipient>]: recipient
        [(Any) <Object>]: This indicates any property can be added to this object.
        [EmailAddress <IMicrosoftGraphEmailAddress>]: emailAddress
      [OriginalEndTimeZone <String>]: The end time zone that was set when the event was created. A value of tzone://Microsoft/Custom indicates that a legacy custom time zone was set in desktop Outlook.
      [OriginalStart <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
      [OriginalStartTimeZone <String>]: The start time zone that was set when the event was created. A value of tzone://Microsoft/Custom indicates that a legacy custom time zone was set in desktop Outlook.
      [Recurrence <IMicrosoftGraphPatternedRecurrence>]: patternedRecurrence
        [(Any) <Object>]: This indicates any property can be added to this object.
        [Pattern <IMicrosoftGraphRecurrencePattern>]: recurrencePattern
          [(Any) <Object>]: This indicates any property can be added to this object.
          [DayOfMonth <Int32?>]: The day of the month on which the event occurs. Required if type is absoluteMonthly or absoluteYearly.
          [DaysOfWeek <String[]>]: A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.
          [FirstDayOfWeek <String>]: dayOfWeek
          [Index <String>]: weekIndex
          [Interval <Int32?>]: The number of units between occurrences, where units can be in days, weeks, months, or years, depending on the type. Required.
          [Month <Int32?>]: The month in which the event occurs. This is a number from 1 to 12.
          [Type <String>]: recurrencePatternType
        [Range <IMicrosoftGraphRecurrenceRange>]: recurrenceRange
          [(Any) <Object>]: This indicates any property can be added to this object.
          [EndDate <DateTime?>]: The date to stop applying the recurrence pattern. Depending on the recurrence pattern of the event, the last occurrence of the meeting may not be this date. Required if type is endDate.
          [NumberOfOccurrences <Int32?>]: The number of times to repeat the event. Required and must be positive if type is numbered.
          [RecurrenceTimeZone <String>]: Time zone for the startDate and endDate properties. Optional. If not specified, the time zone of the event is used.
          [StartDate <DateTime?>]: The date to start applying the recurrence pattern. The first occurrence of the meeting may be this date or later, depending on the recurrence pattern of the event. Must be the same value as the start property of the recurring event. Required.
          [Type <String>]: recurrenceRangeType
      [ReminderMinutesBeforeStart <Int32?>]: The number of minutes before the event start time that the reminder alert occurs.
      [ResponseRequested <Boolean?>]: Default is true, which represents the organizer would like an invitee to send a response to the event.
      [ResponseStatus <IMicrosoftGraphResponseStatus>]: responseStatus
      [Sensitivity <String>]: sensitivity
      [SeriesMasterId <String>]: The ID for the recurring series master item, if this event is part of a recurring series.
      [ShowAs <String>]: freeBusyStatus
      [SingleValueExtendedProperties <IMicrosoftGraphSingleValueLegacyExtendedProperty[]>]: The collection of single-value extended properties defined for the event. Read-only. Nullable.
        [Id <String>]: Read-only.
        [Value <String>]: A property value.
      [Start <IMicrosoftGraphDateTimeZone>]: dateTimeTimeZone
      [Subject <String>]: The text of the event's subject line.
      [TransactionId <String>]: A custom identifier specified by a client app for the server to avoid redundant POST operations in case of client retries to create the same event. This is useful when low network connectivity causes the client to time out before receiving a response from the server for the client's prior create-event request. After you set transactionId when creating an event, you cannot change transactionId in a subsequent update. This property is only returned in a response payload if an app has set it. Optional.
      [Type <String>]: eventType
      [WebLink <String>]: The URL to open the event in Outlook on the web.Outlook on the web opens the event in the browser if you are signed in to your mailbox. Otherwise, Outlook on the web prompts you to sign in.This URL cannot be accessed from within an iFrame.
    [CanEdit <Boolean?>]: True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.
    [CanShare <Boolean?>]: True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.
    [CanViewPrivateItems <Boolean?>]: True if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.
    [ChangeKey <String>]: Identifies the version of the calendar object. Every time the calendar is changed, changeKey changes as well. This allows Exchange to apply changes to the correct version of the object. Read-only.
    [Color <String>]: calendarColor
    [DefaultOnlineMeetingProvider <String>]: onlineMeetingProviderType
    [Events <IMicrosoftGraphEvent1[]>]: The events in the calendar. Navigation property. Read-only.
    [HexColor <String>]: The calendar color, expressed in a hex color code of three hexidecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.
    [IsDefaultCalendar <Boolean?>]: True if this is the default calendar where new events are created by default, false otherwise.
    [IsRemovable <Boolean?>]: Indicates whether this user calendar can be deleted from the user mailbox.
    [IsTallyingResponses <Boolean?>]: Indicates whether this user calendar supports tracking of meeting responses. Only meeting invites sent from users' primary calendars support tracking of meeting responses.
    [MultiValueExtendedProperties <IMicrosoftGraphMultiValueLegacyExtendedProperty[]>]: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable.
    [Name <String>]: The calendar name.
    [Owner <IMicrosoftGraphEmailAddress>]: emailAddress
    [SingleValueExtendedProperties <IMicrosoftGraphSingleValueLegacyExtendedProperty[]>]: The collection of single-value extended properties defined for the calendar. Read-only. Nullable.
  [CalendarGroups <IMicrosoftGraphCalendarGroup1[]>]: The user's calendar groups. Read-only. Nullable.
    [Id <String>]: Read-only.
    [Calendars <IMicrosoftGraphCalendar1[]>]: The calendars in the calendar group. Navigation property. Read-only. Nullable.
    [ChangeKey <String>]: Identifies the version of the calendar group. Every time the calendar group is changed, ChangeKey changes as well. This allows Exchange to apply changes to the correct version of the object. Read-only.
    [ClassId <String>]: The class identifier. Read-only.
    [Name <String>]: The group name.
  [CalendarView <IMicrosoftGraphEvent1[]>]: The calendar view for the calendar. Read-only. Nullable.
  [Calendars <IMicrosoftGraphCalendar1[]>]: The user's calendars. Read-only. Nullable.
  [City <String>]: The city in which the user is located. Returned only on $select. Supports $filter.
  [CompanyName <String>]: The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 chararcters.Returned only on $select.
  [ConsentProvidedForMinor <String>]: Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.
  [ContactFolders <IMicrosoftGraphContactFolder1[]>]: The user's contacts folders. Read-only. Nullable.
    [Id <String>]: Read-only.
    [ChildFolders <IMicrosoftGraphContactFolder1[]>]: The collection of child folders in the folder. Navigation property. Read-only. Nullable.
    [Contacts <IMicrosoftGraphContact1[]>]: The contacts in the folder. Navigation property. Read-only. Nullable.
      [Categories <String[]>]: The categories associated with the item
      [ChangeKey <String>]: Identifies the version of the item. Every time the item is changed, changeKey changes as well. This allows Exchange to apply changes to the correct version of the object. Read-only.
      [CreatedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
      [LastModifiedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
      [Id <String>]: Read-only.
      [AssistantName <String>]: The name of the contact's assistant.
      [Birthday <DateTime?>]: The contact's birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
      [BusinessAddress <IMicrosoftGraphPhysicalAddress1>]: physicalAddress
      [BusinessHomePage <String>]: The business home page of the contact.
      [BusinessPhones <String[]>]: The contact's business phone numbers.
      [Children <String[]>]: The names of the contact's children.
      [CompanyName <String>]: The name of the contact's company.
      [Department <String>]: The contact's department.
      [DisplayName <String>]: The contact's display name. You can specify the display name in a create or update operation. Note that later updates to other properties may cause an automatically generated value to overwrite the displayName value you have specified. To preserve a pre-existing value, always include it as displayName in an update operation.
      [EmailAddresses <IMicrosoftGraphEmailAddress[]>]: The contact's email addresses.
      [Extensions <IMicrosoftGraphExtension[]>]: The collection of open extensions defined for the contact. Nullable.
      [FileAs <String>]: The name the contact is filed under.
      [Generation <String>]: The contact's generation.
      [GivenName <String>]: The contact's given name.
      [HomeAddress <IMicrosoftGraphPhysicalAddress1>]: physicalAddress
      [HomePhones <String[]>]: The contact's home phone numbers.
      [ImAddresses <String[]>]: The contact's instant messaging (IM) addresses.
      [Initials <String>]: The contact's initials.
      [JobTitle <String>]: The contact’s job title.
      [Manager <String>]: The name of the contact's manager.
      [MiddleName <String>]: The contact's middle name.
      [MobilePhone <String>]: The contact's mobile phone number.
      [MultiValueExtendedProperties <IMicrosoftGraphMultiValueLegacyExtendedProperty[]>]: The collection of multi-value extended properties defined for the contact. Read-only. Nullable.
      [NickName <String>]: The contact's nickname.
      [OfficeLocation <String>]: The location of the contact's office.
      [OtherAddress <IMicrosoftGraphPhysicalAddress1>]: physicalAddress
      [ParentFolderId <String>]: The ID of the contact's parent folder.
      [PersonalNotes <String>]: The user's notes about the contact.
      [Photo <IMicrosoftGraphProfilePhoto>]: profilePhoto
        [(Any) <Object>]: This indicates any property can be added to this object.
        [Id <String>]: Read-only.
        [Height <Int32?>]: The height of the photo. Read-only.
        [Width <Int32?>]: The width of the photo. Read-only.
      [Profession <String>]: The contact's profession.
      [SingleValueExtendedProperties <IMicrosoftGraphSingleValueLegacyExtendedProperty[]>]: The collection of single-value extended properties defined for the contact. Read-only. Nullable.
      [SpouseName <String>]: The name of the contact's spouse/partner.
      [Surname <String>]: The contact's surname.
      [Title <String>]: The contact's title.
      [YomiCompanyName <String>]: The phonetic Japanese company name of the contact.
      [YomiGivenName <String>]: The phonetic Japanese given name (first name) of the contact.
      [YomiSurname <String>]: The phonetic Japanese surname (last name) of the contact.
    [DisplayName <String>]: The folder's display name.
    [MultiValueExtendedProperties <IMicrosoftGraphMultiValueLegacyExtendedProperty[]>]: The collection of multi-value extended properties defined for the contactFolder. Read-only. Nullable.
    [ParentFolderId <String>]: The ID of the folder's parent folder.
    [SingleValueExtendedProperties <IMicrosoftGraphSingleValueLegacyExtendedProperty[]>]: The collection of single-value extended properties defined for the contactFolder. Read-only. Nullable.
  [Contacts <IMicrosoftGraphContact1[]>]: The user's contacts. Read-only. Nullable.
  [Country <String>]: The country/region in which the user is located; for example, 'US' or 'UK'. Returned only on $select. Supports $filter.
  [CreatedDateTime <DateTime?>]: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter.
  [CreatedObjects <IMicrosoftGraphDirectoryObject[]>]: Directory objects that were created by the user. Read-only. Nullable.
    [Id <String>]: Read-only.
    [DeletedDateTime <DateTime?>]:
  [CreationType <String>]: Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.
  [Department <String>]: The name for the department in which the user works. Returned only on $select. Supports $filter.
  [DeviceEnrollmentLimit <Int32?>]: The limit on the maximum number of devices that the user is permitted to enroll. Allowed values are 5 or 1000.
  [DeviceManagementTroubleshootingEvents <IMicrosoftGraphDeviceManagementTroubleshootingEvent1[]>]: The list of troubleshooting events for this user.
    [Id <String>]: Read-only.
    [CorrelationId <String>]: Id used for tracing the failure in the service.
    [EventDateTime <DateTime?>]: Time when the event occurred .
  [DirectReports <IMicrosoftGraphDirectoryObject[]>]: The users and contacts that report to the user. (The users and contacts that have their manager property set to this user.) Read-only. Nullable.
  [DisplayName <String>]: The name displayed in the address book for the user. This value is usually the combination of the user's first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.
  [Drive <IMicrosoftGraphDrive1>]: drive
    [(Any) <Object>]: This indicates any property can be added to this object.
    [CreatedBy <IMicrosoftGraphIdentitySet>]: identitySet
      [(Any) <Object>]: This indicates any property can be added to this object.
      [Application <IMicrosoftGraphIdentity>]: identity
        [(Any) <Object>]: This indicates any property can be added to this object.
        [DisplayName <String>]: The identity's display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won't show up as having changed when using delta.
        [Id <String>]: Unique identifier for the identity.
      [Device <IMicrosoftGraphIdentity>]: identity
      [User <IMicrosoftGraphIdentity>]: identity
    [CreatedByUser <IMicrosoftGraphUser>]: Represents an Azure Active Directory user object.
    [CreatedDateTime <DateTime?>]: Date and time of item creation. Read-only.
    [Description <String>]: Provides a user-visible description of the item. Optional.
    [ETag <String>]: ETag for the item. Read-only.
    [LastModifiedBy <IMicrosoftGraphIdentitySet>]: identitySet
    [LastModifiedByUser <IMicrosoftGraphUser>]: Represents an Azure Active Directory user object.
    [LastModifiedDateTime <DateTime?>]: Date and time the item was last modified. Read-only.
    [Name <String>]: The name of the item. Read-write.
    [ParentReference <IMicrosoftGraphItemReference>]: itemReference
      [(Any) <Object>]: This indicates any property can be added to this object.
      [DriveId <String>]: Unique identifier of the drive instance that contains the item. Read-only.
      [DriveType <String>]: Identifies the type of drive. See [drive][] resource for values.
      [Id <String>]: Unique identifier of the item in the drive. Read-only.
      [Name <String>]: The name of the item being referenced. Read-only.
      [Path <String>]: Path that can be used to navigate to the item. Read-only.
      [ShareId <String>]: A unique identifier for a shared resource that can be accessed via the [Shares][] API.
      [SharepointIds <IMicrosoftGraphSharepointIds>]: sharepointIds
        [(Any) <Object>]: This indicates any property can be added to this object.
        [ListId <String>]: The unique identifier (guid) for the item's list in SharePoint.
        [ListItemId <String>]: An integer identifier for the item within the containing list.
        [ListItemUniqueId <String>]: The unique identifier (guid) for the item within OneDrive for Business or a SharePoint site.
        [SiteId <String>]: The unique identifier (guid) for the item's site collection (SPSite).
        [SiteUrl <String>]: The SharePoint URL for the site that contains the item.
        [TenantId <String>]: The unique identifier (guid) for the tenancy.
        [WebId <String>]: The unique identifier (guid) for the item's site (SPWeb).
      [SiteId <String>]: For OneDrive for Business and SharePoint, this property represents the ID of the site that contains the parent document library of the driveItem resource. The value is the same as the id property of that [site][] resource. It is an opaque string that consists of three identifiers of the site. For OneDrive, this property is not populated.
    [WebUrl <String>]: URL that displays the resource in the browser. Read-only.
    [Id <String>]: Read-only.
    [DriveType <String>]: Describes the type of drive represented by this resource. OneDrive personal drives will return personal. OneDrive for Business will return business. SharePoint document libraries will return documentLibrary. Read-only.
    [Following <IMicrosoftGraphDriveItem1[]>]: The list of items the user is following. Only in OneDrive for Business.
      [CreatedBy <IMicrosoftGraphIdentitySet>]: identitySet
      [CreatedByUser <IMicrosoftGraphUser>]: Represents an Azure Active Directory user object.
      [CreatedDateTime <DateTime?>]: Date and time of item creation. Read-only.
      [Description <String>]: Provides a user-visible description of the item. Optional.
      [ETag <String>]: ETag for the item. Read-only.
      [LastModifiedBy <IMicrosoftGraphIdentitySet>]: identitySet
      [LastModifiedByUser <IMicrosoftGraphUser>]: Represents an Azure Active Directory user object.
      [LastModifiedDateTime <DateTime?>]: Date and time the item was last modified. Read-only.
      [Name <String>]: The name of the item. Read-write.
      [ParentReference <IMicrosoftGraphItemReference>]: itemReference
      [WebUrl <String>]: URL that displays the resource in the browser. Read-only.
      [Id <String>]: Read-only.
      [Analytics <IMicrosoftGraphItemAnalytics1>]: itemAnalytics
        [(Any) <Object>]: This indicates any property can be added to this object.
        [Id <String>]: Read-only.
        [AllTime <IMicrosoftGraphItemActivityStat1>]: itemActivityStat
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Id <String>]: Read-only.
          [Access <IMicrosoftGraphItemActionStat>]: itemActionStat
            [(Any) <Object>]: This indicates any property can be added to this object.
            [ActionCount <Int32?>]: The number of times the action took place. Read-only.
            [ActorCount <Int32?>]: The number of distinct actors that performed the action. Read-only.
          [Activities <IMicrosoftGraphItemActivity1[]>]: Exposes the itemActivities represented in this itemActivityStat resource.
            [Id <String>]: Read-only.
            [Access <IMicrosoftGraphAccessAction>]: accessAction
              [(Any) <Object>]: This indicates any property can be added to this object.
            [ActivityDateTime <DateTime?>]: Details about when the activity took place. Read-only.
            [Actor <IMicrosoftGraphIdentitySet>]: identitySet
            [DriveItem <IMicrosoftGraphDriveItem1>]: driveItem
          [Create <IMicrosoftGraphItemActionStat>]: itemActionStat
          [Delete <IMicrosoftGraphItemActionStat>]: itemActionStat
          [Edit <IMicrosoftGraphItemActionStat>]: itemActionStat
          [EndDateTime <DateTime?>]: When the interval ends. Read-only.
          [IncompleteData <IMicrosoftGraphIncompleteData>]: incompleteData
            [(Any) <Object>]: This indicates any property can be added to this object.
            [MissingDataBeforeDateTime <DateTime?>]: The service does not have source data before the specified time.
            [WasThrottled <Boolean?>]: Some data was not recorded due to excessive activity.
          [IsTrending <Boolean?>]: Indicates whether the item is 'trending.' Read-only.
          [Move <IMicrosoftGraphItemActionStat>]: itemActionStat
          [StartDateTime <DateTime?>]: When the interval starts. Read-only.
        [ItemActivityStats <IMicrosoftGraphItemActivityStat1[]>]:
        [LastSevenDays <IMicrosoftGraphItemActivityStat1>]: itemActivityStat
      [Audio <IMicrosoftGraphAudio>]: audio
        [(Any) <Object>]: This indicates any property can be added to this object.
        [Album <String>]: The title of the album for this audio file.
        [AlbumArtist <String>]: The artist named on the album for the audio file.
        [Artist <String>]: The performing artist for the audio file.
        [Bitrate <Int64?>]: Bitrate expressed in kbps.
        [Composers <String>]: The name of the composer of the audio file.
        [Copyright <String>]: Copyright information for the audio file.
        [Disc <Int32?>]: The number of the disc this audio file came from.
        [DiscCount <Int32?>]: The total number of discs in this album.
        [Duration <Int64?>]: Duration of the audio file, expressed in milliseconds
        [Genre <String>]: The genre of this audio file.
        [HasDrm <Boolean?>]: Indicates if the file is protected with digital rights management.
        [IsVariableBitrate <Boolean?>]: Indicates if the file is encoded with a variable bitrate.
        [Title <String>]: The title of the audio file.
        [Track <Int32?>]: The number of the track on the original disc for this audio file.
        [TrackCount <Int32?>]: The total number of tracks on the original disc for this audio file.
        [Year <Int32?>]: The year the audio file was recorded.
      [CTag <String>]: An eTag for the content of the item. This eTag is not changed if only the metadata is changed. Note This property is not returned if the item is a folder. Read-only.
      [Children <IMicrosoftGraphDriveItem1[]>]: Collection containing Item objects for the immediate children of Item. Only items representing folders have children. Read-only. Nullable.
      [Content <Byte[]>]: The content stream, if the item represents a file.
      [Deleted <IMicrosoftGraphDeleted>]: deleted
        [(Any) <Object>]: This indicates any property can be added to this object.
        [State <String>]: Represents the state of the deleted item.
      [File <IMicrosoftGraphFile>]: file
        [(Any) <Object>]: This indicates any property can be added to this object.
        [Hashes <IMicrosoftGraphHashes>]: hashes
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Crc32Hash <String>]: The CRC32 value of the file (if available). Read-only.
          [QuickXorHash <String>]: A proprietary hash of the file that can be used to determine if the contents of the file have changed (if available). Read-only.
          [Sha1Hash <String>]: SHA1 hash for the contents of the file (if available). Read-only.
          [Sha256Hash <String>]: SHA256 hash for the contents of the file (if available). Read-only.
        [MimeType <String>]: The MIME type for the file. This is determined by logic on the server and might not be the value provided when the file was uploaded. Read-only.
        [ProcessingMetadata <Boolean?>]:
      [FileSystemInfo <IMicrosoftGraphFileSystemInfo>]: fileSystemInfo
        [(Any) <Object>]: This indicates any property can be added to this object.
        [CreatedDateTime <DateTime?>]: The UTC date and time the file was created on a client.
        [LastAccessedDateTime <DateTime?>]: The UTC date and time the file was last accessed. Available for the recent file list only.
        [LastModifiedDateTime <DateTime?>]: The UTC date and time the file was last modified on a client.
      [Folder <IMicrosoftGraphFolder>]: folder
        [(Any) <Object>]: This indicates any property can be added to this object.
        [ChildCount <Int32?>]: Number of children contained immediately within this container.
        [View <IMicrosoftGraphFolderView>]: folderView
          [(Any) <Object>]: This indicates any property can be added to this object.
          [SortBy <String>]: The method by which the folder should be sorted.
          [SortOrder <String>]: If true, indicates that items should be sorted in descending order. Otherwise, items should be sorted ascending.
          [ViewType <String>]: The type of view that should be used to represent the folder.
      [Image <IMicrosoftGraphImage>]: image
        [(Any) <Object>]: This indicates any property can be added to this object.
        [Height <Int32?>]: Optional. Height of the image, in pixels. Read-only.
        [Width <Int32?>]: Optional. Width of the image, in pixels. Read-only.
      [ListItem <IMicrosoftGraphListItem1>]: listItem
        [(Any) <Object>]: This indicates any property can be added to this object.
        [CreatedBy <IMicrosoftGraphIdentitySet>]: identitySet
        [CreatedByUser <IMicrosoftGraphUser>]: Represents an Azure Active Directory user object.
        [CreatedDateTime <DateTime?>]: Date and time of item creation. Read-only.
        [Description <String>]: Provides a user-visible description of the item. Optional.
        [ETag <String>]: ETag for the item. Read-only.
        [LastModifiedBy <IMicrosoftGraphIdentitySet>]: identitySet
        [LastModifiedByUser <IMicrosoftGraphUser>]: Represents an Azure Active Directory user object.
        [LastModifiedDateTime <DateTime?>]: Date and time the item was last modified. Read-only.
        [Name <String>]: The name of the item. Read-write.
        [ParentReference <IMicrosoftGraphItemReference>]: itemReference
        [WebUrl <String>]: URL that displays the resource in the browser. Read-only.
        [Id <String>]: Read-only.
        [Analytics <IMicrosoftGraphItemAnalytics1>]: itemAnalytics
        [ContentType <IMicrosoftGraphContentTypeInfo>]: contentTypeInfo
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Id <String>]: The id of the content type.
          [Name <String>]: The name of the content type.
        [DriveItem <IMicrosoftGraphDriveItem1>]: driveItem
        [Fields <IMicrosoftGraphFieldValueSet>]: fieldValueSet
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Id <String>]: Read-only.
        [SharepointIds <IMicrosoftGraphSharepointIds>]: sharepointIds
        [Versions <IMicrosoftGraphListItemVersion[]>]: The list of previous versions of the list item.
          [LastModifiedBy <IMicrosoftGraphIdentitySet>]: identitySet
          [LastModifiedDateTime <DateTime?>]: Date and time the version was last modified. Read-only.
          [Publication <IMicrosoftGraphPublicationFacet>]: publicationFacet
            [(Any) <Object>]: This indicates any property can be added to this object.
            [Level <String>]: The state of publication for this document. Either published or checkout. Read-only.
            [VersionId <String>]: The unique identifier for the version that is visible to the current caller. Read-only.
          [Id <String>]: Read-only.
          [Fields <IMicrosoftGraphFieldValueSet>]: fieldValueSet
      [Location <IMicrosoftGraphGeoCoordinates>]: geoCoordinates
        [(Any) <Object>]: This indicates any property can be added to this object.
        [Altitude <Double?>]: Optional. The altitude (height), in feet, above sea level for the item. Read-only.
        [Latitude <Double?>]: Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.
        [Longitude <Double?>]: Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.
      [Package <IMicrosoftGraphPackage>]: package
        [(Any) <Object>]: This indicates any property can be added to this object.
        [Type <String>]: A string indicating the type of package. While oneNote is the only currently defined value, you should expect other package types to be returned and handle them accordingly.
      [PendingOperations <IMicrosoftGraphPendingOperations>]: pendingOperations
        [(Any) <Object>]: This indicates any property can be added to this object.
        [PendingContentUpdate <IMicrosoftGraphPendingContentUpdate>]: pendingContentUpdate
          [(Any) <Object>]: This indicates any property can be added to this object.
          [QueuedDateTime <DateTime?>]: Date and time the pending binary operation was queued in UTC time. Read-only.
      [Permissions <IMicrosoftGraphPermission1[]>]: The set of permissions for the item. Read-only. Nullable.
        [Id <String>]: Read-only.
        [ExpirationDateTime <DateTime?>]: A format of yyyy-MM-ddTHH:mm:ssZ of DateTimeOffset indicates the expiration time of the permission. DateTime.MinValue indicates there is no expiration set for this permission. Optional.
        [GrantedTo <IMicrosoftGraphIdentitySet>]: identitySet
        [GrantedToIdentities <IMicrosoftGraphIdentitySet[]>]: For link type permissions, the details of the users to whom permission was granted. Read-only.
        [HasPassword <Boolean?>]: This indicates whether password is set for this permission, it's only showing in response. Optional and Read-only and for OneDrive Personal only.
        [InheritedFrom <IMicrosoftGraphItemReference>]: itemReference
        [Invitation <IMicrosoftGraphSharingInvitation>]: sharingInvitation
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Email <String>]: The email address provided for the recipient of the sharing invitation. Read-only.
          [InvitedBy <IMicrosoftGraphIdentitySet>]: identitySet
          [RedeemedBy <String>]:
          [SignInRequired <Boolean?>]: If true the recipient of the invitation needs to sign in in order to access the shared item. Read-only.
        [Link <IMicrosoftGraphSharingLink1>]: sharingLink
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Application <IMicrosoftGraphIdentity>]: identity
          [PreventsDownload <Boolean?>]: If true then the user can only use this link to view the item on the web, and cannot use it to download the contents of the item. Only for OneDrive for Business and SharePoint.
          [Scope <String>]: The scope of the link represented by this permission. Value anonymous indicates the link is usable by anyone, organization indicates the link is only usable for users signed into the same tenant.
          [Type <String>]: The type of the link created.
          [WebHtml <String>]: For embed links, this property contains the HTML code for an <iframe> element that will embed the item in a webpage.
          [WebUrl <String>]: A URL that opens the item in the browser on the OneDrive website.
        [Roles <String[]>]: The type of permission, e.g. read. See below for the full list of roles. Read-only.
        [ShareId <String>]: A unique token that can be used to access this shared item via the [shares API][]. Read-only.
      [Photo <IMicrosoftGraphPhoto>]: photo
        [(Any) <Object>]: This indicates any property can be added to this object.
        [CameraMake <String>]: Camera manufacturer. Read-only.
        [CameraModel <String>]: Camera model. Read-only.
        [ExposureDenominator <Double?>]: The denominator for the exposure time fraction from the camera. Read-only.
        [ExposureNumerator <Double?>]: The numerator for the exposure time fraction from the camera. Read-only.
        [FNumber <Double?>]: The F-stop value from the camera. Read-only.
        [FocalLength <Double?>]: The focal length from the camera. Read-only.
        [Iso <Int32?>]: The ISO value from the camera. Read-only.
        [Orientation <Int32?>]: The orientation value from the camera. Writable on OneDrive Personal.
        [TakenDateTime <DateTime?>]: The date and time the photo was taken in UTC time. Read-only.
      [Publication <IMicrosoftGraphPublicationFacet>]: publicationFacet
      [RemoteItem <IMicrosoftGraphRemoteItem>]: remoteItem
        [(Any) <Object>]: This indicates any property can be added to this object.
        [CreatedBy <IMicrosoftGraphIdentitySet>]: identitySet
        [CreatedDateTime <DateTime?>]: Date and time of item creation. Read-only.
        [File <IMicrosoftGraphFile>]: file
        [FileSystemInfo <IMicrosoftGraphFileSystemInfo>]: fileSystemInfo
        [Folder <IMicrosoftGraphFolder>]: folder
        [Id <String>]: Unique identifier for the remote item in its drive. Read-only.
        [Image <IMicrosoftGraphImage>]: image
        [LastModifiedBy <IMicrosoftGraphIdentitySet>]: identitySet
        [LastModifiedDateTime <DateTime?>]: Date and time the item was last modified. Read-only.
        [Name <String>]: Optional. Filename of the remote item. Read-only.
        [Package <IMicrosoftGraphPackage>]: package
        [ParentReference <IMicrosoftGraphItemReference>]: itemReference
        [Shared <IMicrosoftGraphShared>]: shared
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Owner <IMicrosoftGraphIdentitySet>]: identitySet
          [Scope <String>]: Indicates the scope of how the item is shared: anonymous, organization, or users. Read-only.
          [SharedBy <IMicrosoftGraphIdentitySet>]: identitySet
          [SharedDateTime <DateTime?>]: The UTC date and time when the item was shared. Read-only.
        [SharepointIds <IMicrosoftGraphSharepointIds>]: sharepointIds
        [Size <Int64?>]: Size of the remote item. Read-only.
        [SpecialFolder <IMicrosoftGraphSpecialFolder>]: specialFolder
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Name <String>]: The unique identifier for this item in the /drive/special collection
        [Video <IMicrosoftGraphVideo>]: video
          [(Any) <Object>]: This indicates any property can be added to this object.
          [AudioBitsPerSample <Int32?>]: Number of audio bits per sample.
          [AudioChannels <Int32?>]: Number of audio channels.
          [AudioFormat <String>]: Name of the audio format (AAC, MP3, etc.).
          [AudioSamplesPerSecond <Int32?>]: Number of audio samples per second.
          [Bitrate <Int32?>]: Bit rate of the video in bits per second.
          [Duration <Int64?>]: Duration of the file in milliseconds.
          [FourCc <String>]: 'Four character code' name of the video format.
          [FrameRate <Double?>]: Frame rate of the video.
          [Height <Int32?>]: Height of the video, in pixels.
          [Width <Int32?>]: Width of the video, in pixels.
        [WebDavUrl <String>]: DAV compatible URL for the item.
        [WebUrl <String>]: URL that displays the resource in the browser. Read-only.
      [Root <IMicrosoftGraphRoot>]: root
        [(Any) <Object>]: This indicates any property can be added to this object.
      [SearchResult <IMicrosoftGraphSearchResult>]: searchResult
        [(Any) <Object>]: This indicates any property can be added to this object.
        [OnClickTelemetryUrl <String>]: A callback URL that can be used to record telemetry information. The application should issue a GET on this URL if the user interacts with this item to improve the quality of results.
      [Shared <IMicrosoftGraphShared>]: shared
      [SharepointIds <IMicrosoftGraphSharepointIds>]: sharepointIds
      [Size <Int64?>]: Size of the item in bytes. Read-only.
      [SpecialFolder <IMicrosoftGraphSpecialFolder>]: specialFolder
      [Subscriptions <IMicrosoftGraphSubscription1[]>]: The set of subscriptions on the item. Only supported on the root of a drive.
        [Id <String>]: Read-only.
        [ApplicationId <String>]: Identifier of the application used to create the subscription. Read-only.
        [ChangeType <String>]: Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.
        [ClientState <String>]: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional.
        [CreatorId <String>]: Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.
        [EncryptionCertificate <String>]: A base64-encoded representation of a certificate with a public key used to encrypt resource data in change notifications. Optional. Required when includeResourceData is true.
        [EncryptionCertificateId <String>]: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true.
        [ExpirationDateTime <DateTime?>]: Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.
        [IncludeResourceData <Boolean?>]: When set to true, change notifications include resource data (such as content of a chat message). Optional.
        [LatestSupportedTlsVersion <String>]: Specifies the latest version of Transport Layer Security (TLS) that the notification endpoint, specified by notificationUrl, supports. The possible values are: v1_0, v1_1, v1_2, v1_3. For subscribers whose notification endpoint supports a version lower than the currently recommended version (TLS 1.2), specifying this property by a set timeline allows them to temporarily use their deprecated version of TLS before completing their upgrade to TLS 1.2. For these subscribers, not setting this property per the timeline would result in subscription operations failing. For subscribers whose notification endpoint already supports TLS 1.2, setting this property is optional. In such cases, Microsoft Graph defaults the property to v1_2.
        [LifecycleNotificationUrl <String>]: The URL of the endpoint that receives lifecycle notifications, including subscriptionRemoved and missed notifications. This URL must make use of the HTTPS protocol. Optional. Read more about how Outlook resources use lifecycle notifications.
        [NotificationUrl <String>]: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required.
        [Resource <String>]: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required.
      [Thumbnails <IMicrosoftGraphThumbnailSet[]>]: Collection containing [ThumbnailSet][] objects associated with the item. For more info, see [getting thumbnails][]. Read-only. Nullable.
        [Id <String>]: Read-only.
        [Large <IMicrosoftGraphThumbnail>]: thumbnail
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Content <Byte[]>]: The content stream for the thumbnail.
          [Height <Int32?>]: The height of the thumbnail, in pixels.
          [SourceItemId <String>]: The unique identifier of the item that provided the thumbnail. This is only available when a folder thumbnail is requested.
          [Url <String>]: The URL used to fetch the thumbnail content.
          [Width <Int32?>]: The width of the thumbnail, in pixels.
        [Medium <IMicrosoftGraphThumbnail>]: thumbnail
        [Small <IMicrosoftGraphThumbnail>]: thumbnail
        [Source <IMicrosoftGraphThumbnail>]: thumbnail
      [Versions <IMicrosoftGraphDriveItemVersion[]>]: The list of previous versions of the item. For more info, see [getting previous versions][]. Read-only. Nullable.
        [LastModifiedBy <IMicrosoftGraphIdentitySet>]: identitySet
        [LastModifiedDateTime <DateTime?>]: Date and time the version was last modified. Read-only.
        [Publication <IMicrosoftGraphPublicationFacet>]: publicationFacet
        [Id <String>]: Read-only.
        [Content <Byte[]>]:
        [Size <Int64?>]: Indicates the size of the content stream for this version of the item.
      [Video <IMicrosoftGraphVideo>]: video
      [WebDavUrl <String>]: WebDAV compatible URL for the item.
      [Workbook <IMicrosoftGraphWorkbook1>]: workbook
        [(Any) <Object>]: This indicates any property can be added to this object.
        [Id <String>]: Read-only.
        [Application <IMicrosoftGraphWorkbookApplication>]: workbookApplication
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Id <String>]: Read-only.
          [CalculationMode <String>]: Returns the calculation mode used in the workbook. Possible values are: Automatic, AutomaticExceptTables, Manual.
        [Comments <IMicrosoftGraphWorkbookComment[]>]:
          [Id <String>]: Read-only.
          [Content <String>]: The content of the comment.
          [ContentType <String>]: Indicates the type for the comment.
          [Replies <IMicrosoftGraphWorkbookCommentReply[]>]: Read-only. Nullable.
            [Id <String>]: Read-only.
            [Content <String>]: The content of replied comment.
            [ContentType <String>]: Indicates the type for the replied comment.
        [Functions <IMicrosoftGraphWorkbookFunctions>]: workbookFunctions
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Id <String>]: Read-only.
        [Names <IMicrosoftGraphWorkbookNamedItem1[]>]: Represents a collection of workbook scoped named items (named ranges and constants). Read-only.
          [Id <String>]: Read-only.
          [Comment <String>]: Represents the comment associated with this name.
          [Name <String>]: The name of the object. Read-only.
          [Scope <String>]: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only.
          [Type <String>]: Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.
          [Value <IMicrosoftGraphJson>]: Json
          [Visible <Boolean?>]: Specifies whether the object is visible or not.
          [Worksheet <IMicrosoftGraphWorkbookWorksheet1>]: workbookWorksheet
            [(Any) <Object>]: This indicates any property can be added to this object.
            [Id <String>]: Read-only.
            [Charts <IMicrosoftGraphWorkbookChart1[]>]: Returns collection of charts that are part of the worksheet. Read-only.
              [Id <String>]: Read-only.
              [Axes <IMicrosoftGraphWorkbookChartAxes>]: workbookChartAxes
                [(Any) <Object>]: This indicates any property can be added to this object.
                [Id <String>]: Read-only.
                [CategoryAxis <IMicrosoftGraphWorkbookChartAxis>]: workbookChartAxis
                  [(Any) <Object>]: This indicates any property can be added to this object.
                  [Id <String>]: Read-only.
                  [Format <IMicrosoftGraphWorkbookChartAxisFormat>]: workbookChartAxisFormat
                    [(Any) <Object>]: This indicates any property can be added to this object.
                    [Id <String>]: Read-only.
                    [Font <IMicrosoftGraphWorkbookChartFont>]: workbookChartFont
                      [(Any) <Object>]: This indicates any property can be added to this object.
                      [Id <String>]: Read-only.
                      [Bold <Boolean?>]: Represents the bold status of font.
                      [Color <String>]: HTML color code representation of the text color. E.g. #FF0000 represents Red.
                      [Italic <Boolean?>]: Represents the italic status of the font.
                      [Name <String>]: Font name (e.g. 'Calibri')
                      [Size <Double?>]: Size of the font (e.g. 11)
                      [Underline <String>]: Type of underline applied to the font. The possible values are: None, Single.
                    [Line <IMicrosoftGraphWorkbookChartLineFormat>]: workbookChartLineFormat
                      [(Any) <Object>]: This indicates any property can be added to this object.
                      [Id <String>]: Read-only.
                      [Color <String>]: HTML color code representing the color of lines in the chart.
                  [MajorGridlines <IMicrosoftGraphWorkbookChartGridlines>]: workbookChartGridlines
                    [(Any) <Object>]: This indicates any property can be added to this object.
                    [Id <String>]: Read-only.
                    [Format <IMicrosoftGraphWorkbookChartGridlinesFormat>]: workbookChartGridlinesFormat
                      [(Any) <Object>]: This indicates any property can be added to this object.
                      [Id <String>]: Read-only.
                      [Line <IMicrosoftGraphWorkbookChartLineFormat>]: workbookChartLineFormat
                    [Visible <Boolean?>]: Boolean value representing if the axis gridlines are visible or not.
                  [MajorUnit <IMicrosoftGraphJson>]: Json
                  [Maximum <IMicrosoftGraphJson>]: Json
                  [Minimum <IMicrosoftGraphJson>]: Json
                  [MinorGridlines <IMicrosoftGraphWorkbookChartGridlines>]: workbookChartGridlines
                  [MinorUnit <IMicrosoftGraphJson>]: Json
                  [Title <IMicrosoftGraphWorkbookChartAxisTitle>]: workbookChartAxisTitle
                    [(Any) <Object>]: This indicates any property can be added to this object.
                    [Id <String>]: Read-only.
                    [Format <IMicrosoftGraphWorkbookChartAxisTitleFormat>]: workbookChartAxisTitleFormat
                      [(Any) <Object>]: This indicates any property can be added to this object.
                      [Id <String>]: Read-only.
                      [Font <IMicrosoftGraphWorkbookChartFont>]: workbookChartFont
                    [Text <String>]: Represents the axis title.
                    [Visible <Boolean?>]: A boolean that specifies the visibility of an axis title.
                [SeriesAxis <IMicrosoftGraphWorkbookChartAxis>]: workbookChartAxis
                [ValueAxis <IMicrosoftGraphWorkbookChartAxis>]: workbookChartAxis
              [DataLabels <IMicrosoftGraphWorkbookChartDataLabels>]: workbookChartDataLabels
                [(Any) <Object>]: This indicates any property can be added to this object.
                [Id <String>]: Read-only.
                [Format <IMicrosoftGraphWorkbookChartDataLabelFormat>]: workbookChartDataLabelFormat
                  [(Any) <Object>]: This indicates any property can be added to this object.
                  [Id <String>]: Read-only.
                  [Fill <IMicrosoftGraphWorkbookChartFill>]: workbookChartFill
                    [(Any) <Object>]: This indicates any property can be added to this object.
                    [Id <String>]: Read-only.
                  [Font <IMicrosoftGraphWorkbookChartFont>]: workbookChartFont
                [Position <String>]: DataLabelPosition value that represents the position of the data label. The possible values are: None, Center, InsideEnd, InsideBase, OutsideEnd, Left, Right, Top, Bottom, BestFit, Callout.
                [Separator <String>]: String representing the separator used for the data labels on a chart.
                [ShowBubbleSize <Boolean?>]: Boolean value representing if the data label bubble size is visible or not.
                [ShowCategoryName <Boolean?>]: Boolean value representing if the data label category name is visible or not.
                [ShowLegendKey <Boolean?>]: Boolean value representing if the data label legend key is visible or not.
                [ShowPercentage <Boolean?>]: Boolean value representing if the data label percentage is visible or not.
                [ShowSeriesName <Boolean?>]: Boolean value representing if the data label series name is visible or not.
                [ShowValue <Boolean?>]: Boolean value representing if the data label value is visible or not.
              [Format <IMicrosoftGraphWorkbookChartAreaFormat>]: workbookChartAreaFormat
                [(Any) <Object>]: This indicates any property can be added to this object.
                [Id <String>]: Read-only.
                [Fill <IMicrosoftGraphWorkbookChartFill>]: workbookChartFill
                [Font <IMicrosoftGraphWorkbookChartFont>]: workbookChartFont
              [Height <Double?>]: Represents the height, in points, of the chart object.
              [Left <Double?>]: The distance, in points, from the left side of the chart to the worksheet origin.
              [Legend <IMicrosoftGraphWorkbookChartLegend>]: workbookChartLegend
                [(Any) <Object>]: This indicates any property can be added to this object.
                [Id <String>]: Read-only.
                [Format <IMicrosoftGraphWorkbookChartLegendFormat>]: workbookChartLegendFormat
                  [(Any) <Object>]: This indicates any property can be added to this object.
                  [Id <String>]: Read-only.
                  [Fill <IMicrosoftGraphWorkbookChartFill>]: workbookChartFill
                  [Font <IMicrosoftGraphWorkbookChartFont>]: workbookChartFont
                [Overlay <Boolean?>]: Boolean value for whether the chart legend should overlap with the main body of the chart.
                [Position <String>]: Represents the position of the legend on the chart. The possible values are: Top, Bottom, Left, Right, Corner, Custom.
                [Visible <Boolean?>]: A boolean value the represents the visibility of a ChartLegend object.
              [Name <String>]: Represents the name of a chart object.
              [Series <IMicrosoftGraphWorkbookChartSeries1[]>]: Represents either a single series or collection of series in the chart. Read-only.
                [Id <String>]: Read-only.
                [Format <IMicrosoftGraphWorkbookChartSeriesFormat>]: workbookChartSeriesFormat
                  [(Any) <Object>]: This indicates any property can be added to this object.
                  [Id <String>]: Read-only.
                  [Fill <IMicrosoftGraphWorkbookChartFill>]: workbookChartFill
                  [Line <IMicrosoftGraphWorkbookChartLineFormat>]: workbookChartLineFormat
                [Name <String>]: Represents the name of a series in a chart.
                [Points <IMicrosoftGraphWorkbookChartPoint[]>]: Represents a collection of all points in the series. Read-only.
                  [Id <String>]: Read-only.
                  [Format <IMicrosoftGraphWorkbookChartPointFormat>]: workbookChartPointFormat
                    [(Any) <Object>]: This indicates any property can be added to this object.
                    [Id <String>]: Read-only.
                    [Fill <IMicrosoftGraphWorkbookChartFill>]: workbookChartFill
                  [Value <IMicrosoftGraphJson>]: Json
              [Title <IMicrosoftGraphWorkbookChartTitle>]: workbookChartTitle
                [(Any) <Object>]: This indicates any property can be added to this object.
                [Id <String>]: Read-only.
                [Format <IMicrosoftGraphWorkbookChartTitleFormat>]: workbookChartTitleFormat
                  [(Any) <Object>]: This indicates any property can be added to this object.
                  [Id <String>]: Read-only.
                  [Fill <IMicrosoftGraphWorkbookChartFill>]: workbookChartFill
                  [Font <IMicrosoftGraphWorkbookChartFont>]: workbookChartFont
                [Overlay <Boolean?>]: Boolean value representing if the chart title will overlay the chart or not.
                [Text <String>]: Represents the title text of a chart.
                [Visible <Boolean?>]: A boolean value the represents the visibility of a chart title object.
              [Top <Double?>]: Represents the distance, in points, from the top edge of the object to the top of row 1 (on a worksheet) or the top of the chart area (on a chart).
              [Width <Double?>]: Represents the width, in points, of the chart object.
              [Worksheet <IMicrosoftGraphWorkbookWorksheet1>]: workbookWorksheet
            [Name <String>]: The display name of the worksheet.
            [Names <IMicrosoftGraphWorkbookNamedItem1[]>]: Returns collection of names that are associated with the worksheet. Read-only.
            [PivotTables <IMicrosoftGraphWorkbookPivotTable1[]>]: Collection of PivotTables that are part of the worksheet.
              [Id <String>]: Read-only.
              [Name <String>]: Name of the PivotTable.
              [Worksheet <IMicrosoftGraphWorkbookWorksheet1>]: workbookWorksheet
            [Position <Int32?>]: The zero-based position of the worksheet within the workbook.
            [Protection <IMicrosoftGraphWorkbookWorksheetProtection>]: workbookWorksheetProtection
              [(Any) <Object>]: This indicates any property can be added to this object.
              [Id <String>]: Read-only.
              [Options <IMicrosoftGraphWorkbookWorksheetProtectionOptions>]: workbookWorksheetProtectionOptions
                [(Any) <Object>]: This indicates any property can be added to this object.
                [AllowAutoFilter <Boolean?>]: Represents the worksheet protection option of allowing using auto filter feature.
                [AllowDeleteColumns <Boolean?>]: Represents the worksheet protection option of allowing deleting columns.
                [AllowDeleteRows <Boolean?>]: Represents the worksheet protection option of allowing deleting rows.
                [AllowFormatCells <Boolean?>]: Represents the worksheet protection option of allowing formatting cells.
                [AllowFormatColumns <Boolean?>]: Represents the worksheet protection option of allowing formatting columns.
                [AllowFormatRows <Boolean?>]: Represents the worksheet protection option of allowing formatting rows.
                [AllowInsertColumns <Boolean?>]: Represents the worksheet protection option of allowing inserting columns.
                [AllowInsertHyperlinks <Boolean?>]: Represents the worksheet protection option of allowing inserting hyperlinks.
                [AllowInsertRows <Boolean?>]: Represents the worksheet protection option of allowing inserting rows.
                [AllowPivotTables <Boolean?>]: Represents the worksheet protection option of allowing using pivot table feature.
                [AllowSort <Boolean?>]: Represents the worksheet protection option of allowing using sort feature.
              [Protected <Boolean?>]: Indicates if the worksheet is protected. Read-only.
            [Tables <IMicrosoftGraphWorkbookTable1[]>]: Collection of tables that are part of the worksheet. Read-only.
              [Id <String>]: Read-only.
              [Columns <IMicrosoftGraphWorkbookTableColumn[]>]: Represents a collection of all the columns in the table. Read-only.
                [Id <String>]: Read-only.
                [Filter <IMicrosoftGraphWorkbookFilter>]: workbookFilter
                  [(Any) <Object>]: This indicates any property can be added to this object.
                  [Id <String>]: Read-only.
                  [Criteria <IMicrosoftGraphWorkbookFilterCriteria>]: workbookFilterCriteria
                    [(Any) <Object>]: This indicates any property can be added to this object.
                    [Color <String>]:
                    [Criterion1 <String>]:
                    [Criterion2 <String>]:
                    [DynamicCriteria <String>]:
                    [FilterOn <String>]:
                    [Icon <IMicrosoftGraphWorkbookIcon>]: workbookIcon
                      [(Any) <Object>]: This indicates any property can be added to this object.
                      [Index <Int32?>]: Represents the index of the icon in the given set.
                      [Set <String>]: Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.
                    [Operator <String>]:
                    [Values <IMicrosoftGraphJson>]: Json
                [Index <Int32?>]: Returns the index number of the column within the columns collection of the table. Zero-indexed. Read-only.
                [Name <String>]: Returns the name of the table column.
                [Values <IMicrosoftGraphJson>]: Json
              [HighlightFirstColumn <Boolean?>]: Indicates whether the first column contains special formatting.
              [HighlightLastColumn <Boolean?>]: Indicates whether the last column contains special formatting.
              [LegacyId <String>]: Legacy Id used in older Excle clients. The value of the identifier remains the same even when the table is renamed. This property should be interpreted as an opaque string value and should not be parsed to any other type. Read-only.
              [Name <String>]: Name of the table.
              [Rows <IMicrosoftGraphWorkbookTableRow[]>]: Represents a collection of all the rows in the table. Read-only.
                [Id <String>]: Read-only.
                [Index <Int32?>]: Returns the index number of the row within the rows collection of the table. Zero-indexed. Read-only.
                [Values <IMicrosoftGraphJson>]: Json
              [ShowBandedColumns <Boolean?>]: Indicates whether the columns show banded formatting in which odd columns are highlighted differently from even ones to make reading the table easier.
              [ShowBandedRows <Boolean?>]: Indicates whether the rows show banded formatting in which odd rows are highlighted differently from even ones to make reading the table easier.
              [ShowFilterButton <Boolean?>]: Indicates whether the filter buttons are visible at the top of each column header. Setting this is only allowed if the table contains a header row.
              [ShowHeaders <Boolean?>]: Indicates whether the header row is visible or not. This value can be set to show or remove the header row.
              [ShowTotals <Boolean?>]: Indicates whether the total row is visible or not. This value can be set to show or remove the total row.
              [Sort <IMicrosoftGraphWorkbookTableSort>]: workbookTableSort
                [(Any) <Object>]: This indicates any property can be added to this object.
                [Id <String>]: Read-only.
                [Fields <IMicrosoftGraphWorkbookSortField[]>]: Represents the current conditions used to last sort the table. Read-only.
                  [Ascending <Boolean?>]: Represents whether the sorting is done in an ascending fashion.
                  [Color <String>]: Represents the color that is the target of the condition if the sorting is on font or cell color.
                  [DataOption <String>]: Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.
                  [Icon <IMicrosoftGraphWorkbookIcon>]: workbookIcon
                  [Key <Int32?>]: Represents the column (or row, depending on the sort orientation) that the condition is on. Represented as an offset from the first column (or row).
                  [SortOn <String>]: Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.
                [MatchCase <Boolean?>]: Represents whether the casing impacted the last sort of the table. Read-only.
                [Method <String>]: Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.
              [Style <String>]: Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.
              [Worksheet <IMicrosoftGraphWorkbookWorksheet1>]: workbookWorksheet
            [Visibility <String>]: The Visibility of the worksheet. The possible values are: Visible, Hidden, VeryHidden.
        [Operations <IMicrosoftGraphWorkbookOperation1[]>]: The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.
          [Id <String>]: Read-only.
          [Error <IMicrosoftGraphWorkbookOperationError1>]: workbookOperationError
            [(Any) <Object>]: This indicates any property can be added to this object.
            [Code <String>]: The error code.
            [InnerError <IMicrosoftGraphWorkbookOperationError1>]: workbookOperationError
            [Message <String>]: The error message.
          [ResourceLocation <String>]: The resource URI for the result.
          [Status <String>]: workbookOperationStatus
        [Tables <IMicrosoftGraphWorkbookTable1[]>]: Represents a collection of tables associated with the workbook. Read-only.
        [Worksheets <IMicrosoftGraphWorkbookWorksheet1[]>]: Represents a collection of worksheets associated with the workbook. Read-only.
    [Items <IMicrosoftGraphDriveItem1[]>]: All items contained in the drive. Read-only. Nullable.
    [List <IMicrosoftGraphList1>]: list
      [(Any) <Object>]: This indicates any property can be added to this object.
      [CreatedBy <IMicrosoftGraphIdentitySet>]: identitySet
      [CreatedByUser <IMicrosoftGraphUser>]: Represents an Azure Active Directory user object.
      [CreatedDateTime <DateTime?>]: Date and time of item creation. Read-only.
      [Description <String>]: Provides a user-visible description of the item. Optional.
      [ETag <String>]: ETag for the item. Read-only.
      [LastModifiedBy <IMicrosoftGraphIdentitySet>]: identitySet
      [LastModifiedByUser <IMicrosoftGraphUser>]: Represents an Azure Active Directory user object.
      [LastModifiedDateTime <DateTime?>]: Date and time the item was last modified. Read-only.
      [Name <String>]: The name of the item. Read-write.
      [ParentReference <IMicrosoftGraphItemReference>]: itemReference
      [WebUrl <String>]: URL that displays the resource in the browser. Read-only.
      [Id <String>]: Read-only.
      [Columns <IMicrosoftGraphColumnDefinition[]>]: The collection of field definitions for this list.
        [Id <String>]: Read-only.
        [Boolean <IMicrosoftGraphBooleanColumn>]: booleanColumn
          [(Any) <Object>]: This indicates any property can be added to this object.
        [Calculated <IMicrosoftGraphCalculatedColumn>]: calculatedColumn
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Format <String>]: For dateTime output types, the format of the value. Must be one of dateOnly or dateTime.
          [Formula <String>]: The formula used to compute the value for this column.
          [OutputType <String>]: The output type used to format values in this column. Must be one of boolean, currency, dateTime, number, or text.
        [Choice <IMicrosoftGraphChoiceColumn>]: choiceColumn
          [(Any) <Object>]: This indicates any property can be added to this object.
          [AllowTextEntry <Boolean?>]: If true, allows custom values that aren't in the configured choices.
          [Choices <String[]>]: The list of values available for this column.
          [DisplayAs <String>]: How the choices are to be presented in the UX. Must be one of checkBoxes, dropDownMenu, or radioButtons
        [ColumnGroup <String>]: For site columns, the name of the group this column belongs to. Helps organize related columns.
        [Currency <IMicrosoftGraphCurrencyColumn>]: currencyColumn
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Locale <String>]: Specifies the locale from which to infer the currency symbol.
        [DateTime <IMicrosoftGraphDateTimeColumn>]: dateTimeColumn
          [(Any) <Object>]: This indicates any property can be added to this object.
          [DisplayAs <String>]: How the value should be presented in the UX. Must be one of default, friendly, or standard. See below for more details. If unspecified, treated as default.
          [Format <String>]: Indicates whether the value should be presented as a date only or a date and time. Must be one of dateOnly or dateTime
        [DefaultValue <IMicrosoftGraphDefaultColumnValue>]: defaultColumnValue
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Formula <String>]: The formula used to compute the default value for this column.
          [Value <String>]: The direct value to use as the default value for this column.
        [Description <String>]: The user-facing description of the column.
        [DisplayName <String>]: The user-facing name of the column.
        [EnforceUniqueValues <Boolean?>]: If true, no two list items may have the same value for this column.
        [Geolocation <IMicrosoftGraphGeolocationColumn>]: geolocationColumn
          [(Any) <Object>]: This indicates any property can be added to this object.
        [Hidden <Boolean?>]: Specifies whether the column is displayed in the user interface.
        [Indexed <Boolean?>]: Specifies whether the column values can used for sorting and searching.
        [Lookup <IMicrosoftGraphLookupColumn>]: lookupColumn
          [(Any) <Object>]: This indicates any property can be added to this object.
          [AllowMultipleValues <Boolean?>]: Indicates whether multiple values can be selected from the source.
          [AllowUnlimitedLength <Boolean?>]: Indicates whether values in the column should be able to exceed the standard limit of 255 characters.
          [ColumnName <String>]: The name of the lookup source column.
          [ListId <String>]: The unique identifier of the lookup source list.
          [PrimaryLookupColumnId <String>]: If specified, this column is a secondary lookup, pulling an additional field from the list item looked up by the primary lookup. Use the list item looked up by the primary as the source for the column named here.
        [Name <String>]: The API-facing name of the column as it appears in the [fields][] on a [listItem][]. For the user-facing name, see displayName.
        [Number <IMicrosoftGraphNumberColumn>]: numberColumn
          [(Any) <Object>]: This indicates any property can be added to this object.
          [DecimalPlaces <String>]: How many decimal places to display. See below for information about the possible values.
          [DisplayAs <String>]: How the value should be presented in the UX. Must be one of number or percentage. If unspecified, treated as number.
          [Maximum <Double?>]: The maximum permitted value.
          [Minimum <Double?>]: The minimum permitted value.
        [PersonOrGroup <IMicrosoftGraphPersonOrGroupColumn>]: personOrGroupColumn
          [(Any) <Object>]: This indicates any property can be added to this object.
          [AllowMultipleSelection <Boolean?>]: Indicates whether multiple values can be selected from the source.
          [ChooseFromType <String>]: Whether to allow selection of people only, or people and groups. Must be one of peopleAndGroups or peopleOnly.
          [DisplayAs <String>]: How to display the information about the person or group chosen. See below.
        [ReadOnly <Boolean?>]: Specifies whether the column values can be modified.
        [Required <Boolean?>]: Specifies whether the column value is not optional.
        [Text <IMicrosoftGraphTextColumn>]: textColumn
          [(Any) <Object>]: This indicates any property can be added to this object.
          [AllowMultipleLines <Boolean?>]: Whether to allow multiple lines of text.
          [AppendChangesToExistingText <Boolean?>]: Whether updates to this column should replace existing text, or append to it.
          [LinesForEditing <Int32?>]: The size of the text box.
          [MaxLength <Int32?>]: The maximum number of characters for the value.
          [TextType <String>]: The type of text being stored. Must be one of plain or richText
      [ContentTypes <IMicrosoftGraphContentType[]>]: The collection of content types present in this list.
        [Id <String>]: Read-only.
        [ColumnLinks <IMicrosoftGraphColumnLink[]>]: The collection of columns that are required by this content type
          [Id <String>]: Read-only.
          [Name <String>]: The name of the column in this content type.
        [Description <String>]: The descriptive text for the item.
        [Group <String>]: The name of the group this content type belongs to. Helps organize related content types.
        [Hidden <Boolean?>]: Indicates whether the content type is hidden in the list's 'New' menu.
        [InheritedFrom <IMicrosoftGraphItemReference>]: itemReference
        [Name <String>]: The name of the content type.
        [Order <IMicrosoftGraphContentTypeOrder>]: contentTypeOrder
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Default <Boolean?>]: Whether this is the default Content Type
          [Position <Int32?>]: Specifies the position in which the Content Type appears in the selection UI.
        [ParentId <String>]: The unique identifier of the content type.
        [ReadOnly <Boolean?>]: If true, the content type cannot be modified unless this value is first set to false.
        [Sealed <Boolean?>]: If true, the content type cannot be modified by users or through push-down operations. Only site collection administrators can seal or unseal content types.
      [DisplayName <String>]: The displayable title of the list.
      [Drive <IMicrosoftGraphDrive1>]: drive
      [Items <IMicrosoftGraphListItem1[]>]: All items contained in the list.
      [List <IMicrosoftGraphListInfo>]: listInfo
        [(Any) <Object>]: This indicates any property can be added to this object.
        [ContentTypesEnabled <Boolean?>]: If true, indicates that content types are enabled for this list.
        [Hidden <Boolean?>]: If true, indicates that the list is not normally visible in the SharePoint user experience.
        [Template <String>]: An enumerated value that represents the base list template used in creating the list. Possible values include documentLibrary, genericList, task, survey, announcements, contacts, and more.
      [SharepointIds <IMicrosoftGraphSharepointIds>]: sharepointIds
      [Subscriptions <IMicrosoftGraphSubscription1[]>]: The set of subscriptions on the list.
      [System <IMicrosoftGraphSystemFacet>]: systemFacet
        [(Any) <Object>]: This indicates any property can be added to this object.
    [Owner <IMicrosoftGraphIdentitySet>]: identitySet
    [Quota <IMicrosoftGraphQuota>]: quota
      [(Any) <Object>]: This indicates any property can be added to this object.
      [Deleted <Int64?>]: Total space consumed by files in the recycle bin, in bytes. Read-only.
      [Remaining <Int64?>]: Total space remaining before reaching the quota limit, in bytes. Read-only.
      [State <String>]: Enumeration value that indicates the state of the storage space. Read-only.
      [StoragePlanInformation <IMicrosoftGraphStoragePlanInformation>]: storagePlanInformation
        [(Any) <Object>]: This indicates any property can be added to this object.
        [UpgradeAvailable <Boolean?>]: Indicates if there are higher storage quota plans available. Read-only.
      [Total <Int64?>]: Total allowed storage space, in bytes. Read-only.
      [Used <Int64?>]: Total space used, in bytes. Read-only.
    [Root <IMicrosoftGraphDriveItem1>]: driveItem
    [SharePointIds <IMicrosoftGraphSharepointIds>]: sharepointIds
    [Special <IMicrosoftGraphDriveItem1[]>]: Collection of common folders available in OneDrive. Read-only. Nullable.
    [System <IMicrosoftGraphSystemFacet>]: systemFacet
  [Drives <IMicrosoftGraphDrive1[]>]: A collection of drives available for this user. Read-only.
  [EmployeeHireDate <DateTime?>]: The date and time when the user was hired or will start work in case of a future hire. Returned only on $select. Supports $filter.
  [EmployeeId <String>]: The employee identifier assigned to the user by the organization. Returned only on $select. Supports $filter.
  [EmployeeOrgData <IMicrosoftGraphEmployeeOrgData>]: employeeOrgData
    [(Any) <Object>]: This indicates any property can be added to this object.
    [CostCenter <String>]: The cost center associated with the user. Returned only on $select. Supports $filter.
    [Division <String>]: The name of the division in which the user works. Returned only on $select. Supports $filter.
  [EmployeeType <String>]: Captures enterprise worker type: Employee, Contractor, Consultant, Vendor, etc. Returned only on $select. Supports $filter.
  [Events <IMicrosoftGraphEvent1[]>]: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable.
  [Extensions <IMicrosoftGraphExtension[]>]: The collection of open extensions defined for the user. Nullable.
  [ExternalUserState <String>]: For an external user invited to the tenant using the invitation API, this property represents the invited user's invitation status. For invited users, the state can be PendingAcceptance or Accepted, or null for all other users. Returned only on $select. Supports $filter with the supported values. For example: $filter=externalUserState eq 'PendingAcceptance'.
  [ExternalUserStateChangeDateTime <DateTime?>]: Shows the timestamp for the latest change to the externalUserState property. Returned only on $select.
  [FaxNumber <String>]: The fax number of the user. Returned only on $select.
  [FollowedSites <IMicrosoftGraphSite1[]>]:
    [CreatedBy <IMicrosoftGraphIdentitySet>]: identitySet
    [CreatedByUser <IMicrosoftGraphUser>]: Represents an Azure Active Directory user object.
    [CreatedDateTime <DateTime?>]: Date and time of item creation. Read-only.
    [Description <String>]: Provides a user-visible description of the item. Optional.
    [ETag <String>]: ETag for the item. Read-only.
    [LastModifiedBy <IMicrosoftGraphIdentitySet>]: identitySet
    [LastModifiedByUser <IMicrosoftGraphUser>]: Represents an Azure Active Directory user object.
    [LastModifiedDateTime <DateTime?>]: Date and time the item was last modified. Read-only.
    [Name <String>]: The name of the item. Read-write.
    [ParentReference <IMicrosoftGraphItemReference>]: itemReference
    [WebUrl <String>]: URL that displays the resource in the browser. Read-only.
    [Id <String>]: Read-only.
    [Analytics <IMicrosoftGraphItemAnalytics1>]: itemAnalytics
    [Columns <IMicrosoftGraphColumnDefinition[]>]: The collection of column definitions reusable across lists under this site.
    [ContentTypes <IMicrosoftGraphContentType[]>]: The collection of content types defined for this site.
    [DisplayName <String>]: The full title for the site. Read-only.
    [Drive <IMicrosoftGraphDrive1>]: drive
    [Drives <IMicrosoftGraphDrive1[]>]: The collection of drives (document libraries) under this site.
    [Error <IMicrosoftGraphPublicError>]: publicError
      [(Any) <Object>]: This indicates any property can be added to this object.
      [Code <String>]: Represents the error code.
      [Details <IMicrosoftGraphPublicErrorDetail[]>]: Details of the error.
        [Code <String>]: The error code.
        [Message <String>]: The error message.
        [Target <String>]: The target of the error.
      [InnerError <IMicrosoftGraphPublicInnerError>]: publicInnerError
        [(Any) <Object>]: This indicates any property can be added to this object.
        [Code <String>]: The error code.
        [Details <IMicrosoftGraphPublicErrorDetail[]>]: A collection of error details.
        [Message <String>]: The error message.
        [Target <String>]: The target of the error.
      [Message <String>]: A non-localized message for the developer.
      [Target <String>]: The target of the error.
    [Items <IMicrosoftGraphBaseItem1[]>]: Used to address any item contained in this site. This collection cannot be enumerated.
      [Id <String>]: Read-only.
      [CreatedBy <IMicrosoftGraphIdentitySet>]: identitySet
      [CreatedByUser <IMicrosoftGraphUser>]: Represents an Azure Active Directory user object.
      [CreatedDateTime <DateTime?>]: Date and time of item creation. Read-only.
      [Description <String>]: Provides a user-visible description of the item. Optional.
      [ETag <String>]: ETag for the item. Read-only.
      [LastModifiedBy <IMicrosoftGraphIdentitySet>]: identitySet
      [LastModifiedByUser <IMicrosoftGraphUser>]: Represents an Azure Active Directory user object.
      [LastModifiedDateTime <DateTime?>]: Date and time the item was last modified. Read-only.
      [Name <String>]: The name of the item. Read-write.
      [ParentReference <IMicrosoftGraphItemReference>]: itemReference
      [WebUrl <String>]: URL that displays the resource in the browser. Read-only.
    [Lists <IMicrosoftGraphList1[]>]: The collection of lists under this site.
    [Onenote <IMicrosoftGraphOnenote1>]: onenote
      [(Any) <Object>]: This indicates any property can be added to this object.
      [Id <String>]: Read-only.
      [Notebooks <IMicrosoftGraphNotebook1[]>]: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable.
        [CreatedBy <IMicrosoftGraphIdentitySet>]: identitySet
        [DisplayName <String>]: The name of the notebook.
        [LastModifiedBy <IMicrosoftGraphIdentitySet>]: identitySet
        [LastModifiedDateTime <DateTime?>]: The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Read-only.
        [CreatedDateTime <DateTime?>]: The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Read-only.
        [Self <String>]: The endpoint where you can get details about the page. Read-only.
        [Id <String>]: Read-only.
        [IsDefault <Boolean?>]: Indicates whether this is the user's default notebook. Read-only.
        [IsShared <Boolean?>]: Indicates whether the notebook is shared. If true, the contents of the notebook can be seen by people other than the owner. Read-only.
        [Links <IMicrosoftGraphNotebookLinks>]: notebookLinks
          [(Any) <Object>]: This indicates any property can be added to this object.
          [OneNoteClientUrl <IMicrosoftGraphExternalLink>]: externalLink
            [(Any) <Object>]: This indicates any property can be added to this object.
            [Href <String>]: The url of the link.
          [OneNoteWebUrl <IMicrosoftGraphExternalLink>]: externalLink
        [SectionGroups <IMicrosoftGraphSectionGroup1[]>]: The section groups in the notebook. Read-only. Nullable.
          [CreatedBy <IMicrosoftGraphIdentitySet>]: identitySet
          [DisplayName <String>]: The name of the notebook.
          [LastModifiedBy <IMicrosoftGraphIdentitySet>]: identitySet
          [LastModifiedDateTime <DateTime?>]: The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Read-only.
          [CreatedDateTime <DateTime?>]: The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Read-only.
          [Self <String>]: The endpoint where you can get details about the page. Read-only.
          [Id <String>]: Read-only.
          [ParentNotebook <IMicrosoftGraphNotebook1>]: notebook
          [ParentSectionGroup <IMicrosoftGraphSectionGroup1>]: sectionGroup
          [SectionGroups <IMicrosoftGraphSectionGroup1[]>]: The section groups in the section. Read-only. Nullable.
          [SectionGroupsUrl <String>]: The URL for the sectionGroups navigation property, which returns all the section groups in the section group. Read-only.
          [Sections <IMicrosoftGraphOnenoteSection1[]>]: The sections in the section group. Read-only. Nullable.
            [CreatedBy <IMicrosoftGraphIdentitySet>]: identitySet
            [DisplayName <String>]: The name of the notebook.
            [LastModifiedBy <IMicrosoftGraphIdentitySet>]: identitySet
            [LastModifiedDateTime <DateTime?>]: The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Read-only.
            [CreatedDateTime <DateTime?>]: The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Read-only.
            [Self <String>]: The endpoint where you can get details about the page. Read-only.
            [Id <String>]: Read-only.
            [IsDefault <Boolean?>]: Indicates whether this is the user's default section. Read-only.
            [Links <IMicrosoftGraphSectionLinks>]: sectionLinks
              [(Any) <Object>]: This indicates any property can be added to this object.
              [OneNoteClientUrl <IMicrosoftGraphExternalLink>]: externalLink
              [OneNoteWebUrl <IMicrosoftGraphExternalLink>]: externalLink
            [Pages <IMicrosoftGraphOnenotePage1[]>]: The collection of pages in the section. Read-only. Nullable.
              [CreatedDateTime <DateTime?>]: The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Read-only.
              [Self <String>]: The endpoint where you can get details about the page. Read-only.
              [Id <String>]: Read-only.
              [Content <Byte[]>]: The page's HTML content.
              [ContentUrl <String>]: The URL for the page's HTML content. Read-only.
              [CreatedByAppId <String>]: The unique identifier of the application that created the page. Read-only.
              [LastModifiedDateTime <DateTime?>]: The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Read-only.
              [Level <Int32?>]: The indentation level of the page. Read-only.
              [Links <IMicrosoftGraphPageLinks>]: pageLinks
                [(Any) <Object>]: This indicates any property can be added to this object.
                [OneNoteClientUrl <IMicrosoftGraphExternalLink>]: externalLink
                [OneNoteWebUrl <IMicrosoftGraphExternalLink>]: externalLink
              [Order <Int32?>]: The order of the page within its parent section. Read-only.
              [ParentNotebook <IMicrosoftGraphNotebook1>]: notebook
              [ParentSection <IMicrosoftGraphOnenoteSection1>]: onenoteSection
              [Title <String>]: The title of the page.
              [UserTags <String[]>]:
            [PagesUrl <String>]: The pages endpoint where you can get details for all the pages in the section. Read-only.
            [ParentNotebook <IMicrosoftGraphNotebook1>]: notebook
            [ParentSectionGroup <IMicrosoftGraphSectionGroup1>]: sectionGroup
          [SectionsUrl <String>]: The URL for the sections navigation property, which returns all the sections in the section group. Read-only.
        [SectionGroupsUrl <String>]: The URL for the sectionGroups navigation property, which returns all the section groups in the notebook. Read-only.
        [Sections <IMicrosoftGraphOnenoteSection1[]>]: The sections in the notebook. Read-only. Nullable.
        [SectionsUrl <String>]: The URL for the sections navigation property, which returns all the sections in the notebook. Read-only.
        [UserRole <String>]: onenoteUserRole
      [Operations <IMicrosoftGraphOnenoteOperation[]>]: The status of OneNote operations. Getting an operations collection is not supported, but you can get the status of long-running operations if the Operation-Location header is returned in the response. Read-only. Nullable.
        [CreatedDateTime <DateTime?>]: The start time of the operation.
        [LastActionDateTime <DateTime?>]: The time of the last action of the operation.
        [Status <String>]: operationStatus
        [Id <String>]: Read-only.
        [Error <IMicrosoftGraphOnenoteOperationError>]: onenoteOperationError
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Code <String>]: The error code.
          [Message <String>]: The error message.
        [PercentComplete <String>]: The operation percent complete if the operation is still in running status
        [ResourceId <String>]: The resource id.
        [ResourceLocation <String>]: The resource URI for the object. For example, the resource URI for a copied page or section.
      [Pages <IMicrosoftGraphOnenotePage1[]>]: The pages in all OneNote notebooks that are owned by the user or group. Read-only. Nullable.
      [Resources <IMicrosoftGraphOnenoteResource[]>]: The image and other file resources in OneNote pages. Getting a resources collection is not supported, but you can get the binary content of a specific resource. Read-only. Nullable.
        [Self <String>]: The endpoint where you can get details about the page. Read-only.
        [Id <String>]: Read-only.
        [Content <Byte[]>]: The content stream
        [ContentUrl <String>]: The URL for downloading the content
      [SectionGroups <IMicrosoftGraphSectionGroup1[]>]: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable.
      [Sections <IMicrosoftGraphOnenoteSection1[]>]: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable.
    [Root <IMicrosoftGraphRoot>]: root
    [SharepointIds <IMicrosoftGraphSharepointIds>]: sharepointIds
    [SiteCollection <IMicrosoftGraphSiteCollection>]: siteCollection
      [(Any) <Object>]: This indicates any property can be added to this object.
      [DataLocationCode <String>]: The geographic region code for where this site collection resides. Read-only.
      [Hostname <String>]: The hostname for the site collection. Read-only.
      [Root <IMicrosoftGraphRoot>]: root
    [Sites <IMicrosoftGraphSite1[]>]: The collection of the sub-sites under this site.
  [GivenName <String>]: The given name (first name) of the user. Returned by default. Supports $filter.
  [HireDate <DateTime?>]: The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.
  [Identities <IMicrosoftGraphObjectIdentity[]>]: Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.
    [Issuer <String>]: Specifies the issuer of the identity, for example facebook.com.For local accounts (where signInType is not federated), this property is the local B2C tenant default domain name, for example contoso.onmicrosoft.com.For external users from other Azure AD organization, this will be the domain of the federated organization, for example contoso.com.Supports $filter. 512 character limit.
    [IssuerAssignedId <String>]: Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 512 character limit.
    [SignInType <String>]: Specifies the user sign-in types in your directory, such as emailAddress, userName or federated. Here, federated represents a unique identifier for a user from an issuer, that can be in any format chosen by the issuer. Additional validation is enforced on issuerAssignedId when the sign-in type is set to emailAddress or userName. This property can also be set to any custom string.
  [ImAddresses <String[]>]: The instant message voice over IP (VOIP) session initiation protocol (SIP) addresses for the user. Read-only.
  [InferenceClassification <IMicrosoftGraphInferenceClassification>]: inferenceClassification
    [(Any) <Object>]: This indicates any property can be added to this object.
    [Id <String>]: Read-only.
    [Overrides <IMicrosoftGraphInferenceClassificationOverride[]>]: A set of overrides for a user to always classify messages from specific senders in certain ways: focused, or other. Read-only. Nullable.
      [Id <String>]: Read-only.
      [ClassifyAs <String>]: inferenceClassificationType
      [SenderEmailAddress <IMicrosoftGraphEmailAddress>]: emailAddress
  [Insights <IMicrosoftGraphOfficeGraphInsights>]: officeGraphInsights
    [(Any) <Object>]: This indicates any property can be added to this object.
    [Id <String>]: Read-only.
    [Shared <IMicrosoftGraphSharedInsight[]>]: Access this property from the derived type itemInsights.
      [Id <String>]: Read-only.
      [LastShared <IMicrosoftGraphSharingDetail>]: sharingDetail
        [(Any) <Object>]: This indicates any property can be added to this object.
        [SharedBy <IMicrosoftGraphInsightIdentity>]: insightIdentity
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Address <String>]: The email address of the user who shared the item.
          [DisplayName <String>]: The display name of the user who shared the item.
          [Id <String>]: The id of the user who shared the item.
        [SharedDateTime <DateTime?>]: The date and time the file was last shared. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: 2014-01-01T00:00:00Z. Read-only.
        [SharingReference <IMicrosoftGraphResourceReference>]: resourceReference
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Id <String>]: The item's unique identifier.
          [Type <String>]: A string value that can be used to classify the item, such as 'microsoft.graph.driveItem'
          [WebUrl <String>]: A URL leading to the referenced item.
        [SharingSubject <String>]: The subject with which the document was shared.
        [SharingType <String>]: Determines the way the document was shared, can be by a 'Link', 'Attachment', 'Group', 'Site'.
      [LastSharedMethod <IMicrosoftGraphEntity>]: entity
        [(Any) <Object>]: This indicates any property can be added to this object.
        [Id <String>]: Read-only.
      [Resource <IMicrosoftGraphEntity>]: entity
      [ResourceReference <IMicrosoftGraphResourceReference>]: resourceReference
      [ResourceVisualization <IMicrosoftGraphResourceVisualization>]: resourceVisualization
        [(Any) <Object>]: This indicates any property can be added to this object.
        [ContainerDisplayName <String>]: A string describing where the item is stored. For example, the name of a SharePoint site or the user name identifying the owner of the OneDrive storing the item.
        [ContainerType <String>]: Can be used for filtering by the type of container in which the file is stored. Such as Site or OneDriveBusiness.
        [ContainerWebUrl <String>]: A path leading to the folder in which the item is stored.
        [MediaType <String>]: The item's media type. Can be used for filtering for a specific type of file based on supported IANA Media Mime Types. Note that not all Media Mime Types are supported.
        [PreviewImageUrl <String>]: A URL leading to the preview image for the item.
        [PreviewText <String>]: A preview text for the item.
        [Title <String>]: The item's title text.
        [Type <String>]: The item's media type. Can be used for filtering for a specific file based on a specific type. See below for supported types.
      [SharingHistory <IMicrosoftGraphSharingDetail[]>]:
    [Trending <IMicrosoftGraphTrending[]>]: Access this property from the derived type itemInsights.
      [Id <String>]: Read-only.
      [LastModifiedDateTime <DateTime?>]:
      [Resource <IMicrosoftGraphEntity>]: entity
      [ResourceReference <IMicrosoftGraphResourceReference>]: resourceReference
      [ResourceVisualization <IMicrosoftGraphResourceVisualization>]: resourceVisualization
      [Weight <Double?>]: Value indicating how much the document is currently trending. The larger the number, the more the document is currently trending around the user (the more relevant it is). Returned documents are sorted by this value.
    [Used <IMicrosoftGraphUsedInsight[]>]: Access this property from the derived type itemInsights.
      [Id <String>]: Read-only.
      [LastUsed <IMicrosoftGraphUsageDetails>]: usageDetails
        [(Any) <Object>]: This indicates any property can be added to this object.
        [LastAccessedDateTime <DateTime?>]: The date and time the resource was last accessed by the user. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: 2014-01-01T00:00:00Z. Read-only.
        [LastModifiedDateTime <DateTime?>]: The date and time the resource was last modified by the user. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: 2014-01-01T00:00:00Z. Read-only.
      [Resource <IMicrosoftGraphEntity>]: entity
      [ResourceReference <IMicrosoftGraphResourceReference>]: resourceReference
      [ResourceVisualization <IMicrosoftGraphResourceVisualization>]: resourceVisualization
  [Interests <String[]>]: A list for the user to describe their interests. Returned only on $select.
  [IsResourceAccount <Boolean?>]: Do not use – reserved for future use.
  [JobTitle <String>]: The user's job title. Returned by default. Supports $filter.
  [JoinedTeams <IMicrosoftGraphTeam1[]>]: The Microsoft Teams teams that the user is a member of. Read-only. Nullable.
    [Id <String>]: Read-only.
    [Channels <IMicrosoftGraphChannel1[]>]: The collection of channels & messages associated with the team.
      [Id <String>]: Read-only.
      [Description <String>]: Optional textual description for the channel.
      [DisplayName <String>]: Channel name as it will appear to the user in Microsoft Teams.
      [Email <String>]: The email address for sending messages to the channel. Read-only.
      [FilesFolder <IMicrosoftGraphDriveItem1>]: driveItem
      [IsFavoriteByDefault <Boolean?>]: Indicates whether the channel should automatically be marked 'favorite' for all members of the team. Can only be set programmatically with Create team. Default: false.
      [Members <IMicrosoftGraphConversationMember[]>]: A collection of membership records associated with the channel.
        [Id <String>]: Read-only.
        [DisplayName <String>]: The display name of the user.
        [Roles <String[]>]: The roles for that user.
      [MembershipType <String>]: channelMembershipType
      [Messages <IMicrosoftGraphChatMessage1[]>]: A collection of all the messages in the channel. A navigation property. Nullable.
        [Id <String>]: Read-only.
        [Attachments <IMicrosoftGraphChatMessageAttachment[]>]: Attached files. Attachments are currently read-only – sending attachments is not supported.
          [Content <String>]: The content of the attachment. If the attachment is a rich card, set the property to the rich card object. This property and contentUrl are mutually exclusive.
          [ContentType <String>]: The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework's Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.
          [ContentUrl <String>]: URL for the content of the attachment. Supported protocols: http, https, file and data.
          [Id <String>]: Read-only. Unique id of the attachment.
          [Name <String>]: Name of the attachment.
          [ThumbnailUrl <String>]: URL to a thumbnail image that the channel can use if it supports using an alternative, smaller form of content or contentUrl. For example, if you set contentType to application/word and set contentUrl to the location of the Word document, you might include a thumbnail image that represents the document. The channel could display the thumbnail image instead of the document. When the user clicks the image, the channel would open the document.
        [Body <IMicrosoftGraphItemBody>]: itemBody
        [CreatedDateTime <DateTime?>]: Read only. Timestamp of when the chat message was created.
        [DeletedDateTime <DateTime?>]: Read only. Timestamp at which the chat message was deleted, or null if not deleted.
        [Etag <String>]: Read-only. Version number of the chat message.
        [From <IMicrosoftGraphIdentitySet>]: identitySet
        [HostedContents <IMicrosoftGraphChatMessageHostedContent1[]>]:
          [Id <String>]: Read-only.
        [Importance <String>]:
        [LastEditedDateTime <DateTime?>]: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null.
        [LastModifiedDateTime <DateTime?>]: Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.
        [Locale <String>]: Locale of the chat message set by the client.
        [Mentions <IMicrosoftGraphChatMessageMention[]>]: List of entities mentioned in the chat message. Currently supports user, bot, team, channel.
          [Id <Int32?>]: Index of an entity being mentioned in the specified chatMessage. Matches the {index} value in the corresponding <at id='{index}'> tag in the message body.
          [MentionText <String>]: String used to represent the mention. For example, a user's display name, a team name.
          [Mentioned <IMicrosoftGraphIdentitySet>]: identitySet
        [MessageType <String>]:
        [PolicyViolation <IMicrosoftGraphChatMessagePolicyViolation>]: chatMessagePolicyViolation
          [(Any) <Object>]: This indicates any property can be added to this object.
          [DlpAction <String>]: chatMessagePolicyViolationDlpActionTypes
          [JustificationText <String>]: Justification text provided by the sender of the message when overriding a policy violation.
          [PolicyTip <IMicrosoftGraphChatMessagePolicyViolationPolicyTip>]: chatMessagePolicyViolationPolicyTip
            [(Any) <Object>]: This indicates any property can be added to this object.
            [ComplianceUrl <String>]: The URL a user can visit to read about the data loss prevention policies for the organization. (ie, policies about what users shouldn't say in chats)
            [GeneralText <String>]: Explanatory text shown to the sender of the message.
            [MatchedConditionDescriptions <String[]>]: The list of improper data in the message that was detected by the data loss prevention app. Each DLP app defines its own conditions, examples include 'Credit Card Number' and 'Social Security Number'.
          [UserAction <String>]: chatMessagePolicyViolationUserActionTypes
          [VerdictDetails <String>]: chatMessagePolicyViolationVerdictDetailsTypes
        [Reactions <IMicrosoftGraphChatMessageReaction[]>]: Reactions for this chat message (for example, Like).
          [CreatedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
          [ReactionType <String>]: Supported values are like, angry, sad, laugh, heart, surprised.
          [User <IMicrosoftGraphIdentitySet>]: identitySet
        [Replies <IMicrosoftGraphChatMessage1[]>]:
        [ReplyToId <String>]: Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)
        [Subject <String>]: The subject of the chat message, in plaintext.
        [Summary <String>]: Summary text of the chat message that could be used for push notifications and summary views or fall back views. Only applies to channel chat messages, not chat messages in a chat.
        [WebUrl <String>]:
      [Tabs <IMicrosoftGraphTeamsTab1[]>]: A collection of all the tabs in the channel. A navigation property.
        [Id <String>]: Read-only.
        [Configuration <IMicrosoftGraphTeamsTabConfiguration>]: teamsTabConfiguration
          [(Any) <Object>]: This indicates any property can be added to this object.
          [ContentUrl <String>]: Url used for rendering tab contents in Teams. Required.
          [EntityId <String>]: Identifier for the entity hosted by the tab provider.
          [RemoveUrl <String>]: Url called by Teams client when a Tab is removed using the Teams Client.
          [WebsiteUrl <String>]: Url for showing tab contents outside of Teams.
        [DisplayName <String>]: Name of the tab.
        [TeamsApp <IMicrosoftGraphTeamsApp1>]: teamsApp
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Id <String>]: Read-only.
          [AppDefinitions <IMicrosoftGraphTeamsAppDefinition1[]>]: The details for each version of the app.
            [Id <String>]: Read-only.
            [DisplayName <String>]: The name of the app provided by the app developer.
            [TeamsAppId <String>]: The id from the Teams App manifest.
            [Version <String>]: The version number of the application.
          [DisplayName <String>]: The name of the catalog app provided by the app developer in the Microsoft Teams zip app package.
          [DistributionMethod <String>]: teamsAppDistributionMethod
          [ExternalId <String>]: The ID of the catalog provided by the app developer in the Microsoft Teams zip app package.
        [WebUrl <String>]: Deep link URL of the tab instance. Read only.
      [WebUrl <String>]: A hyperlink that will go to the channel in Microsoft Teams. This is the URL that you get when you right-click a channel in Microsoft Teams and select Get link to channel. This URL should be treated as an opaque blob, and not parsed. Read-only.
    [Classification <String>]: An optional label. Typically describes the data or business sensitivity of the team. Must match one of a pre-configured set in the tenant's directory.
    [Description <String>]: An optional description for the team.
    [DisplayName <String>]: The name of the team.
    [FunSettings <IMicrosoftGraphTeamFunSettings>]: teamFunSettings
      [(Any) <Object>]: This indicates any property can be added to this object.
      [AllowCustomMemes <Boolean?>]: If set to true, enables users to include custom memes.
      [AllowGiphy <Boolean?>]: If set to true, enables Giphy use.
      [AllowStickersAndMemes <Boolean?>]: If set to true, enables users to include stickers and memes.
      [GiphyContentRating <String>]: giphyRatingType
    [Group <IMicrosoftGraphGroup1>]: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types.
      [(Any) <Object>]: This indicates any property can be added to this object.
      [DeletedDateTime <DateTime?>]:
      [Id <String>]: Read-only.
      [AcceptedSenders <IMicrosoftGraphDirectoryObject[]>]: The list of users or groups that are allowed to create post's or calendar events in this group. If this list is non-empty then only users or groups listed here are allowed to post.
      [AllowExternalSenders <Boolean?>]: Indicates if people external to the organization can send messages to the group. Default value is false. Returned only on $select.
      [AppRoleAssignments <IMicrosoftGraphAppRoleAssignment1[]>]:
      [AssignedLabels <IMicrosoftGraphAssignedLabel[]>]: The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.
        [DisplayName <String>]: The display name of the label. Read-only.
        [LabelId <String>]: The unique identifier of the label.
      [AssignedLicenses <IMicrosoftGraphAssignedLicense[]>]: The licenses that are assigned to the group. Returned only on $select. Read-only.
      [AutoSubscribeNewMembers <Boolean?>]: Indicates if new members added to the group will be auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; do not set it in the initial POST request that creates the group. Default value is false. Returned only on $select.
      [Calendar <IMicrosoftGraphCalendar1>]: calendar
      [CalendarView <IMicrosoftGraphEvent1[]>]: The calendar view for the calendar. Read-only.
      [Classification <String>]: Describes a classification for the group (such as low, medium or high business impact). Valid values for this property are defined by creating a ClassificationList setting value, based on the template definition.Returned by default.
      [Conversations <IMicrosoftGraphConversation1[]>]: The group's conversations.
        [Id <String>]: Read-only.
        [HasAttachments <Boolean?>]: Indicates whether any of the posts within this Conversation has at least one attachment.
        [LastDeliveredDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
        [Preview <String>]: A short summary from the body of the latest post in this converstaion.
        [Threads <IMicrosoftGraphConversationThread1[]>]: A collection of all the conversation threads in the conversation. A navigation property. Read-only. Nullable.
          [Id <String>]: Read-only.
          [CcRecipients <IMicrosoftGraphRecipient[]>]: The Cc: recipients for the thread.
          [HasAttachments <Boolean?>]: Indicates whether any of the posts within this thread has at least one attachment.
          [IsLocked <Boolean?>]: Indicates if the thread is locked.
          [LastDeliveredDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
          [Posts <IMicrosoftGraphPost1[]>]: Read-only. Nullable.
            [Categories <String[]>]: The categories associated with the item
            [ChangeKey <String>]: Identifies the version of the item. Every time the item is changed, changeKey changes as well. This allows Exchange to apply changes to the correct version of the object. Read-only.
            [CreatedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
            [LastModifiedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
            [Id <String>]: Read-only.
            [Attachments <IMicrosoftGraphAttachment[]>]: The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.
            [Body <IMicrosoftGraphItemBody>]: itemBody
            [ConversationId <String>]: Unique ID of the conversation. Read-only.
            [ConversationThreadId <String>]: Unique ID of the conversation thread. Read-only.
            [Extensions <IMicrosoftGraphExtension[]>]: The collection of open extensions defined for the post. Read-only. Nullable.
            [From <IMicrosoftGraphRecipient>]: recipient
            [HasAttachments <Boolean?>]: Indicates whether the post has at least one attachment. This is a default property.
            [InReplyTo <IMicrosoftGraphPost1>]: post
            [MultiValueExtendedProperties <IMicrosoftGraphMultiValueLegacyExtendedProperty[]>]: The collection of multi-value extended properties defined for the post. Read-only. Nullable.
            [NewParticipants <IMicrosoftGraphRecipient[]>]: Conversation participants that were added to the thread as part of this post.
            [ReceivedDateTime <DateTime?>]: Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
            [Sender <IMicrosoftGraphRecipient>]: recipient
            [SingleValueExtendedProperties <IMicrosoftGraphSingleValueLegacyExtendedProperty[]>]: The collection of single-value extended properties defined for the post. Read-only. Nullable.
          [Preview <String>]: A short summary from the body of the latest post in this conversation.
          [ToRecipients <IMicrosoftGraphRecipient[]>]: The To: recipients for the thread.
          [Topic <String>]: The topic of the conversation. This property can be set when the conversation is created, but it cannot be updated.
          [UniqueSenders <String[]>]: All the users that sent a message to this thread.
        [Topic <String>]: The topic of the conversation. This property can be set when the conversation is created, but it cannot be updated.
        [UniqueSenders <String[]>]: All the users that sent a message to this Conversation.
      [CreatedDateTime <DateTime?>]: Timestamp of when the group was created. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Returned by default. Read-only.
      [CreatedOnBehalfOf <IMicrosoftGraphDirectoryObject>]: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types.
      [Description <String>]: An optional description for the group. Returned by default.
      [DisplayName <String>]: The display name for the group. This property is required when a group is created and cannot be cleared during updates. Returned by default. Supports $filter and $orderby.
      [Drive <IMicrosoftGraphDrive1>]: drive
      [Drives <IMicrosoftGraphDrive1[]>]: The group's drives. Read-only.
      [Events <IMicrosoftGraphEvent1[]>]: The group's events.
      [ExpirationDateTime <DateTime?>]: Timestamp of when the group is set to expire. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Returned by default. Read-only.
      [Extensions <IMicrosoftGraphExtension[]>]: The collection of open extensions defined for the group. Read-only. Nullable.
      [GroupLifecyclePolicies <IMicrosoftGraphGroupLifecyclePolicy[]>]: The collection of lifecycle policies for this group. Read-only. Nullable.
        [Id <String>]: Read-only.
        [AlternateNotificationEmails <String>]: List of email address to send notifications for groups without owners. Multiple email address can be defined by separating email address with a semicolon.
        [GroupLifetimeInDays <Int32?>]: Number of days before a group expires and needs to be renewed. Once renewed, the group expiration is extended by the number of days defined.
        [ManagedGroupTypes <String>]: The group type for which the expiration policy applies. Possible values are All, Selected or None.
      [GroupTypes <String[]>]: Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it's either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.
      [HasMembersWithLicenseErrors <Boolean?>]: Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).
      [HideFromAddressLists <Boolean?>]: True if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select.
      [HideFromOutlookClients <Boolean?>]: True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select.
      [IsArchived <Boolean?>]:
      [IsSubscribedByMail <Boolean?>]: Indicates whether the signed-in user is subscribed to receive email conversations. Default value is true. Returned only on $select.
      [LicenseProcessingState <IMicrosoftGraphLicenseProcessingState>]: licenseProcessingState
        [(Any) <Object>]: This indicates any property can be added to this object.
        [State <String>]:
      [Mail <String>]: The SMTP address for the group, for example, 'serviceadmins@contoso.onmicrosoft.com'. Returned by default. Read-only. Supports $filter.
      [MailEnabled <Boolean?>]: Specifies whether the group is mail-enabled. Returned by default.
      [MailNickname <String>]: The mail alias for the group, unique in the organization. This property must be specified when a group is created. These characters cannot be used in the mailNickName: @()/[]';:.<>,SPACE. Returned by default. Supports $filter.
      [MemberOf <IMicrosoftGraphDirectoryObject[]>]: Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.
      [Members <IMicrosoftGraphDirectoryObject[]>]: Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.
      [MembersWithLicenseErrors <IMicrosoftGraphDirectoryObject[]>]: A list of group members with license errors from this group-based license assignment. Read-only.
      [MembershipRule <String>]: The rule that determines members for this group if the group is a dynamic group (groupTypes contains DynamicMembership). For more information about the syntax of the membership rule, see Membership Rules syntax. Returned by default.
      [MembershipRuleProcessingState <String>]: Indicates whether the dynamic membership processing is on or paused. Possible values are 'On' or 'Paused'. Returned by default.
      [OnPremisesDomainName <String>]: Contains the on-premises domain FQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect.Returned by default. Read-only.
      [OnPremisesLastSyncDateTime <DateTime?>]: Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Returned by default. Read-only. Supports $filter.
      [OnPremisesNetBiosName <String>]: Contains the on-premises netBios name synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect.Returned by default. Read-only.
      [OnPremisesProvisioningErrors <IMicrosoftGraphOnPremisesProvisioningError[]>]: Errors when using Microsoft synchronization product during provisioning. Returned by default.
        [Category <String>]: Category of the provisioning error. Note: Currently, there is only one possible value. Possible value: PropertyConflict - indicates a property value is not unique. Other objects contain the same value for the property.
        [OccurredDateTime <DateTime?>]: The date and time at which the error occurred.
        [PropertyCausingError <String>]: Name of the directory property causing the error. Current possible values: UserPrincipalName or ProxyAddress
        [Value <String>]: Value of the property causing the error.
      [OnPremisesSamAccountName <String>]: Contains the on-premises SAM account name synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect.Returned by default. Read-only.
      [OnPremisesSecurityIdentifier <String>]: Contains the on-premises security identifier (SID) for the group that was synchronized from on-premises to the cloud. Returned by default. Read-only.
      [OnPremisesSyncEnabled <Boolean?>]: true if this group is synced from an on-premises directory; false if this group was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned by default. Read-only. Supports $filter.
      [Onenote <IMicrosoftGraphOnenote1>]: onenote
      [Owners <IMicrosoftGraphDirectoryObject[]>]: The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.
      [PermissionGrants <IMicrosoftGraphResourceSpecificPermissionGrant[]>]:
        [DeletedDateTime <DateTime?>]:
        [Id <String>]: Read-only.
        [ClientAppId <String>]:
        [ClientId <String>]:
        [Permission <String>]:
        [PermissionType <String>]:
        [ResourceAppId <String>]:
      [Photo <IMicrosoftGraphProfilePhoto>]: profilePhoto
      [Photos <IMicrosoftGraphProfilePhoto[]>]: The profile photos owned by the group. Read-only. Nullable.
      [Planner <IMicrosoftGraphPlannerGroup1>]: plannerGroup
        [(Any) <Object>]: This indicates any property can be added to this object.
        [Id <String>]: Read-only.
        [Plans <IMicrosoftGraphPlannerPlan1[]>]: Read-only. Nullable. Returns the plannerPlans owned by the group.
          [Id <String>]: Read-only.
          [Buckets <IMicrosoftGraphPlannerBucket1[]>]: Collection of buckets in the plan. Read-only. Nullable.
            [Id <String>]: Read-only.
            [Name <String>]: Name of the bucket.
            [OrderHint <String>]: Hint used to order items of this type in a list view. The format is defined as outlined here.
            [PlanId <String>]: Plan ID to which the bucket belongs.
            [Tasks <IMicrosoftGraphPlannerTask1[]>]: Read-only. Nullable. The collection of tasks in the bucket.
              [Id <String>]: Read-only.
              [ActiveChecklistItemCount <Int32?>]: Number of checklist items with value set to false, representing incomplete items.
              [AppliedCategories <IMicrosoftGraphPlannerAppliedCategories>]: plannerAppliedCategories
                [(Any) <Object>]: This indicates any property can be added to this object.
              [AssignedToTaskBoardFormat <IMicrosoftGraphPlannerAssignedToTaskBoardTaskFormat1>]: plannerAssignedToTaskBoardTaskFormat
                [(Any) <Object>]: This indicates any property can be added to this object.
                [Id <String>]: Read-only.
                [OrderHintsByAssignee <IMicrosoftGraphPlannerOrderHintsByAssignee>]: plannerOrderHintsByAssignee
                  [(Any) <Object>]: This indicates any property can be added to this object.
                [UnassignedOrderHint <String>]: Hint value used to order the task on the AssignedTo view of the Task Board when the task is not assigned to anyone, or if the orderHintsByAssignee dictionary does not provide an order hint for the user the task is assigned to. The format is defined as outlined here.
              [AssigneePriority <String>]: Hint used to order items of this type in a list view. The format is defined as outlined here.
              [Assignments <IMicrosoftGraphPlannerAssignments>]: plannerAssignments
                [(Any) <Object>]: This indicates any property can be added to this object.
              [BucketId <String>]: Bucket ID to which the task belongs. The bucket needs to be in the plan that the task is in. It is 28 characters long and case-sensitive. Format validation is done on the service.
              [BucketTaskBoardFormat <IMicrosoftGraphPlannerBucketTaskBoardTaskFormat1>]: plannerBucketTaskBoardTaskFormat
                [(Any) <Object>]: This indicates any property can be added to this object.
                [Id <String>]: Read-only.
                [OrderHint <String>]: Hint used to order tasks in the Bucket view of the Task Board. The format is defined as outlined here.
              [ChecklistItemCount <Int32?>]: Number of checklist items that are present on the task.
              [CompletedBy <IMicrosoftGraphIdentitySet>]: identitySet
              [CompletedDateTime <DateTime?>]: Read-only. Date and time at which the 'percentComplete' of the task is set to '100'. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
              [ConversationThreadId <String>]: Thread ID of the conversation on the task. This is the ID of the conversation thread object created in the group.
              [CreatedBy <IMicrosoftGraphIdentitySet>]: identitySet
              [CreatedDateTime <DateTime?>]: Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
              [Details <IMicrosoftGraphPlannerTaskDetails1>]: plannerTaskDetails
                [(Any) <Object>]: This indicates any property can be added to this object.
                [Id <String>]: Read-only.
                [Checklist <IMicrosoftGraphPlannerChecklistItems>]: plannerChecklistItems
                  [(Any) <Object>]: This indicates any property can be added to this object.
                [Description <String>]: Description of the task
                [PreviewType <String>]: plannerPreviewType
                [References <IMicrosoftGraphPlannerExternalReferences>]: plannerExternalReferences
                  [(Any) <Object>]: This indicates any property can be added to this object.
              [DueDateTime <DateTime?>]: Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
              [HasDescription <Boolean?>]: Read-only. Value is true if the details object of the task has a non-empty description and false otherwise.
              [OrderHint <String>]: Hint used to order items of this type in a list view. The format is defined as outlined here.
              [PercentComplete <Int32?>]: Percentage of task completion. When set to 100, the task is considered completed.
              [PlanId <String>]: Plan ID to which the task belongs.
              [PreviewType <String>]: plannerPreviewType
              [ProgressTaskBoardFormat <IMicrosoftGraphPlannerProgressTaskBoardTaskFormat1>]: plannerProgressTaskBoardTaskFormat
                [(Any) <Object>]: This indicates any property can be added to this object.
                [Id <String>]: Read-only.
                [OrderHint <String>]: Hint value used to order the task on the Progress view of the Task Board. The format is defined as outlined here.
              [ReferenceCount <Int32?>]: Number of external references that exist on the task.
              [StartDateTime <DateTime?>]: Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
              [Title <String>]: Title of the task.
          [CreatedBy <IMicrosoftGraphIdentitySet>]: identitySet
          [CreatedDateTime <DateTime?>]: Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
          [Details <IMicrosoftGraphPlannerPlanDetails1>]: plannerPlanDetails
            [(Any) <Object>]: This indicates any property can be added to this object.
            [Id <String>]: Read-only.
            [CategoryDescriptions <IMicrosoftGraphPlannerCategoryDescriptions>]: plannerCategoryDescriptions
              [(Any) <Object>]: This indicates any property can be added to this object.
              [Category1 <String>]: The label associated with Category 1
              [Category2 <String>]: The label associated with Category 2
              [Category3 <String>]: The label associated with Category 3
              [Category4 <String>]: The label associated with Category 4
              [Category5 <String>]: The label associated with Category 5
              [Category6 <String>]: The label associated with Category 6
            [SharedWith <IMicrosoftGraphPlannerUserIds>]: plannerUserIds
              [(Any) <Object>]: This indicates any property can be added to this object.
          [Owner <String>]: ID of the Group that owns the plan. A valid group must exist before this field can be set. After it is set, this property can’t be updated.
          [Tasks <IMicrosoftGraphPlannerTask1[]>]: Collection of tasks in the plan. Read-only. Nullable.
          [Title <String>]: Required. Title of the plan.
      [PreferredDataLocation <String>]: The preferred data location for the group. For more information, see OneDrive Online Multi-Geo. Returned by default.
      [PreferredLanguage <String>]: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default.
      [ProxyAddresses <String[]>]: Email addresses for the group that direct to the same group mailbox. For example: ['SMTP: bob@contoso.com', 'smtp: bob@sales.contoso.com']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.
      [RejectedSenders <IMicrosoftGraphDirectoryObject[]>]: The list of users or groups that are not allowed to create posts or calendar events in this group. Nullable
      [RenewedDateTime <DateTime?>]: Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Returned by default. Read-only.
      [SecurityEnabled <Boolean?>]: Specifies whether the group is a security group. Returned by default. Supports $filter.
      [SecurityIdentifier <String>]: Security identifier of the group, used in Windows scenarios. Returned by default.
      [Settings <IMicrosoftGraphGroupSetting[]>]: Settings that can govern this group's behavior, like whether members can invite guest users to the group. Nullable.
        [Id <String>]: Read-only.
        [DisplayName <String>]: Display name of this group of settings, which comes from the associated template.
        [TemplateId <String>]: Unique identifier for the template used to create this group of settings. Read-only.
        [Values <IMicrosoftGraphSettingValue[]>]: Collection of name value pairs. Must contain and set all the settings defined in the template.
          [Name <String>]: Name of the setting (as defined by the directorySettingTemplate).
          [Value <String>]: Value of the setting.
      [Sites <IMicrosoftGraphSite1[]>]: The list of SharePoint sites in this group. Access the default site with /sites/root.
      [Team <IMicrosoftGraphTeam1>]: team
      [Theme <String>]: Specifies a Microsoft 365 group's color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.
      [Threads <IMicrosoftGraphConversationThread1[]>]: The group's conversation threads. Nullable.
      [TransitiveMemberOf <IMicrosoftGraphDirectoryObject[]>]:
      [TransitiveMembers <IMicrosoftGraphDirectoryObject[]>]:
      [UnseenCount <Int32?>]: Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select.
      [Visibility <String>]: Specifies the visibility of a Microsoft 365 group. Possible values are: Private, Public, or Hiddenmembership; blank values are treated as public. See group visibility options to learn more.Visibility can be set only when a group is created; it is not editable.Visibility is supported only for unified groups; it is not supported for security groups. Returned by default.
    [GuestSettings <IMicrosoftGraphTeamGuestSettings>]: teamGuestSettings
      [(Any) <Object>]: This indicates any property can be added to this object.
      [AllowCreateUpdateChannels <Boolean?>]: If set to true, guests can add and update channels.
      [AllowDeleteChannels <Boolean?>]: If set to true, guests can delete channels.
    [InstalledApps <IMicrosoftGraphTeamsAppInstallation1[]>]: The apps installed in this team.
      [Id <String>]: Read-only.
      [TeamsApp <IMicrosoftGraphTeamsApp1>]: teamsApp
      [TeamsAppDefinition <IMicrosoftGraphTeamsAppDefinition1>]: teamsAppDefinition
    [InternalId <String>]: A unique ID for the team that has been used in a few places such as the audit log/Office 365 Management Activity API.
    [IsArchived <Boolean?>]: Whether this team is in read-only mode.
    [MemberSettings <IMicrosoftGraphTeamMemberSettings>]: teamMemberSettings
      [(Any) <Object>]: This indicates any property can be added to this object.
      [AllowAddRemoveApps <Boolean?>]: If set to true, members can add and remove apps.
      [AllowCreatePrivateChannels <Boolean?>]: If set to true, members can add and update private channels.
      [AllowCreateUpdateChannels <Boolean?>]: If set to true, members can add and update any channels.
      [AllowCreateUpdateRemoveConnectors <Boolean?>]: If set to true, members can add, update, and remove connectors.
      [AllowCreateUpdateRemoveTabs <Boolean?>]: If set to true, members can add, update, and remove tabs.
      [AllowDeleteChannels <Boolean?>]: If set to true, members can delete channels.
    [Members <IMicrosoftGraphConversationMember[]>]: Members and owners of the team.
    [MessagingSettings <IMicrosoftGraphTeamMessagingSettings>]: teamMessagingSettings
      [(Any) <Object>]: This indicates any property can be added to this object.
      [AllowChannelMentions <Boolean?>]: If set to true, @channel mentions are allowed.
      [AllowOwnerDeleteMessages <Boolean?>]: If set to true, owners can delete any message.
      [AllowTeamMentions <Boolean?>]: If set to true, @team mentions are allowed.
      [AllowUserDeleteMessages <Boolean?>]: If set to true, users can delete their messages.
      [AllowUserEditMessages <Boolean?>]: If set to true, users can edit their messages.
    [Operations <IMicrosoftGraphTeamsAsyncOperation[]>]: The async operations that ran or are running on this team.
      [Id <String>]: Read-only.
      [AttemptsCount <Int32?>]: Number of times the operation was attempted before being marked successful or failed.
      [CreatedDateTime <DateTime?>]: Time when the operation was created.
      [Error <IMicrosoftGraphOperationError>]: operationError
        [(Any) <Object>]: This indicates any property can be added to this object.
        [Code <String>]: Operation error code.
        [Message <String>]: Operation error message.
      [LastActionDateTime <DateTime?>]: Time when the async operation was last updated.
      [OperationType <String>]: teamsAsyncOperationType
      [Status <String>]: teamsAsyncOperationStatus
      [TargetResourceId <String>]: The ID of the object that's created or modified as result of this async operation, typically a team.
      [TargetResourceLocation <String>]: The location of the object that's created or modified as result of this async operation. This URL should be treated as an opaque value and not parsed into its component paths.
    [PrimaryChannel <IMicrosoftGraphChannel1>]: channel
    [Schedule <IMicrosoftGraphSchedule1>]: schedule
      [(Any) <Object>]: This indicates any property can be added to this object.
      [Id <String>]: Read-only.
      [Enabled <Boolean?>]: Indicates whether the schedule is enabled for the team. Required.
      [OfferShiftRequests <IMicrosoftGraphOfferShiftRequest1[]>]:
        [AssignedTo <String>]: scheduleChangeRequestActor
        [ManagerActionDateTime <DateTime?>]:
        [ManagerActionMessage <String>]:
        [ManagerUserId <String>]:
        [SenderDateTime <DateTime?>]:
        [SenderMessage <String>]:
        [SenderUserId <String>]:
        [State <String>]: scheduleChangeState
        [CreatedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
        [LastModifiedBy <IMicrosoftGraphIdentitySet>]: identitySet
        [LastModifiedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
        [Id <String>]: Read-only.
        [RecipientActionDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
        [RecipientActionMessage <String>]: Custom message sent by recipient of the offer shift request.
        [RecipientUserId <String>]: User id of the recipient of the offer shift request.
        [SenderShiftId <String>]: User id of the sender of the offer shift request.
      [OfferShiftRequestsEnabled <Boolean?>]: Indicates whether offer shift requests are enabled for the schedule.
      [OpenShiftChangeRequests <IMicrosoftGraphOpenShiftChangeRequest1[]>]:
        [AssignedTo <String>]: scheduleChangeRequestActor
        [ManagerActionDateTime <DateTime?>]:
        [ManagerActionMessage <String>]:
        [ManagerUserId <String>]:
        [SenderDateTime <DateTime?>]:
        [SenderMessage <String>]:
        [SenderUserId <String>]:
        [State <String>]: scheduleChangeState
        [CreatedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
        [LastModifiedBy <IMicrosoftGraphIdentitySet>]: identitySet
        [LastModifiedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
        [Id <String>]: Read-only.
        [OpenShiftId <String>]: ID for the open shift.
      [OpenShifts <IMicrosoftGraphOpenShift1[]>]:
        [CreatedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
        [LastModifiedBy <IMicrosoftGraphIdentitySet>]: identitySet
        [LastModifiedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
        [Id <String>]: Read-only.
        [DraftOpenShift <IMicrosoftGraphOpenShiftItem>]: openShiftItem
          [(Any) <Object>]: This indicates any property can be added to this object.
          [Activities <IMicrosoftGraphShiftActivity[]>]: An incremental part of a shift which can cover details of when and where an employee is during their shift. For example, an assignment or a scheduled break or lunch. Required.
            [Code <String>]: Customer defined code for the shiftActivity. Required.
            [DisplayName <String>]: The name of the shiftActivity. Required.
            [EndDateTime <DateTime?>]: The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Required.
            [IsPaid <Boolean?>]: Indicates whether the microsoft.graph.user should be paid for the activity during their shift. Required.
            [StartDateTime <DateTime?>]: The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Required.
            [Theme <String>]: scheduleEntityTheme
          [DisplayName <String>]: The shift label of the shiftItem.
          [Notes <String>]: The shift notes for the shiftItem.
          [EndDateTime <DateTime?>]:
          [StartDateTime <DateTime?>]:
          [Theme <String>]: scheduleEntityTheme
          [OpenSlotCount <Int32?>]: Count of the number of slots for the given open shift.
        [SchedulingGroupId <String>]: ID for the scheduling group that the open shift belongs to.
        [SharedOpenShift <IMicrosoftGraphOpenShiftItem>]: openShiftItem
      [OpenShiftsEnabled <Boolean?>]: Indicates whether open shifts are enabled for the schedule.
      [ProvisionStatus <String>]: operationStatus
      [ProvisionStatusCode <String>]: Additional information about why schedule provisioning failed.
      [SchedulingGroups <IMicrosoftGraphSchedulingGroup1[]>]: The logical grouping of users in the schedule (usually by role).
        [CreatedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
        [LastModifiedBy <IMicrosoftGraphIdentitySet>]: identitySet
        [LastModifiedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
        [Id <String>]: Read-only.
        [DisplayName <String>]: The display name for the schedulingGroup. Required.
        [IsActive <Boolean?>]: Indicates whether the schedulingGroup can be used when creating new entities or updating existing ones. Required.
        [UserIds <String[]>]: The list of user IDs that are a member of the schedulingGroup. Required.
      [Shifts <IMicrosoftGraphShift1[]>]: The shifts in the schedule.
        [CreatedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
        [LastModifiedBy <IMicrosoftGraphIdentitySet>]: identitySet
        [LastModifiedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
        [Id <String>]: Read-only.
        [DraftShift <IMicrosoftGraphShiftItem>]: shiftItem
          [(Any) <Object>]: This indicates any property can be added to this object.
          [EndDateTime <DateTime?>]:
          [StartDateTime <DateTime?>]:
          [Theme <String>]: scheduleEntityTheme
          [Activities <IMicrosoftGraphShiftActivity[]>]: An incremental part of a shift which can cover details of when and where an employee is during their shift. For example, an assignment or a scheduled break or lunch. Required.
          [DisplayName <String>]: The shift label of the shiftItem.
          [Notes <String>]: The shift notes for the shiftItem.
        [SchedulingGroupId <String>]: ID of the scheduling group the shift is part of. Required.
        [SharedShift <IMicrosoftGraphShiftItem>]: shiftItem
        [UserId <String>]: ID of the user assigned to the shift. Required.
      [SwapShiftsChangeRequests <IMicrosoftGraphSwapShiftsChangeRequest1[]>]:
        [RecipientActionDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
        [RecipientActionMessage <String>]: Custom message sent by recipient of the offer shift request.
        [RecipientUserId <String>]: User id of the recipient of the offer shift request.
        [SenderShiftId <String>]: User id of the sender of the offer shift request.
        [AssignedTo <String>]: scheduleChangeRequestActor
        [ManagerActionDateTime <DateTime?>]:
        [ManagerActionMessage <String>]:
        [ManagerUserId <String>]:
        [SenderDateTime <DateTime?>]:
        [SenderMessage <String>]:
        [SenderUserId <String>]:
        [State <String>]: scheduleChangeState
        [CreatedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
        [LastModifiedBy <IMicrosoftGraphIdentitySet>]: identitySet
        [LastModifiedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
        [Id <String>]: Read-only.
        [RecipientShiftId <String>]: Shift ID for the recipient user with whom the request is to swap.
      [SwapShiftsRequestsEnabled <Boolean?>]: Indicates whether swap shifts requests are enabled for the schedule.
      [TimeClockEnabled <Boolean?>]: Indicates whether time clock is enabled for the schedule.
      [TimeOffReasons <IMicrosoftGraphTimeOffReason1[]>]: The set of reasons for a time off in the schedule.
        [CreatedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
        [LastModifiedBy <IMicrosoftGraphIdentitySet>]: identitySet
        [LastModifiedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
        [Id <String>]: Read-only.
        [DisplayName <String>]: The name of the timeOffReason. Required.
        [IconType <String>]: timeOffReasonIconType
        [IsActive <Boolean?>]: Indicates whether the timeOffReason can be used when creating new entities or updating existing ones. Required.
      [TimeOffRequests <IMicrosoftGraphTimeOffRequest1[]>]:
        [AssignedTo <String>]: scheduleChangeRequestActor
        [ManagerActionDateTime <DateTime?>]:
        [ManagerActionMessage <String>]:
        [ManagerUserId <String>]:
        [SenderDateTime <DateTime?>]:
        [SenderMessage <String>]:
        [SenderUserId <String>]:
        [State <String>]: scheduleChangeState
        [CreatedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
        [LastModifiedBy <IMicrosoftGraphIdentitySet>]: identitySet
        [LastModifiedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
        [Id <String>]: Read-only.
        [EndDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
        [StartDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
        [TimeOffReasonId <String>]: The reason for the time off.
      [TimeOffRequestsEnabled <Boolean?>]: Indicates whether time off requests are enabled for the schedule.
      [TimeZone <String>]: Indicates the time zone of the schedule team using tz database format. Required.
      [TimesOff <IMicrosoftGraphTimeOff1[]>]: The instances of times off in the schedule.
        [CreatedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
        [LastModifiedBy <IMicrosoftGraphIdentitySet>]: identitySet
        [LastModifiedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
        [Id <String>]: Read-only.
        [DraftTimeOff <IMicrosoftGraphTimeOffItem>]: timeOffItem
          [(Any) <Object>]: This indicates any property can be added to this object.
          [EndDateTime <DateTime?>]:
          [StartDateTime <DateTime?>]:
          [Theme <String>]: scheduleEntityTheme
          [TimeOffReasonId <String>]: ID of the timeOffReason for this timeOffItem. Required.
        [SharedTimeOff <IMicrosoftGraphTimeOffItem>]: timeOffItem
        [UserId <String>]: ID of the user assigned to the timeOff. Required.
      [WorkforceIntegrationIds <String[]>]:
    [Specialization <String>]: teamSpecialization
    [Template <IMicrosoftGraphTeamsTemplate>]: teamsTemplate
      [(Any) <Object>]: This indicates any property can be added to this object.
      [Id <String>]: Read-only.
    [Visibility <String>]: teamVisibilityType
    [WebUrl <String>]: A hyperlink that will go to the team in the Microsoft Teams client. This is the URL that you get when you right-click a team in the Microsoft Teams client and select Get link to team. This URL should be treated as an opaque blob, and not parsed.
  [LastPasswordChangeDateTime <DateTime?>]: The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z' Returned only on $select.
  [LegalAgeGroupClassification <String>]: Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.
  [LicenseAssignmentStates <IMicrosoftGraphLicenseAssignmentState[]>]: State of license assignments for this user. Returned only on $select. Read-only.
    [AssignedByGroup <String>]: The id of the group that assigns this license. If the assignment is a direct-assigned license, this field will be Null. Read-Only.
    [DisabledPlans <String[]>]: The service plans that are disabled in this assignment. Read-Only.
    [Error <String>]: License assignment failure error. If the license is assigned successfully, this field will be Null. Read-Only. Possible values: CountViolation, MutuallyExclusiveViolation, DependencyViolation, ProhibitedInUsageLocationViolation, UniquenessViolation, and Others. For more information on how to identify and resolve license assignment errors see here.
    [SkuId <String>]: The unique identifier for the SKU. Read-Only.
    [State <String>]: Indicate the current state of this assignment. Read-Only. Possible values: Active, ActiveWithError, Disabled and Error.
  [LicenseDetails <IMicrosoftGraphLicenseDetails[]>]: A collection of this user's license details. Read-only.
    [Id <String>]: Read-only.
    [ServicePlans <IMicrosoftGraphServicePlanInfo[]>]: Information about the service plans assigned with the license. Read-only, Not nullable
      [AppliesTo <String>]: The object the service plan can be assigned to. Possible values:'User' - service plan can be assigned to individual users.'Company' - service plan can be assigned to the entire tenant.
      [ProvisioningStatus <String>]: The provisioning status of the service plan. Possible values:'Success' - Service is fully provisioned.'Disabled' - Service has been disabled.'PendingInput' - Service is not yet provisioned; awaiting service confirmation.'PendingActivation' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).'PendingProvisioning' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.
      [ServicePlanId <String>]: The unique identifier of the service plan.
      [ServicePlanName <String>]: The name of the service plan.
    [SkuId <String>]: Unique identifier (GUID) for the service SKU. Equal to the skuId property on the related SubscribedSku object. Read-only
    [SkuPartNumber <String>]: Unique SKU display name. Equal to the skuPartNumber on the related SubscribedSku object; for example: 'AAD_Premium'. Read-only
  [Mail <String>]: The SMTP address for the user, for example, 'jeff@contoso.onmicrosoft.com'. Returned by default. Supports $filter and endsWith.
  [MailFolders <IMicrosoftGraphMailFolder1[]>]: The user's mail folders. Read-only. Nullable.
    [Id <String>]: Read-only.
    [ChildFolderCount <Int32?>]: The number of immediate child mailFolders in the current mailFolder.
    [ChildFolders <IMicrosoftGraphMailFolder1[]>]: The collection of child folders in the mailFolder.
    [DisplayName <String>]: The mailFolder's display name.
    [MessageRules <IMicrosoftGraphMessageRule[]>]: The collection of rules that apply to the user's Inbox folder.
      [Id <String>]: Read-only.
      [Actions <IMicrosoftGraphMessageRuleActions>]: messageRuleActions
        [(Any) <Object>]: This indicates any property can be added to this object.
        [AssignCategories <String[]>]: A list of categories to be assigned to a message.
        [CopyToFolder <String>]: The ID of a folder that a message is to be copied to.
        [Delete <Boolean?>]: Indicates whether a message should be moved to the Deleted Items folder.
        [ForwardAsAttachmentTo <IMicrosoftGraphRecipient[]>]: The email addresses of the recipients to which a message should be forwarded as an attachment.
        [ForwardTo <IMicrosoftGraphRecipient[]>]: The email addresses of the recipients to which a message should be forwarded.
        [MarkAsRead <Boolean?>]: Indicates whether a message should be marked as read.
        [MarkImportance <String>]: importance
        [MoveToFolder <String>]: The ID of the folder that a message will be moved to.
        [PermanentDelete <Boolean?>]: Indicates whether a message should be permanently deleted and not saved to the Deleted Items folder.
        [RedirectTo <IMicrosoftGraphRecipient[]>]: The email address to which a message should be redirected.
        [StopProcessingRules <Boolean?>]: Indicates whether subsequent rules should be evaluated.
      [Conditions <IMicrosoftGraphMessageRulePredicates>]: messageRulePredicates
        [(Any) <Object>]: This indicates any property can be added to this object.
        [BodyContains <String[]>]: Represents the strings that should appear in the body of an incoming message in order for the condition or exception to apply.
        [BodyOrSubjectContains <String[]>]: Represents the strings that should appear in the body or subject of an incoming message in order for the condition or exception to apply.
        [Categories <String[]>]: Represents the categories that an incoming message should be labeled with in order for the condition or exception to apply.
        [FromAddresses <IMicrosoftGraphRecipient[]>]: Represents the specific sender email addresses of an incoming message in order for the condition or exception to apply.
        [HasAttachments <Boolean?>]: Indicates whether an incoming message must have attachments in order for the condition or exception to apply.
        [HeaderContains <String[]>]: Represents the strings that appear in the headers of an incoming message in order for the condition or exception to apply.
        [Importance <String>]: importance
        [IsApprovalRequest <Boolean?>]: Indicates whether an incoming message must be an approval request in order for the condition or exception to apply.
        [IsAutomaticForward <Boolean?>]: Indicates whether an incoming message must be automatically forwarded in order for the condition or exception to apply.
        [IsAutomaticReply <Boolean?>]: Indicates whether an incoming message must be an auto reply in order for the condition or exception to apply.
        [IsEncrypted <Boolean?>]: Indicates whether an incoming message must be encrypted in order for the condition or exception to apply.
        [IsMeetingRequest <Boolean?>]: Indicates whether an incoming message must be a meeting request in order for the condition or exception to apply.
        [IsMeetingResponse <Boolean?>]: Indicates whether an incoming message must be a meeting response in order for the condition or exception to apply.
        [IsNonDeliveryReport <Boolean?>]: Indicates whether an incoming message must be a non-delivery report in order for the condition or exception to apply.
        [IsPermissionControlled <Boolean?>]: Indicates whether an incoming message must be permission controlled (RMS-protected) in order for the condition or exception to apply.
        [IsReadReceipt <Boolean?>]: Indicates whether an incoming message must be a read receipt in order for the condition or exception to apply.
        [IsSigned <Boolean?>]: Indicates whether an incoming message must be S/MIME-signed in order for the condition or exception to apply.
        [IsVoicemail <Boolean?>]: Indicates whether an incoming message must be a voice mail in order for the condition or exception to apply.
        [MessageActionFlag <String>]: messageActionFlag
        [NotSentToMe <Boolean?>]: Indicates whether the owner of the mailbox must not be a recipient of an incoming message in order for the condition or exception to apply.
        [RecipientContains <String[]>]: Represents the strings that appear in either the toRecipients or ccRecipients properties of an incoming message in order for the condition or exception to apply.
        [SenderContains <String[]>]: Represents the strings that appear in the from property of an incoming message in order for the condition or exception to apply.
        [Sensitivity <String>]: sensitivity
        [SentCcMe <Boolean?>]: Indicates whether the owner of the mailbox must be in the ccRecipients property of an incoming message in order for the condition or exception to apply.
        [SentOnlyToMe <Boolean?>]: Indicates whether the owner of the mailbox must be the only recipient in an incoming message in order for the condition or exception to apply.
        [SentToAddresses <IMicrosoftGraphRecipient[]>]: Represents the email addresses that an incoming message must have been sent to in order for the condition or exception to apply.
        [SentToMe <Boolean?>]: Indicates whether the owner of the mailbox must be in the toRecipients property of an incoming message in order for the condition or exception to apply.
        [SentToOrCcMe <Boolean?>]: Indicates whether the owner of the mailbox must be in either a toRecipients or ccRecipients property of an incoming message in order for the condition or exception to apply.
        [SubjectContains <String[]>]: Represents the strings that appear in the subject of an incoming message in order for the condition or exception to apply.
        [WithinSizeRange <IMicrosoftGraphSizeRange>]: sizeRange
          [(Any) <Object>]: This indicates any property can be added to this object.
          [MaximumSize <Int32?>]: The maximum size (in kilobytes) that an incoming message must have in order for a condition or exception to apply.
          [MinimumSize <Int32?>]: The minimum size (in kilobytes) that an incoming message must have in order for a condition or exception to apply.
      [DisplayName <String>]: The display name of the rule.
      [Exceptions <IMicrosoftGraphMessageRulePredicates>]: messageRulePredicates
      [HasError <Boolean?>]: Indicates whether the rule is in an error condition. Read-only.
      [IsEnabled <Boolean?>]: Indicates whether the rule is enabled to be applied to messages.
      [IsReadOnly <Boolean?>]: Indicates if the rule is read-only and cannot be modified or deleted by the rules REST API.
      [Sequence <Int32?>]: Indicates the order in which the rule is executed, among other rules.
    [Messages <IMicrosoftGraphMessage1[]>]: The collection of messages in the mailFolder.
      [Categories <String[]>]: The categories associated with the item
      [ChangeKey <String>]: Identifies the version of the item. Every time the item is changed, changeKey changes as well. This allows Exchange to apply changes to the correct version of the object. Read-only.
      [CreatedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
      [LastModifiedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
      [Id <String>]: Read-only.
      [Attachments <IMicrosoftGraphAttachment[]>]: The fileAttachment and itemAttachment attachments for the message.
      [BccRecipients <IMicrosoftGraphRecipient[]>]: The Bcc: recipients for the message.
      [Body <IMicrosoftGraphItemBody>]: itemBody
      [BodyPreview <String>]: The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.
      [CcRecipients <IMicrosoftGraphRecipient[]>]: The Cc: recipients for the message.
      [ConversationId <String>]: The ID of the conversation the email belongs to.
      [ConversationIndex <Byte[]>]: Indicates the position of the message within the conversation.
      [Extensions <IMicrosoftGraphExtension[]>]: The collection of open extensions defined for the message. Nullable.
      [Flag <IMicrosoftGraphFollowupFlag>]: followupFlag
        [(Any) <Object>]: This indicates any property can be added to this object.
        [CompletedDateTime <IMicrosoftGraphDateTimeZone>]: dateTimeTimeZone
        [DueDateTime <IMicrosoftGraphDateTimeZone>]: dateTimeTimeZone
        [FlagStatus <String>]: followupFlagStatus
        [StartDateTime <IMicrosoftGraphDateTimeZone>]: dateTimeTimeZone
      [From <IMicrosoftGraphRecipient>]: recipient
      [HasAttachments <Boolean?>]: Indicates whether the message has attachments. This property doesn't include inline attachments, so if a message contains only inline attachments, this property is false. To verify the existence of inline attachments, parse the body property to look for a src attribute, such as <IMG src='cid:image001.jpg@01D26CD8.6C05F070'>.
      [Importance <String>]: importance
      [InferenceClassification <String>]: inferenceClassificationType
      [InternetMessageHeaders <IMicrosoftGraphInternetMessageHeader[]>]: A collection of message headers defined by RFC5322. The set includes message headers indicating the network path taken by a message from the sender to the recipient. It can also contain custom message headers that hold app data for the message. Returned only on applying a $select query option. Read-only.
        [Name <String>]: Represents the key in a key-value pair.
        [Value <String>]: The value in a key-value pair.
      [InternetMessageId <String>]: The message ID in the format specified by RFC2822.
      [IsDeliveryReceiptRequested <Boolean?>]: Indicates whether a read receipt is requested for the message.
      [IsDraft <Boolean?>]: Indicates whether the message is a draft. A message is a draft if it hasn't been sent yet.
      [IsRead <Boolean?>]: Indicates whether the message has been read.
      [IsReadReceiptRequested <Boolean?>]: Indicates whether a read receipt is requested for the message.
      [MultiValueExtendedProperties <IMicrosoftGraphMultiValueLegacyExtendedProperty[]>]: The collection of multi-value extended properties defined for the message. Nullable.
      [ParentFolderId <String>]: The unique identifier for the message's parent mailFolder.
      [ReceivedDateTime <DateTime?>]: The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'.
      [ReplyTo <IMicrosoftGraphRecipient[]>]: The email addresses to use when replying.
      [Sender <IMicrosoftGraphRecipient>]: recipient
      [SentDateTime <DateTime?>]: The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'.
      [SingleValueExtendedProperties <IMicrosoftGraphSingleValueLegacyExtendedProperty[]>]: The collection of single-value extended properties defined for the message. Nullable.
      [Subject <String>]: The subject of the message.
      [ToRecipients <IMicrosoftGraphRecipient[]>]: The To: recipients for the message.
      [UniqueBody <IMicrosoftGraphItemBody>]: itemBody
      [WebLink <String>]: The URL to open the message in Outlook on the web.You can append an ispopout argument to the end of the URL to change how the message is displayed. If ispopout is not present or if it is set to 1, then the message is shown in a popout window. If ispopout is set to 0, then the browser will show the message in the Outlook on the web review pane.The message will open in the browser if you are logged in to your mailbox via Outlook on the web. You will be prompted to login if you are not already logged in with the browser.This URL cannot be accessed from within an iFrame.
    [MultiValueExtendedProperties <IMicrosoftGraphMultiValueLegacyExtendedProperty[]>]: The collection of multi-value extended properties defined for the mailFolder. Read-only. Nullable.
    [ParentFolderId <String>]: The unique identifier for the mailFolder's parent mailFolder.
    [SingleValueExtendedProperties <IMicrosoftGraphSingleValueLegacyExtendedProperty[]>]: The collection of single-value extended properties defined for the mailFolder. Read-only. Nullable.
    [TotalItemCount <Int32?>]: The number of items in the mailFolder.
    [UnreadItemCount <Int32?>]: The number of items in the mailFolder marked as unread.
  [MailNickname <String>]: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter.
  [MailboxSettings <IMicrosoftGraphMailboxSettings1>]: mailboxSettings
    [(Any) <Object>]: This indicates any property can be added to this object.
    [ArchiveFolder <String>]: Folder ID of an archive folder for the user. Read only.
    [AutomaticRepliesSetting <IMicrosoftGraphAutomaticRepliesSetting>]: automaticRepliesSetting
      [(Any) <Object>]: This indicates any property can be added to this object.
      [ExternalAudience <String>]: externalAudienceScope
      [ExternalReplyMessage <String>]: The automatic reply to send to the specified external audience, if Status is AlwaysEnabled or Scheduled.
      [InternalReplyMessage <String>]: The automatic reply to send to the audience internal to the signed-in user's organization, if Status is AlwaysEnabled or Scheduled.
      [ScheduledEndDateTime <IMicrosoftGraphDateTimeZone>]: dateTimeTimeZone
      [ScheduledStartDateTime <IMicrosoftGraphDateTimeZone>]: dateTimeTimeZone
      [Status <String>]: automaticRepliesStatus
    [DateFormat <String>]: The date format for the user's mailbox.
    [DelegateMeetingMessageDeliveryOptions <String>]: delegateMeetingMessageDeliveryOptions
    [Language <IMicrosoftGraphLocaleInfo>]: localeInfo
      [(Any) <Object>]: This indicates any property can be added to this object.
      [DisplayName <String>]: A name representing the user's locale in natural language, for example, 'English (United States)'.
      [Locale <String>]: A locale representation for the user, which includes the user's preferred language and country/region. For example, 'en-us'. The language component follows 2-letter codes as defined in ISO 639-1, and the country component follows 2-letter codes as defined in ISO 3166-1 alpha-2.
    [TimeFormat <String>]: The time format for the user's mailbox.
    [TimeZone <String>]: The default time zone for the user's mailbox.
    [WorkingHours <IMicrosoftGraphWorkingHours>]: workingHours
      [(Any) <Object>]: This indicates any property can be added to this object.
      [DaysOfWeek <String[]>]: The days of the week on which the user works.
      [EndTime <String>]: The time of the day that the user stops working.
      [StartTime <String>]: The time of the day that the user starts working.
      [TimeZone <IMicrosoftGraphTimeZoneBase>]: timeZoneBase
        [(Any) <Object>]: This indicates any property can be added to this object.
        [Name <String>]: The name of a time zone. It can be a standard time zone name such as 'Hawaii-Aleutian Standard Time', or 'Customized Time Zone' for a custom time zone.
  [ManagedAppRegistrations <IMicrosoftGraphManagedAppRegistration1[]>]: Zero or more managed app registrations that belong to the user.
    [Id <String>]: Read-only.
    [AppIdentifier <IMicrosoftGraphMobileAppIdentifier>]: The identifier for a mobile app.
      [(Any) <Object>]: This indicates any property can be added to this object.
    [ApplicationVersion <String>]: App version
    [AppliedPolicies <IMicrosoftGraphManagedAppPolicy1[]>]: Zero or more policys already applied on the registered app when it last synchronized with managment service.
      [Id <String>]: Read-only.
      [CreatedDateTime <DateTime?>]: The date and time the policy was created.
      [Description <String>]: The policy's description.
      [DisplayName <String>]: Policy display name.
      [LastModifiedDateTime <DateTime?>]: Last time the policy was modified.
      [Version <String>]: Version of the entity.
    [CreatedDateTime <DateTime?>]: Date and time of creation
    [DeviceName <String>]: Host device name
    [DeviceTag <String>]: App management SDK generated tag, which helps relate apps hosted on the same device. Not guaranteed to relate apps in all conditions.
    [DeviceType <String>]: Host device type
    [FlaggedReasons <String[]>]: Zero or more reasons an app registration is flagged. E.g. app running on rooted device
    [IntendedPolicies <IMicrosoftGraphManagedAppPolicy1[]>]: Zero or more policies admin intended for the app as of now.
    [LastSyncDateTime <DateTime?>]: Date and time of last the app synced with management service.
    [ManagementSdkVersion <String>]: App management SDK version
    [Operations <IMicrosoftGraphManagedAppOperation[]>]: Zero or more long running operations triggered on the app registration.
      [Id <String>]: Read-only.
      [DisplayName <String>]: The operation name.
      [LastModifiedDateTime <DateTime?>]: The last time the app operation was modified.
      [State <String>]: The current state of the operation
      [Version <String>]: Version of the entity.
    [PlatformVersion <String>]: Operating System version
    [UserId <String>]: The user Id to who this app registration belongs.
    [Version <String>]: Version of the entity.
  [ManagedDevices <IMicrosoftGraphManagedDevice1[]>]: The managed devices associated with the user.
    [Id <String>]: Read-only.
    [ActivationLockBypassCode <String>]: Code that allows the Activation Lock on a device to be bypassed. This property is read-only.
    [AndroidSecurityPatchLevel <String>]: Android security patch level. This property is read-only.
    [AzureAdDeviceId <String>]: The unique identifier for the Azure Active Directory device. Read only. This property is read-only.
    [AzureAdRegistered <Boolean?>]: Whether the device is Azure Active Directory registered. This property is read-only.
    [ComplianceGracePeriodExpirationDateTime <DateTime?>]: The DateTime when device compliance grace period expires. This property is read-only.
    [ComplianceState <String>]: complianceState
    [ConfigurationManagerClientEnabledFeatures <IMicrosoftGraphConfigurationManagerClientEnabledFeatures1>]: configuration Manager client enabled features
      [(Any) <Object>]: This indicates any property can be added to this object.
      [CompliancePolicy <Boolean?>]: Whether compliance policy is managed by Intune
      [DeviceConfiguration <Boolean?>]: Whether device configuration is managed by Intune
      [Inventory <Boolean?>]: Whether inventory is managed by Intune
      [ModernApps <Boolean?>]: Whether modern application is managed by Intune
      [ResourceAccess <Boolean?>]: Whether resource access is managed by Intune
      [WindowsUpdateForBusiness <Boolean?>]: Whether Windows Update for Business is managed by Intune
    [DeviceActionResults <IMicrosoftGraphDeviceActionResult[]>]: List of ComplexType deviceActionResult objects. This property is read-only.
      [ActionName <String>]: Action name
      [ActionState <String>]: actionState
      [LastUpdatedDateTime <DateTime?>]: Time the action state was last updated
      [StartDateTime <DateTime?>]: Time the action was initiated
    [DeviceCategory <IMicrosoftGraphDeviceCategory1>]: Device categories provides a way to organize your devices. Using device categories, company administrators can define their own categories that make sense to their company. These categories can then be applied to a device in the Intune Azure console or selected by a user during device enrollment. You can filter reports and create dynamic Azure Active Directory device groups based on device categories.
      [(Any) <Object>]: This indicates any property can be added to this object.
      [Id <String>]: Read-only.
      [Description <String>]: Optional description for the device category.
      [DisplayName <String>]: Display name for the device category.
    [DeviceCategoryDisplayName <String>]: Device category display name. This property is read-only.
    [DeviceCompliancePolicyStates <IMicrosoftGraphDeviceCompliancePolicyState1[]>]: Device compliance policy states for this device.
      [Id <String>]: Read-only.
      [DisplayName <String>]: The name of the policy for this policyBase
      [PlatformType <String>]:
      [SettingCount <Int32?>]: Count of how many setting a policy holds
      [SettingStates <IMicrosoftGraphDeviceCompliancePolicySettingState1[]>]:
        [CurrentValue <String>]: Current value of setting on device
        [ErrorCode <Int64?>]: Error code for the setting
        [ErrorDescription <String>]: Error description
        [InstanceDisplayName <String>]: Name of setting instance that is being reported.
        [Setting <String>]: The setting that is being reported
        [SettingName <String>]: Localized/user friendly setting name that is being reported
        [Sources <IMicrosoftGraphSettingSource1[]>]: Contributing policies
          [DisplayName <String>]: Not yet documented
          [Id <String>]: Not yet documented
        [State <String>]: complianceStatus
        [UserEmail <String>]: UserEmail
        [UserId <String>]: UserId
        [UserName <String>]: UserName
        [UserPrincipalName <String>]: UserPrincipalName.
      [State <String>]: complianceStatus
      [Version <Int32?>]: The version of the policy
    [DeviceConfigurationStates <IMicrosoftGraphDeviceConfigurationState1[]>]: Device configuration states for this device.
      [Id <String>]: Read-only.
      [DisplayName <String>]: The name of the policy for this policyBase
      [PlatformType <String>]:
      [SettingCount <Int32?>]: Count of how many setting a policy holds
      [SettingStates <IMicrosoftGraphDeviceConfigurationSettingState1[]>]:
        [CurrentValue <String>]: Current value of setting on device
        [ErrorCode <Int64?>]: Error code for the setting
        [ErrorDescription <String>]: Error description
        [InstanceDisplayName <String>]: Name of setting instance that is being reported.
        [Setting <String>]: The setting that is being reported
        [SettingName <String>]: Localized/user friendly setting name that is being reported
        [Sources <IMicrosoftGraphSettingSource1[]>]: Contributing policies
        [State <String>]: complianceStatus
        [UserEmail <String>]: UserEmail
        [UserId <String>]: UserId
        [UserName <String>]: UserName
        [UserPrincipalName <String>]: UserPrincipalName.
      [State <String>]: complianceStatus
      [Version <Int32?>]: The version of the policy
    [DeviceEnrollmentType <String>]:
    [DeviceHealthAttestationState <IMicrosoftGraphDeviceHealthAttestationState>]: deviceHealthAttestationState
      [(Any) <Object>]: This indicates any property can be added to this object.
      [AttestationIdentityKey <String>]: TWhen an Attestation Identity Key (AIK) is present on a device, it indicates that the device has an endorsement key (EK) certificate.
      [BitLockerStatus <String>]: On or Off of BitLocker Drive Encryption
      [BootAppSecurityVersion <String>]: The security version number of the Boot Application
      [BootDebugging <String>]: When bootDebugging is enabled, the device is used in development and testing
      [BootManagerSecurityVersion <String>]: The security version number of the Boot Application
      [BootManagerVersion <String>]: The version of the Boot Manager
      [BootRevisionListInfo <String>]: The Boot Revision List that was loaded during initial boot on the attested device
      [CodeIntegrity <String>]: When code integrity is enabled, code execution is restricted to integrity verified code
      [CodeIntegrityCheckVersion <String>]: The version of the Boot Manager
      [CodeIntegrityPolicy <String>]: The Code Integrity policy that is controlling the security of the boot environment
      [ContentNamespaceUrl <String>]: The DHA report version. (Namespace version)
      [ContentVersion <String>]: The HealthAttestation state schema version
      [DataExcutionPolicy <String>]: DEP Policy defines a set of hardware and software technologies that perform additional checks on memory
      [DeviceHealthAttestationStatus <String>]: The DHA report version. (Namespace version)
      [EarlyLaunchAntiMalwareDriverProtection <String>]: ELAM provides protection for the computers in your network when they start up
      [HealthAttestationSupportedStatus <String>]: This attribute indicates if DHA is supported for the device
      [HealthStatusMismatchInfo <String>]: This attribute appears if DHA-Service detects an integrity issue
      [IssuedDateTime <DateTime?>]: The DateTime when device was evaluated or issued to MDM
      [LastUpdateDateTime <String>]: The Timestamp of the last update.
      [OperatingSystemKernelDebugging <String>]: When operatingSystemKernelDebugging is enabled, the device is used in development and testing
      [OperatingSystemRevListInfo <String>]: The Operating System Revision List that was loaded during initial boot on the attested device
      [Pcr0 <String>]: The measurement that is captured in PCR[0]
      [PcrHashAlgorithm <String>]: Informational attribute that identifies the HASH algorithm that was used by TPM
      [ResetCount <Int64?>]: The number of times a PC device has hibernated or resumed
      [RestartCount <Int64?>]: The number of times a PC device has rebooted
      [SafeMode <String>]: Safe mode is a troubleshooting option for Windows that starts your computer in a limited state
      [SecureBoot <String>]: When Secure Boot is enabled, the core components must have the correct cryptographic signatures
      [SecureBootConfigurationPolicyFingerPrint <String>]: Fingerprint of the Custom Secure Boot Configuration Policy
      [TestSigning <String>]: When test signing is allowed, the device does not enforce signature validation during boot
      [TpmVersion <String>]: The security version number of the Boot Application
      [VirtualSecureMode <String>]: VSM is a container that protects high value assets from a compromised kernel
      [WindowsPe <String>]: Operating system running with limited services that is used to prepare a computer for Windows
    [DeviceName <String>]: Name of the device. This property is read-only.
    [DeviceRegistrationState <String>]: deviceRegistrationState
    [EasActivated <Boolean?>]: Whether the device is Exchange ActiveSync activated. This property is read-only.
    [EasActivationDateTime <DateTime?>]: Exchange ActivationSync activation time of the device. This property is read-only.
    [EasDeviceId <String>]: Exchange ActiveSync Id of the device. This property is read-only.
    [EmailAddress <String>]: Email(s) for the user associated with the device. This property is read-only.
    [EnrolledDateTime <DateTime?>]: Enrollment time of the device. This property is read-only.
    [ExchangeAccessState <String>]: deviceManagementExchangeAccessState
    [ExchangeAccessStateReason <String>]: deviceManagementExchangeAccessStateReason
    [ExchangeLastSuccessfulSyncDateTime <DateTime?>]: Last time the device contacted Exchange. This property is read-only.
    [FreeStorageSpaceInBytes <Int64?>]: Free Storage in Bytes. This property is read-only.
    [Imei <String>]: IMEI. This property is read-only.
    [IsEncrypted <Boolean?>]: Device encryption status. This property is read-only.
    [IsSupervised <Boolean?>]: Device supervised status. This property is read-only.
    [JailBroken <String>]: whether the device is jail broken or rooted. This property is read-only.
    [LastSyncDateTime <DateTime?>]: The date and time that the device last completed a successful sync with Intune. This property is read-only.
    [ManagedDeviceName <String>]: Automatically generated name to identify a device. Can be overwritten to a user friendly name.
    [ManagedDeviceOwnerType <String>]: managedDeviceOwnerType
    [ManagementAgent <String>]:
    [Manufacturer <String>]: Manufacturer of the device. This property is read-only.
    [Meid <String>]: MEID. This property is read-only.
    [Model <String>]: Model of the device. This property is read-only.
    [OSVersion <String>]: Operating system version of the device. This property is read-only.
    [OperatingSystem <String>]: Operating system of the device. Windows, iOS, etc. This property is read-only.
    [PartnerReportedThreatState <String>]: managedDevicePartnerReportedHealthState
    [PhoneNumber <String>]: Phone number of the device. This property is read-only.
    [RemoteAssistanceSessionErrorDetails <String>]: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only.
    [RemoteAssistanceSessionUrl <String>]: Url that allows a Remote Assistance session to be established with the device. This property is read-only.
    [SerialNumber <String>]: SerialNumber. This property is read-only.
    [SubscriberCarrier <String>]: Subscriber Carrier. This property is read-only.
    [TotalStorageSpaceInBytes <Int64?>]: Total Storage in Bytes. This property is read-only.
    [UserDisplayName <String>]: User display name. This property is read-only.
    [UserId <String>]: Unique Identifier for the user associated with the device. This property is read-only.
    [UserPrincipalName <String>]: Device user principal name. This property is read-only.
    [WiFiMacAddress <String>]: Wi-Fi MAC. This property is read-only.
  [Manager <IMicrosoftGraphDirectoryObject>]: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types.
  [MemberOf <IMicrosoftGraphDirectoryObject[]>]: The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.
  [Messages <IMicrosoftGraphMessage1[]>]: The messages in a mailbox or folder. Read-only. Nullable.
  [MobilePhone <String>]: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory.
  [MySite <String>]: The URL for the user's personal site. Returned only on $select.
  [Oauth2PermissionGrants <IMicrosoftGraphOAuth2PermissionGrant[]>]:
    [Id <String>]: Read-only.
    [ClientId <String>]: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only).
    [ConsentType <String>]: Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).
    [PrincipalId <String>]: The id of the user on behalf of whom the client is authorized to access the resource, when consentType is Principal. If consentType is AllPrincipals this value is null. Required when consentType is Principal.
    [ResourceId <String>]: The id of the resource service principal to which access is authorized. This identifies the API which the client is authorized to attempt to call on behalf of a signed-in user.
    [Scope <String>]: A space-separated list of the claim values for delegated permissions which should be included in access tokens for the resource application (the API). For example, openid User.Read GroupMember.Read.All. Each claim value should match the value field of one of the delegated permissions defined by the API, listed in the publishedPermissionScopes property of the resource service principal.
  [OfficeLocation <String>]: The office location in the user's place of business. Returned by default.
  [OnPremisesDistinguishedName <String>]: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.
  [OnPremisesDomainName <String>]: Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.
  [OnPremisesExtensionAttributes <IMicrosoftGraphOnPremisesExtensionAttributes>]: onPremisesExtensionAttributes
    [(Any) <Object>]: This indicates any property can be added to this object.
    [ExtensionAttribute1 <String>]: First customizable extension attribute.
    [ExtensionAttribute10 <String>]: Tenth customizable extension attribute.
    [ExtensionAttribute11 <String>]: Eleventh customizable extension attribute.
    [ExtensionAttribute12 <String>]: Twelfth customizable extension attribute.
    [ExtensionAttribute13 <String>]: Thirteenth customizable extension attribute.
    [ExtensionAttribute14 <String>]: Fourteenth customizable extension attribute.
    [ExtensionAttribute15 <String>]: Fifteenth customizable extension attribute.
    [ExtensionAttribute2 <String>]: Second customizable extension attribute.
    [ExtensionAttribute3 <String>]: Third customizable extension attribute.
    [ExtensionAttribute4 <String>]: Fourth customizable extension attribute.
    [ExtensionAttribute5 <String>]: Fifth customizable extension attribute.
    [ExtensionAttribute6 <String>]: Sixth customizable extension attribute.
    [ExtensionAttribute7 <String>]: Seventh customizable extension attribute.
    [ExtensionAttribute8 <String>]: Eighth customizable extension attribute.
    [ExtensionAttribute9 <String>]: Ninth customizable extension attribute.
  [OnPremisesImmutableId <String>]: This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user's userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.
  [OnPremisesLastSyncDateTime <DateTime?>]: Indicates the last time at which the object was synced with the on-premises directory; for example: '2013-02-16T03:04:54Z'. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Returned only on $select. Read-only.
  [OnPremisesProvisioningErrors <IMicrosoftGraphOnPremisesProvisioningError[]>]: Errors when using Microsoft synchronization product during provisioning. Returned only on $select.
  [OnPremisesSamAccountName <String>]: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.
  [OnPremisesSecurityIdentifier <String>]: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only.
  [OnPremisesSyncEnabled <Boolean?>]: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only.
  [OnPremisesUserPrincipalName <String>]: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.
  [Onenote <IMicrosoftGraphOnenote1>]: onenote
  [OnlineMeetings <IMicrosoftGraphOnlineMeeting1[]>]:
    [Id <String>]: Read-only.
    [AllowedPresenters <String>]: onlineMeetingPresenters
    [AudioConferencing <IMicrosoftGraphAudioConferencing>]: audioConferencing
      [(Any) <Object>]: This indicates any property can be added to this object.
      [ConferenceId <String>]:
      [DialinUrl <String>]: A URL to the externally-accessible web page that contains dial-in information.
      [TollFreeNumber <String>]: The toll-free number that connects to the Audio Conference Provider.
      [TollNumber <String>]: The toll number that connects to the Audio Conference Provider.
    [ChatInfo <IMicrosoftGraphChatInfo>]: chatInfo
      [(Any) <Object>]: This indicates any property can be added to this object.
      [MessageId <String>]: The unique identifier for a message in a Microsoft Teams channel.
      [ReplyChainMessageId <String>]: The ID of the reply message.
      [ThreadId <String>]: The unique identifier for a thread in Microsoft Teams.
    [CreationDateTime <DateTime?>]: The meeting creation time in UTC. Read-only.
    [EndDateTime <DateTime?>]: The meeting end time in UTC.
    [ExternalId <String>]: The external ID. A custom ID. Optional.
    [IsEntryExitAnnounced <Boolean?>]: Whether or not to announce when callers join or leave.
    [JoinInformation <IMicrosoftGraphItemBody>]: itemBody
    [JoinWebUrl <String>]: The join URL of the online meeting. Read-only.
    [LobbyBypassSettings <IMicrosoftGraphLobbyBypassSettings>]: lobbyBypassSettings
      [(Any) <Object>]: This indicates any property can be added to this object.
      [IsDialInBypassEnabled <Boolean?>]: Specifies whether or not to always let dial-in callers bypass the lobby. Optional.
      [Scope <String>]: lobbyBypassScope
    [Participants <IMicrosoftGraphMeetingParticipants1>]: meetingParticipants
      [(Any) <Object>]: This indicates any property can be added to this object.
      [Attendees <IMicrosoftGraphMeetingParticipantInfo1[]>]:
        [Identity <IMicrosoftGraphIdentitySet>]: identitySet
        [Role <String>]:
        [Upn <String>]: User principal name of the participant.
      [Organizer <IMicrosoftGraphMeetingParticipantInfo1>]: meetingParticipantInfo
    [StartDateTime <DateTime?>]: The meeting start time in UTC.
    [Subject <String>]: The subject of the online meeting.
    [VideoTeleconferenceId <String>]: The video teleconferencing ID. Read-only.
  [OtherMails <String[]>]: A list of additional email addresses for the user; for example: ['bob@contoso.com', 'Robert@fabrikam.com'].Returned only on $select. Supports$filter.
  [Outlook <IMicrosoftGraphOutlookUser1>]: outlookUser
    [(Any) <Object>]: This indicates any property can be added to this object.
    [Id <String>]: Read-only.
    [MasterCategories <IMicrosoftGraphOutlookCategory[]>]: A list of categories defined for the user.
      [Id <String>]: Read-only.
      [Color <String>]: categoryColor
      [DisplayName <String>]: A unique name that identifies a category in the user's mailbox. After a category is created, the name cannot be changed. Read-only.
  [OwnedDevices <IMicrosoftGraphDirectoryObject[]>]: Devices that are owned by the user. Read-only. Nullable.
  [OwnedObjects <IMicrosoftGraphDirectoryObject[]>]: Directory objects that are owned by the user. Read-only. Nullable.
  [PasswordPolicies <String>]: Specifies password policies for the user. This value is an enumeration with one possible value being 'DisableStrongPassword', which allows weaker passwords than the default policy to be specified. 'DisablePasswordExpiration' can also be specified. The two may be specified together; for example: 'DisablePasswordExpiration, DisableStrongPassword'.Returned only on $select.
  [PasswordProfile <IMicrosoftGraphPasswordProfile>]: passwordProfile
    [(Any) <Object>]: This indicates any property can be added to this object.
    [ForceChangePasswordNextSignIn <Boolean?>]: If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.
    [ForceChangePasswordNextSignInWithMfa <Boolean?>]: If true, at next sign-in, the user must perform a multi-factor authentication (MFA) before being forced to change their password. The behavior is identical to forceChangePasswordNextSignIn except that the user is required to first perform a multi-factor authentication before password change. After a password change, this property will be automatically reset to false. If not set, default is false.
    [Password <String>]: The password for the user. This property is required when a user is created. It can be updated, but the user will be required to change the password on the next login. The password must satisfy minimum requirements as specified by the user’s passwordPolicies property. By default, a strong password is required.
  [PastProjects <String[]>]: A list for the user to enumerate their past projects. Returned only on $select.
  [People <IMicrosoftGraphPerson1[]>]: Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user's communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.
    [Id <String>]: Read-only.
    [Birthday <String>]: The person's birthday.
    [CompanyName <String>]: The name of the person's company.
    [Department <String>]: The person's department.
    [DisplayName <String>]: The person's display name.
    [GivenName <String>]: The person's given name.
    [ImAddress <String>]: The instant message voice over IP (VOIP) session initiation protocol (SIP) address for the user. Read-only.
    [IsFavorite <Boolean?>]: true if the user has flagged this person as a favorite.
    [JobTitle <String>]: The person's job title.
    [OfficeLocation <String>]: The location of the person's office.
    [PersonNotes <String>]: Free-form notes that the user has taken about this person.
    [PersonType <IMicrosoftGraphPersonType1>]: personType
      [(Any) <Object>]: This indicates any property can be added to this object.
      [Class <String>]: The type of data source, such as Person.
      [Subclass <String>]: The secondary type of data source, such as OrganizationUser.
    [Phones <IMicrosoftGraphPhone1[]>]: The person's phone numbers.
    [PostalAddresses <IMicrosoftGraphLocation1[]>]: The person's addresses.
    [Profession <String>]: The person's profession.
    [ScoredEmailAddresses <IMicrosoftGraphScoredEmailAddress[]>]: The person's email addresses.
      [Address <String>]: The email address.
      [ItemId <String>]:
      [RelevanceScore <Double?>]: The relevance score of the email address. A relevance score is used as a sort key, in relation to the other returned results. A higher relevance score value corresponds to a more relevant result. Relevance is determined by the user’s communication and collaboration patterns and business relationships.
      [SelectionLikelihood <String>]: selectionLikelihoodInfo
    [Surname <String>]: The person's surname.
    [UserPrincipalName <String>]: The user principal name (UPN) of the person. The UPN is an Internet-style login name for the person based on the Internet standard RFC 822. By convention, this should map to the person's email name. The general format is alias@domain.
    [Websites <IMicrosoftGraphWebsite[]>]: The person's websites.
      [Address <String>]: The URL of the website.
      [DisplayName <String>]: The display name of the web site.
      [Type <String>]: websiteType
    [YomiCompany <String>]: The phonetic Japanese name of the person's company.
  [Photo <IMicrosoftGraphProfilePhoto>]: profilePhoto
  [Photos <IMicrosoftGraphProfilePhoto[]>]: Read-only. Nullable.
  [Planner <IMicrosoftGraphPlannerUser1>]: plannerUser
    [(Any) <Object>]: This indicates any property can be added to this object.
    [Id <String>]: Read-only.
    [Plans <IMicrosoftGraphPlannerPlan1[]>]: Read-only. Nullable. Returns the plannerTasks assigned to the user.
    [Tasks <IMicrosoftGraphPlannerTask1[]>]: Read-only. Nullable. Returns the plannerTasks assigned to the user.
  [PostalCode <String>]: The postal code for the user's postal address. The postal code is specific to the user's country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.
  [PreferredLanguage <String>]: The preferred language for the user. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default.
  [PreferredName <String>]: The preferred name for the user. Returned only on $select.
  [Presence <IMicrosoftGraphPresence>]: presence
    [(Any) <Object>]: This indicates any property can be added to this object.
    [Id <String>]: Read-only.
    [Activity <String>]: The supplemental information to a user's availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.
    [Availability <String>]: The base presence information for a user. Possible values are Available, AvailableIdle, Away, BeRightBack, Busy, BusyIdle, DoNotDisturb, Offline, PresenceUnknown
  [ProvisionedPlans <IMicrosoftGraphProvisionedPlan[]>]: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable.
    [CapabilityStatus <String>]: For example, 'Enabled'.
    [ProvisioningStatus <String>]: For example, 'Success'.
    [Service <String>]: The name of the service; for example, 'AccessControlS2S'
  [ProxyAddresses <String[]>]: For example: ['SMTP: bob@contoso.com', 'smtp: bob@sales.contoso.com'] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.
  [RegisteredDevices <IMicrosoftGraphDirectoryObject[]>]: Devices that are registered for the user. Read-only. Nullable.
  [Responsibilities <String[]>]: A list for the user to enumerate their responsibilities. Returned only on $select.
  [Schools <String[]>]: A list for the user to enumerate the schools they have attended. Returned only on $select.
  [ScopedRoleMemberOf <IMicrosoftGraphScopedRoleMembership[]>]: The scoped-role administrative unit memberships for this user. Read-only. Nullable.
    [Id <String>]: Read-only.
    [AdministrativeUnitId <String>]: Unique identifier for the administrative unit that the directory role is scoped to
    [RoleId <String>]: Unique identifier for the directory role that the member is in.
    [RoleMemberInfo <IMicrosoftGraphIdentity>]: identity
  [Settings <IMicrosoftGraphUserSettings1>]: userSettings
    [(Any) <Object>]: This indicates any property can be added to this object.
    [Id <String>]: Read-only.
    [ContributionToContentDiscoveryAsOrganizationDisabled <Boolean?>]: Reflects the organization level setting controlling delegate access to the trending API. When set to true, the organization doesn't have access to Office Delve. The relevancy of the content displayed in Microsoft 365, for example in Suggested sites in SharePoint Home and the Discover view in OneDrive for Business is affected for the whole organization. This setting is read-only and can only be changed by administrators in the SharePoint admin center.
    [ContributionToContentDiscoveryDisabled <Boolean?>]: When set to true, the delegate access to the user's trending API is disabled. When set to true, documents in the user's Office Delve are disabled. When set to true, the relevancy of the content displayed in Microsoft 365, for example in Suggested sites in SharePoint Home and the Discover view in OneDrive for Business is affected. Users can control this setting in Office Delve.
    [ShiftPreferences <IMicrosoftGraphShiftPreferences1>]: shiftPreferences
      [(Any) <Object>]: This indicates any property can be added to this object.
      [CreatedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
      [LastModifiedBy <IMicrosoftGraphIdentitySet>]: identitySet
      [LastModifiedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
      [Id <String>]: Read-only.
      [Availability <IMicrosoftGraphShiftAvailability[]>]: Availability of the user to be scheduled for work and its recurrence pattern.
        [Recurrence <IMicrosoftGraphPatternedRecurrence>]: patternedRecurrence
        [TimeSlots <IMicrosoftGraphTimeRange[]>]: The time slot(s) preferred by the user.
          [EndTime <String>]: End time for the time range.
          [StartTime <String>]: Start time for the time range.
        [TimeZone <String>]: Specifies the time zone for the indicated time.
  [ShowInAddressList <Boolean?>]: true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.
  [SignInSessionsValidFromDateTime <DateTime?>]: Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.
  [Skills <String[]>]: A list for the user to enumerate their skills. Returned only on $select.
  [State <String>]: The state or province in the user's address. Returned only on $select. Supports $filter.
  [StreetAddress <String>]: The street address of the user's place of business. Returned only on $select.
  [Surname <String>]: The user's surname (family name or last name). Returned by default. Supports $filter.
  [Teamwork <IMicrosoftGraphUserTeamwork1>]: userTeamwork
    [(Any) <Object>]: This indicates any property can be added to this object.
    [Id <String>]: Read-only.
    [InstalledApps <IMicrosoftGraphUserScopeTeamsAppInstallation1[]>]: The apps installed in the personal scope of this user.
      [TeamsApp <IMicrosoftGraphTeamsApp1>]: teamsApp
      [TeamsAppDefinition <IMicrosoftGraphTeamsAppDefinition1>]: teamsAppDefinition
      [Id <String>]: Read-only.
      [Chat <IMicrosoftGraphChat1>]: chat
        [(Any) <Object>]: This indicates any property can be added to this object.
        [Id <String>]: Read-only.
  [Todo <IMicrosoftGraphTodo>]: todo
    [(Any) <Object>]: This indicates any property can be added to this object.
    [Id <String>]: Read-only.
    [Lists <IMicrosoftGraphTodoTaskList[]>]: The task lists in the users mailbox.
      [Id <String>]: Read-only.
      [DisplayName <String>]: The name of the task list.
      [Extensions <IMicrosoftGraphExtension[]>]: The collection of open extensions defined for the task list. Nullable.
      [IsOwner <Boolean?>]: True if the user is owner of the given task list.
      [IsShared <Boolean?>]: True if the task list is shared with other users
      [Tasks <IMicrosoftGraphTodoTask[]>]: The tasks in this task list. Read-only. Nullable.
        [Id <String>]: Read-only.
        [Body <IMicrosoftGraphItemBody>]: itemBody
        [BodyLastModifiedDateTime <DateTime?>]: The date and time when the task was last modified. By default, it is in UTC. You can provide a custom time zone in the request header. The property value uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2020 would look like this: '2020-01-01T00:00:00Z'.
        [CompletedDateTime <IMicrosoftGraphDateTimeZone>]: dateTimeTimeZone
        [CreatedDateTime <DateTime?>]: The date and time when the task was created. By default, it is in UTC. You can provide a custom time zone in the request header. The property value uses ISO 8601 format. For example, midnight UTC on Jan 1, 2020 would look like this: '2020-01-01T00:00:00Z'.
        [DueDateTime <IMicrosoftGraphDateTimeZone>]: dateTimeTimeZone
        [Extensions <IMicrosoftGraphExtension[]>]: The collection of open extensions defined for the task. Nullable.
        [Importance <String>]: importance
        [IsReminderOn <Boolean?>]: Set to true if an alert is set to remind the user of the task.
        [LastModifiedDateTime <DateTime?>]: The date and time when the task was last modified. By default, it is in UTC. You can provide a custom time zone in the request header. The property value uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2020 would look like this: '2020-01-01T00:00:00Z'.
        [LinkedResources <IMicrosoftGraphLinkedResource[]>]: A collection of resources linked to the task.
          [Id <String>]: Read-only.
          [ApplicationName <String>]: Field indicating the app name of the source that is sending the linkedResource.
          [DisplayName <String>]: Field indicating the title of the linkedResource.
          [ExternalId <String>]: Id of the object that is associated with this task on the third-party/partner system.
          [WebUrl <String>]: Deep link to the linkedResource.
        [Recurrence <IMicrosoftGraphPatternedRecurrence>]: patternedRecurrence
        [ReminderDateTime <IMicrosoftGraphDateTimeZone>]: dateTimeTimeZone
        [Status <String>]: taskStatus
        [Title <String>]: A brief description of the task.
      [WellknownListName <String>]: wellknownListName
  [TransitiveMemberOf <IMicrosoftGraphDirectoryObject[]>]:
  [UsageLocation <String>]: A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: 'US', 'JP', and 'GB'. Not nullable. Returned only on $select. Supports $filter.
  [UserPrincipalName <String>]: The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user's email name. The general format is alias@domain, where domain must be present in the tenant's collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Returned by default. Supports $filter, $orderby, and endsWith.
  [UserType <String>]: A string value that can be used to classify user types in your directory, such as 'Member' and 'Guest'. Returned only on $select. Supports $filter.
 
INVITEDUSERMESSAGEINFO <IMicrosoftGraphInvitedUserMessageInfo>: invitedUserMessageInfo
  [(Any) <Object>]: This indicates any property can be added to this object.
  [CcRecipients <IMicrosoftGraphRecipient[]>]: Additional recipients the invitation message should be sent to. Currently only 1 additional recipient is supported.
    [EmailAddress <IMicrosoftGraphEmailAddress>]: emailAddress
      [(Any) <Object>]: This indicates any property can be added to this object.
      [Address <String>]: The email address of an entity instance.
      [Name <String>]: The display name of an entity instance.
  [CustomizedMessageBody <String>]: Customized message body you want to send if you don't want the default message.
  [MessageLanguage <String>]: The language you want to send the default message in. If the customizedMessageBody is specified, this property is ignored, and the message is sent using the customizedMessageBody. The language format should be in ISO 639. The default is en-US.
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/new-mginvitation
#>

function New-MgInvitation {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphInvitation])]
[CmdletBinding(DefaultParameterSetName='CreateExpanded', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Create', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphInvitation]
    # invitation
    # To construct, see NOTES section for BODYPARAMETER properties and create a hash table.
    ${BodyParameter},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # The URL the user can use to redeem their invitation.
    # Read-only.
    ${InviteRedeemUrl},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # The URL user should be redirected to once the invitation is redeemed.
    # Required.
    ${InviteRedirectUrl},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphUser]
    # Represents an Azure Active Directory user object.
    # To construct, see NOTES section for INVITEDUSER properties and create a hash table.
    ${InvitedUser},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # The display name of the user being invited.
    ${InvitedUserDisplayName},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # The email address of the user being invited.
    # Required.
    # The following special characters are not permitted in the email address:Tilde (~)Exclamation point (!)At sign (@)Number sign (#)Dollar sign ($)Percent (%)Circumflex (^)Ampersand (&)Asterisk (*)Parentheses (( ))Hyphen (-)Plus sign (+)Equal sign (=)Brackets ([ ])Braces ({ })Backslash (/)Slash mark (/)Pipe (`
    ${InvitedUserEmailAddress},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphInvitedUserMessageInfo]
    # invitedUserMessageInfo
    # To construct, see NOTES section for INVITEDUSERMESSAGEINFO properties and create a hash table.
    ${InvitedUserMessageInfo},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # The userType of the user being invited.
    # By default, this is Guest.
    # You can invite as Member if you're are company administrator.
    ${InvitedUserType},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Management.Automation.SwitchParameter]
    # Indicates whether an email should be sent to the user being invited or not.
    # The default is false.
    ${SendInvitationMessage},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # The status of the invitation.
    # Possible values: PendingAcceptance, Completed, InProgress, and Error
    ${Status},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Create = 'Microsoft.Graph.Identity.SignIns.private\New-MgInvitation_Create';
            CreateExpanded = 'Microsoft.Graph.Identity.SignIns.private\New-MgInvitation_CreateExpanded';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Add new entity to oauth2PermissionGrants
.Description
Add new entity to oauth2PermissionGrants
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOAuth2PermissionGrant
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOAuth2PermissionGrant
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
BODYPARAMETER <IMicrosoftGraphOAuth2PermissionGrant>: oAuth2PermissionGrant
  [(Any) <Object>]: This indicates any property can be added to this object.
  [Id <String>]: Read-only.
  [ClientId <String>]: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only).
  [ConsentType <String>]: Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).
  [PrincipalId <String>]: The id of the user on behalf of whom the client is authorized to access the resource, when consentType is Principal. If consentType is AllPrincipals this value is null. Required when consentType is Principal.
  [ResourceId <String>]: The id of the resource service principal to which access is authorized. This identifies the API which the client is authorized to attempt to call on behalf of a signed-in user.
  [Scope <String>]: A space-separated list of the claim values for delegated permissions which should be included in access tokens for the resource application (the API). For example, openid User.Read GroupMember.Read.All. Each claim value should match the value field of one of the delegated permissions defined by the API, listed in the publishedPermissionScopes property of the resource service principal.
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/new-mgoauth2permissiongrant
#>

function New-MgOauth2PermissionGrant {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOAuth2PermissionGrant])]
[CmdletBinding(DefaultParameterSetName='CreateExpanded', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Create', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOAuth2PermissionGrant]
    # oAuth2PermissionGrant
    # To construct, see NOTES section for BODYPARAMETER properties and create a hash table.
    ${BodyParameter},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API.
    # Required.
    # Supports $filter (eq only).
    ${ClientId},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Indicates if authorization is granted for the client application to impersonate all users or only a specific user.
    # AllPrincipals indicates authorization to impersonate all users.
    # Principal indicates authorization to impersonate a specific user.
    # Consent on behalf of all users can be granted by an administrator.
    # Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions.
    # Required.
    # Supports $filter (eq only).
    ${ConsentType},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # The id of the user on behalf of whom the client is authorized to access the resource, when consentType is Principal.
    # If consentType is AllPrincipals this value is null.
    # Required when consentType is Principal.
    ${PrincipalId},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # The id of the resource service principal to which access is authorized.
    # This identifies the API which the client is authorized to attempt to call on behalf of a signed-in user.
    ${ResourceId},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # A space-separated list of the claim values for delegated permissions which should be included in access tokens for the resource application (the API).
    # For example, openid User.Read GroupMember.Read.All.
    # Each claim value should match the value field of one of the delegated permissions defined by the API, listed in the publishedPermissionScopes property of the resource service principal.
    ${Scope},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Create = 'Microsoft.Graph.Identity.SignIns.private\New-MgOauth2PermissionGrant_Create';
            CreateExpanded = 'Microsoft.Graph.Identity.SignIns.private\New-MgOauth2PermissionGrant_CreateExpanded';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Create new navigation property ref to certificateBasedAuthConfiguration for organization
.Description
Create new navigation property ref to certificateBasedAuthConfiguration for organization
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity
.Inputs
System.Collections.Hashtable
.Outputs
Microsoft.Graph.PowerShell.Models.IPathsWu1MmpOrganizationIdCertificatebasedauthconfigurationRefPostResponses201ContentApplicationJsonSchema
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentitySignInsIdentity>: Identity Parameter
  [ActivityBasedTimeoutPolicyId <String>]: key: id of activityBasedTimeoutPolicy
  [AuthenticationContextClassReferenceId <String>]: key: id of authenticationContextClassReference
  [AuthenticationMethodId <String>]: key: id of authenticationMethod
  [AuthorizationPolicyId <String>]: key: id of authorizationPolicy
  [ClaimsMappingPolicyId <String>]: key: id of claimsMappingPolicy
  [ConditionalAccessPolicyId <String>]: key: id of conditionalAccessPolicy
  [DataLossPreventionPolicyId <String>]: key: id of dataLossPreventionPolicy
  [DataPolicyOperationId <String>]: key: id of dataPolicyOperation
  [EmailAuthenticationMethodId <String>]: key: id of emailAuthenticationMethod
  [Fido2AuthenticationMethodId <String>]: key: id of fido2AuthenticationMethod
  [HomeRealmDiscoveryPolicyId <String>]: key: id of homeRealmDiscoveryPolicy
  [IdentityProviderId <String>]: key: id of identityProvider
  [IdentityUserFlowId <String>]: key: id of identityUserFlow
  [InformationProtectionLabelId <String>]: key: id of informationProtectionLabel
  [LongRunningOperationId <String>]: key: id of longRunningOperation
  [NamedLocationId <String>]: key: id of namedLocation
  [OAuth2PermissionGrantId <String>]: key: id of oAuth2PermissionGrant
  [OrganizationId <String>]: key: id of organization
  [PasswordAuthenticationMethodId <String>]: key: id of passwordAuthenticationMethod
  [PasswordlessMicrosoftAuthenticatorAuthenticationMethodId <String>]: key: id of passwordlessMicrosoftAuthenticatorAuthenticationMethod
  [PermissionGrantConditionSetId <String>]: key: id of permissionGrantConditionSet
  [PermissionGrantPolicyId <String>]: key: id of permissionGrantPolicy
  [PhoneAuthenticationMethodId <String>]: key: id of phoneAuthenticationMethod
  [PrivateLinkResourcePolicyId <String>]: key: id of privateLinkResourcePolicy
  [RiskDetectionId <String>]: key: id of riskDetection
  [RiskyUserHistoryItemId <String>]: key: id of riskyUserHistoryItem
  [RiskyUserId <String>]: key: id of riskyUser
  [SensitivityLabelId <String>]: key: id of sensitivityLabel
  [SensitivityLabelId1 <String>]: key: id of sensitivityLabel
  [ThreatAssessmentRequestId <String>]: key: id of threatAssessmentRequest
  [ThreatAssessmentResultId <String>]: key: id of threatAssessmentResult
  [TokenIssuancePolicyId <String>]: key: id of tokenIssuancePolicy
  [TokenLifetimePolicyId <String>]: key: id of tokenLifetimePolicy
  [TrustFrameworkKeySetId <String>]: key: id of trustFrameworkKeySet
  [TrustFrameworkPolicyId <String>]: key: id of trustFrameworkPolicy
  [UserId <String>]: key: id of user
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/new-mgorganizationcertificatebasedauthconfigurationbyref
#>

function New-MgOrganizationCertificateBasedAuthConfigurationByRef {
[OutputType([Microsoft.Graph.PowerShell.Models.IPathsWu1MmpOrganizationIdCertificatebasedauthconfigurationRefPostResponses201ContentApplicationJsonSchema])]
[CmdletBinding(DefaultParameterSetName='CreateExpanded', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Create', Mandatory)]
    [Parameter(ParameterSetName='CreateExpanded', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of organization
    ${OrganizationId},

    [Parameter(ParameterSetName='CreateViaIdentity', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter(ParameterSetName='Create', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='CreateViaIdentity', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Runtime.Info(Required, PossibleTypes=([Microsoft.Graph.PowerShell.Models.IPathsDzzk9GOrganizationIdCertificatebasedauthconfigurationRefPostRequestbodyContentApplicationJsonSchema]))]
    [System.Collections.Hashtable]
    # .
    ${BodyParameter},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Create = 'Microsoft.Graph.Identity.SignIns.private\New-MgOrganizationCertificateBasedAuthConfigurationByRef_Create';
            CreateExpanded = 'Microsoft.Graph.Identity.SignIns.private\New-MgOrganizationCertificateBasedAuthConfigurationByRef_CreateExpanded';
            CreateViaIdentity = 'Microsoft.Graph.Identity.SignIns.private\New-MgOrganizationCertificateBasedAuthConfigurationByRef_CreateViaIdentity';
            CreateViaIdentityExpanded = 'Microsoft.Graph.Identity.SignIns.private\New-MgOrganizationCertificateBasedAuthConfigurationByRef_CreateViaIdentityExpanded';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Create new navigation property to activityBasedTimeoutPolicies for policies
.Description
Create new navigation property to activityBasedTimeoutPolicies for policies
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
System.Collections.Hashtable
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphActivityBasedTimeoutPolicy
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
APPLIESTO <IMicrosoftGraphDirectoryObject[]>: .
  [Id <String>]: Read-only.
  [DeletedDateTime <DateTime?>]:
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/new-mgpolicyactivitybasedtimeoutpolicy
#>

function New-MgPolicyActivityBasedTimeoutPolicy {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphActivityBasedTimeoutPolicy])]
[CmdletBinding(DefaultParameterSetName='CreateExpanded', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Create', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Runtime.Info(Required, PossibleTypes=([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphActivityBasedTimeoutPolicy]))]
    [System.Collections.Hashtable]
    # Represents an Azure Active Directory object.
    # The directoryObject type is the base type for many other directory entity types.
    ${BodyParameter},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphDirectoryObject[]]
    # .
    # To construct, see NOTES section for APPLIESTO properties and create a hash table.
    ${AppliesTo},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String[]]
    # A string collection containing a JSON string that defines the rules and settings for a policy.
    # The syntax for the definition differs for each derived policy type.
    # Required.
    ${Definition},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.DateTime]
    # .
    ${DeletedDateTime},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Description for this policy.
    ${Description},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Display name for this policy.
    ${DisplayName},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='CreateExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Management.Automation.SwitchParameter]
    # If set to true, activates this policy.
    # There can be many policies for the same policy type, but only one can be activated as the organization default.
    # Optional, default value is false.
    ${IsOrganizationDefault},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Create = 'Microsoft.Graph.Identity.SignIns.private\New-MgPolicyActivityBasedTimeoutPolicy_Create';
            CreateExpanded = 'Microsoft.Graph.Identity.SignIns.private\New-MgPolicyActivityBasedTimeoutPolicy_CreateExpanded';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Create new navigation property to claimsMappingPolicies for policies
.Description
Create new navigation property to claimsMappingPolicies for policies
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
System.Collections.Hashtable
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphClaimsMappingPolicy
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
APPLIESTO <IMicrosoftGraphDirectoryObject[]>: .
  [Id <String>]: Read-only.
  [DeletedDateTime <DateTime?>]:
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/new-mgpolicyclaimmappingpolicy
#>

function New-MgPolicyClaimMappingPolicy {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphClaimsMappingPolicy])]
[CmdletBinding(DefaultParameterSetName='CreateExpanded1', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Create1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Runtime.Info(Required, PossibleTypes=([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphClaimsMappingPolicy]))]
    [System.Collections.Hashtable]
    # Represents an Azure Active Directory object.
    # The directoryObject type is the base type for many other directory entity types.
    ${BodyParameter},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphDirectoryObject[]]
    # .
    # To construct, see NOTES section for APPLIESTO properties and create a hash table.
    ${AppliesTo},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String[]]
    # A string collection containing a JSON string that defines the rules and settings for a policy.
    # The syntax for the definition differs for each derived policy type.
    # Required.
    ${Definition},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.DateTime]
    # .
    ${DeletedDateTime},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Description for this policy.
    ${Description},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Display name for this policy.
    ${DisplayName},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Management.Automation.SwitchParameter]
    # If set to true, activates this policy.
    # There can be many policies for the same policy type, but only one can be activated as the organization default.
    # Optional, default value is false.
    ${IsOrganizationDefault},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Create1 = 'Microsoft.Graph.Identity.SignIns.private\New-MgPolicyClaimMappingPolicy_Create1';
            CreateExpanded1 = 'Microsoft.Graph.Identity.SignIns.private\New-MgPolicyClaimMappingPolicy_CreateExpanded1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Create new navigation property to homeRealmDiscoveryPolicies for policies
.Description
Create new navigation property to homeRealmDiscoveryPolicies for policies
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
System.Collections.Hashtable
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphHomeRealmDiscoveryPolicy
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
APPLIESTO <IMicrosoftGraphDirectoryObject[]>: .
  [Id <String>]: Read-only.
  [DeletedDateTime <DateTime?>]:
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/new-mgpolicyhomerealmdiscoverypolicy
#>

function New-MgPolicyHomeRealmDiscoveryPolicy {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphHomeRealmDiscoveryPolicy])]
[CmdletBinding(DefaultParameterSetName='CreateExpanded1', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Create1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Runtime.Info(Required, PossibleTypes=([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphHomeRealmDiscoveryPolicy]))]
    [System.Collections.Hashtable]
    # Represents an Azure Active Directory object.
    # The directoryObject type is the base type for many other directory entity types.
    ${BodyParameter},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphDirectoryObject[]]
    # .
    # To construct, see NOTES section for APPLIESTO properties and create a hash table.
    ${AppliesTo},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String[]]
    # A string collection containing a JSON string that defines the rules and settings for a policy.
    # The syntax for the definition differs for each derived policy type.
    # Required.
    ${Definition},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.DateTime]
    # .
    ${DeletedDateTime},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Description for this policy.
    ${Description},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Display name for this policy.
    ${DisplayName},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Management.Automation.SwitchParameter]
    # If set to true, activates this policy.
    # There can be many policies for the same policy type, but only one can be activated as the organization default.
    # Optional, default value is false.
    ${IsOrganizationDefault},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Create1 = 'Microsoft.Graph.Identity.SignIns.private\New-MgPolicyHomeRealmDiscoveryPolicy_Create1';
            CreateExpanded1 = 'Microsoft.Graph.Identity.SignIns.private\New-MgPolicyHomeRealmDiscoveryPolicy_CreateExpanded1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Create new navigation property to excludes for policies
.Description
Create new navigation property to excludes for policies
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity
.Inputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPermissionGrantConditionSet
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPermissionGrantConditionSet
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
BODYPARAMETER <IMicrosoftGraphPermissionGrantConditionSet>: permissionGrantConditionSet
  [(Any) <Object>]: This indicates any property can be added to this object.
  [Id <String>]: Read-only.
  [ClientApplicationIds <String[]>]: A list of appId values for the client applications to match with, or a list with the single value 'all' to match any client application. Default is the single value 'all'.
  [ClientApplicationPublisherIds <String[]>]: A list of Microsoft Partner Network (MPN) IDs for verified publishers of the client application, or a list with the single value 'all' to match with client apps from any publisher. Default is the single value 'all'.
  [ClientApplicationTenantIds <String[]>]: A list of Azure Active Directory tenant IDs in which the client application is registered, or a list with the single value 'all' to match with client apps registered in any tenant. Default is the single value 'all'.
  [ClientApplicationsFromVerifiedPublisherOnly <Boolean?>]: Set to true to only match on client applications with a verified publisher. Set to false to match on any client app, even if it does not have a verified publisher. Default is false.
  [PermissionClassification <String>]: The permission classification for the permission being granted, or 'all' to match with any permission classification (including permissions which are not classified). Default is all.
  [PermissionType <String>]: permissionType
  [Permissions <String[]>]: The list of id values for the specific permissions to match with, or a list with the single value 'all' to match with any permission. The id of delegated permissions can be found in the publishedPermissionScopes property of the API's **servicePrincipal** object. The id of application permissions can be found in the appRoles property of the API's **servicePrincipal** object. The id of resource-specific application permissions can be found in the resourceSpecificApplicationPermissions property of the API's **servicePrincipal** object. Default is the single value 'all'.
  [ResourceApplication <String>]: The appId of the resource application (e.g. the API) for which a permission is being granted, or any to match with any resource application or API. Default is any.
 
INPUTOBJECT <IIdentitySignInsIdentity>: Identity Parameter
  [ActivityBasedTimeoutPolicyId <String>]: key: id of activityBasedTimeoutPolicy
  [AuthenticationContextClassReferenceId <String>]: key: id of authenticationContextClassReference
  [AuthenticationMethodId <String>]: key: id of authenticationMethod
  [AuthorizationPolicyId <String>]: key: id of authorizationPolicy
  [ClaimsMappingPolicyId <String>]: key: id of claimsMappingPolicy
  [ConditionalAccessPolicyId <String>]: key: id of conditionalAccessPolicy
  [DataLossPreventionPolicyId <String>]: key: id of dataLossPreventionPolicy
  [DataPolicyOperationId <String>]: key: id of dataPolicyOperation
  [EmailAuthenticationMethodId <String>]: key: id of emailAuthenticationMethod
  [Fido2AuthenticationMethodId <String>]: key: id of fido2AuthenticationMethod
  [HomeRealmDiscoveryPolicyId <String>]: key: id of homeRealmDiscoveryPolicy
  [IdentityProviderId <String>]: key: id of identityProvider
  [IdentityUserFlowId <String>]: key: id of identityUserFlow
  [InformationProtectionLabelId <String>]: key: id of informationProtectionLabel
  [LongRunningOperationId <String>]: key: id of longRunningOperation
  [NamedLocationId <String>]: key: id of namedLocation
  [OAuth2PermissionGrantId <String>]: key: id of oAuth2PermissionGrant
  [OrganizationId <String>]: key: id of organization
  [PasswordAuthenticationMethodId <String>]: key: id of passwordAuthenticationMethod
  [PasswordlessMicrosoftAuthenticatorAuthenticationMethodId <String>]: key: id of passwordlessMicrosoftAuthenticatorAuthenticationMethod
  [PermissionGrantConditionSetId <String>]: key: id of permissionGrantConditionSet
  [PermissionGrantPolicyId <String>]: key: id of permissionGrantPolicy
  [PhoneAuthenticationMethodId <String>]: key: id of phoneAuthenticationMethod
  [PrivateLinkResourcePolicyId <String>]: key: id of privateLinkResourcePolicy
  [RiskDetectionId <String>]: key: id of riskDetection
  [RiskyUserHistoryItemId <String>]: key: id of riskyUserHistoryItem
  [RiskyUserId <String>]: key: id of riskyUser
  [SensitivityLabelId <String>]: key: id of sensitivityLabel
  [SensitivityLabelId1 <String>]: key: id of sensitivityLabel
  [ThreatAssessmentRequestId <String>]: key: id of threatAssessmentRequest
  [ThreatAssessmentResultId <String>]: key: id of threatAssessmentResult
  [TokenIssuancePolicyId <String>]: key: id of tokenIssuancePolicy
  [TokenLifetimePolicyId <String>]: key: id of tokenLifetimePolicy
  [TrustFrameworkKeySetId <String>]: key: id of trustFrameworkKeySet
  [TrustFrameworkPolicyId <String>]: key: id of trustFrameworkPolicy
  [UserId <String>]: key: id of user
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/new-mgpolicypermissiongrantpolicyexclude
#>

function New-MgPolicyPermissionGrantPolicyExclude {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPermissionGrantConditionSet])]
[CmdletBinding(DefaultParameterSetName='CreateExpanded1', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Create1', Mandatory)]
    [Parameter(ParameterSetName='CreateExpanded1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of permissionGrantPolicy
    ${PermissionGrantPolicyId},

    [Parameter(ParameterSetName='CreateViaIdentity1', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter(ParameterSetName='Create1', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='CreateViaIdentity1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPermissionGrantConditionSet]
    # permissionGrantConditionSet
    # To construct, see NOTES section for BODYPARAMETER properties and create a hash table.
    ${BodyParameter},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String[]]
    # A list of appId values for the client applications to match with, or a list with the single value 'all' to match any client application.
    # Default is the single value 'all'.
    ${ClientApplicationIds},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String[]]
    # A list of Microsoft Partner Network (MPN) IDs for verified publishers of the client application, or a list with the single value 'all' to match with client apps from any publisher.
    # Default is the single value 'all'.
    ${ClientApplicationPublisherIds},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String[]]
    # A list of Azure Active Directory tenant IDs in which the client application is registered, or a list with the single value 'all' to match with client apps registered in any tenant.
    # Default is the single value 'all'.
    ${ClientApplicationTenantIds},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Management.Automation.SwitchParameter]
    # Set to true to only match on client applications with a verified publisher.
    # Set to false to match on any client app, even if it does not have a verified publisher.
    # Default is false.
    ${ClientApplicationsFromVerifiedPublisherOnly},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # The permission classification for the permission being granted, or 'all' to match with any permission classification (including permissions which are not classified).
    # Default is all.
    ${PermissionClassification},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # permissionType
    ${PermissionType},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String[]]
    # The list of id values for the specific permissions to match with, or a list with the single value 'all' to match with any permission.
    # The id of delegated permissions can be found in the publishedPermissionScopes property of the API's **servicePrincipal** object.
    # The id of application permissions can be found in the appRoles property of the API's **servicePrincipal** object.
    # The id of resource-specific application permissions can be found in the resourceSpecificApplicationPermissions property of the API's **servicePrincipal** object.
    # Default is the single value 'all'.
    ${Permissions},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # The appId of the resource application (e.g.
    # the API) for which a permission is being granted, or any to match with any resource application or API.
    # Default is any.
    ${ResourceApplication},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Create1 = 'Microsoft.Graph.Identity.SignIns.private\New-MgPolicyPermissionGrantPolicyExclude_Create1';
            CreateExpanded1 = 'Microsoft.Graph.Identity.SignIns.private\New-MgPolicyPermissionGrantPolicyExclude_CreateExpanded1';
            CreateViaIdentity1 = 'Microsoft.Graph.Identity.SignIns.private\New-MgPolicyPermissionGrantPolicyExclude_CreateViaIdentity1';
            CreateViaIdentityExpanded1 = 'Microsoft.Graph.Identity.SignIns.private\New-MgPolicyPermissionGrantPolicyExclude_CreateViaIdentityExpanded1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Create new navigation property to includes for policies
.Description
Create new navigation property to includes for policies
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity
.Inputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPermissionGrantConditionSet
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPermissionGrantConditionSet
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
BODYPARAMETER <IMicrosoftGraphPermissionGrantConditionSet>: permissionGrantConditionSet
  [(Any) <Object>]: This indicates any property can be added to this object.
  [Id <String>]: Read-only.
  [ClientApplicationIds <String[]>]: A list of appId values for the client applications to match with, or a list with the single value 'all' to match any client application. Default is the single value 'all'.
  [ClientApplicationPublisherIds <String[]>]: A list of Microsoft Partner Network (MPN) IDs for verified publishers of the client application, or a list with the single value 'all' to match with client apps from any publisher. Default is the single value 'all'.
  [ClientApplicationTenantIds <String[]>]: A list of Azure Active Directory tenant IDs in which the client application is registered, or a list with the single value 'all' to match with client apps registered in any tenant. Default is the single value 'all'.
  [ClientApplicationsFromVerifiedPublisherOnly <Boolean?>]: Set to true to only match on client applications with a verified publisher. Set to false to match on any client app, even if it does not have a verified publisher. Default is false.
  [PermissionClassification <String>]: The permission classification for the permission being granted, or 'all' to match with any permission classification (including permissions which are not classified). Default is all.
  [PermissionType <String>]: permissionType
  [Permissions <String[]>]: The list of id values for the specific permissions to match with, or a list with the single value 'all' to match with any permission. The id of delegated permissions can be found in the publishedPermissionScopes property of the API's **servicePrincipal** object. The id of application permissions can be found in the appRoles property of the API's **servicePrincipal** object. The id of resource-specific application permissions can be found in the resourceSpecificApplicationPermissions property of the API's **servicePrincipal** object. Default is the single value 'all'.
  [ResourceApplication <String>]: The appId of the resource application (e.g. the API) for which a permission is being granted, or any to match with any resource application or API. Default is any.
 
INPUTOBJECT <IIdentitySignInsIdentity>: Identity Parameter
  [ActivityBasedTimeoutPolicyId <String>]: key: id of activityBasedTimeoutPolicy
  [AuthenticationContextClassReferenceId <String>]: key: id of authenticationContextClassReference
  [AuthenticationMethodId <String>]: key: id of authenticationMethod
  [AuthorizationPolicyId <String>]: key: id of authorizationPolicy
  [ClaimsMappingPolicyId <String>]: key: id of claimsMappingPolicy
  [ConditionalAccessPolicyId <String>]: key: id of conditionalAccessPolicy
  [DataLossPreventionPolicyId <String>]: key: id of dataLossPreventionPolicy
  [DataPolicyOperationId <String>]: key: id of dataPolicyOperation
  [EmailAuthenticationMethodId <String>]: key: id of emailAuthenticationMethod
  [Fido2AuthenticationMethodId <String>]: key: id of fido2AuthenticationMethod
  [HomeRealmDiscoveryPolicyId <String>]: key: id of homeRealmDiscoveryPolicy
  [IdentityProviderId <String>]: key: id of identityProvider
  [IdentityUserFlowId <String>]: key: id of identityUserFlow
  [InformationProtectionLabelId <String>]: key: id of informationProtectionLabel
  [LongRunningOperationId <String>]: key: id of longRunningOperation
  [NamedLocationId <String>]: key: id of namedLocation
  [OAuth2PermissionGrantId <String>]: key: id of oAuth2PermissionGrant
  [OrganizationId <String>]: key: id of organization
  [PasswordAuthenticationMethodId <String>]: key: id of passwordAuthenticationMethod
  [PasswordlessMicrosoftAuthenticatorAuthenticationMethodId <String>]: key: id of passwordlessMicrosoftAuthenticatorAuthenticationMethod
  [PermissionGrantConditionSetId <String>]: key: id of permissionGrantConditionSet
  [PermissionGrantPolicyId <String>]: key: id of permissionGrantPolicy
  [PhoneAuthenticationMethodId <String>]: key: id of phoneAuthenticationMethod
  [PrivateLinkResourcePolicyId <String>]: key: id of privateLinkResourcePolicy
  [RiskDetectionId <String>]: key: id of riskDetection
  [RiskyUserHistoryItemId <String>]: key: id of riskyUserHistoryItem
  [RiskyUserId <String>]: key: id of riskyUser
  [SensitivityLabelId <String>]: key: id of sensitivityLabel
  [SensitivityLabelId1 <String>]: key: id of sensitivityLabel
  [ThreatAssessmentRequestId <String>]: key: id of threatAssessmentRequest
  [ThreatAssessmentResultId <String>]: key: id of threatAssessmentResult
  [TokenIssuancePolicyId <String>]: key: id of tokenIssuancePolicy
  [TokenLifetimePolicyId <String>]: key: id of tokenLifetimePolicy
  [TrustFrameworkKeySetId <String>]: key: id of trustFrameworkKeySet
  [TrustFrameworkPolicyId <String>]: key: id of trustFrameworkPolicy
  [UserId <String>]: key: id of user
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/new-mgpolicypermissiongrantpolicyinclude
#>

function New-MgPolicyPermissionGrantPolicyInclude {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPermissionGrantConditionSet])]
[CmdletBinding(DefaultParameterSetName='CreateExpanded1', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Create1', Mandatory)]
    [Parameter(ParameterSetName='CreateExpanded1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of permissionGrantPolicy
    ${PermissionGrantPolicyId},

    [Parameter(ParameterSetName='CreateViaIdentity1', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter(ParameterSetName='Create1', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='CreateViaIdentity1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPermissionGrantConditionSet]
    # permissionGrantConditionSet
    # To construct, see NOTES section for BODYPARAMETER properties and create a hash table.
    ${BodyParameter},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String[]]
    # A list of appId values for the client applications to match with, or a list with the single value 'all' to match any client application.
    # Default is the single value 'all'.
    ${ClientApplicationIds},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String[]]
    # A list of Microsoft Partner Network (MPN) IDs for verified publishers of the client application, or a list with the single value 'all' to match with client apps from any publisher.
    # Default is the single value 'all'.
    ${ClientApplicationPublisherIds},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String[]]
    # A list of Azure Active Directory tenant IDs in which the client application is registered, or a list with the single value 'all' to match with client apps registered in any tenant.
    # Default is the single value 'all'.
    ${ClientApplicationTenantIds},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Management.Automation.SwitchParameter]
    # Set to true to only match on client applications with a verified publisher.
    # Set to false to match on any client app, even if it does not have a verified publisher.
    # Default is false.
    ${ClientApplicationsFromVerifiedPublisherOnly},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # The permission classification for the permission being granted, or 'all' to match with any permission classification (including permissions which are not classified).
    # Default is all.
    ${PermissionClassification},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # permissionType
    ${PermissionType},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String[]]
    # The list of id values for the specific permissions to match with, or a list with the single value 'all' to match with any permission.
    # The id of delegated permissions can be found in the publishedPermissionScopes property of the API's **servicePrincipal** object.
    # The id of application permissions can be found in the appRoles property of the API's **servicePrincipal** object.
    # The id of resource-specific application permissions can be found in the resourceSpecificApplicationPermissions property of the API's **servicePrincipal** object.
    # Default is the single value 'all'.
    ${Permissions},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Parameter(ParameterSetName='CreateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # The appId of the resource application (e.g.
    # the API) for which a permission is being granted, or any to match with any resource application or API.
    # Default is any.
    ${ResourceApplication},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Create1 = 'Microsoft.Graph.Identity.SignIns.private\New-MgPolicyPermissionGrantPolicyInclude_Create1';
            CreateExpanded1 = 'Microsoft.Graph.Identity.SignIns.private\New-MgPolicyPermissionGrantPolicyInclude_CreateExpanded1';
            CreateViaIdentity1 = 'Microsoft.Graph.Identity.SignIns.private\New-MgPolicyPermissionGrantPolicyInclude_CreateViaIdentity1';
            CreateViaIdentityExpanded1 = 'Microsoft.Graph.Identity.SignIns.private\New-MgPolicyPermissionGrantPolicyInclude_CreateViaIdentityExpanded1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Create new navigation property to permissionGrantPolicies for policies
.Description
Create new navigation property to permissionGrantPolicies for policies
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPermissionGrantPolicy
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPermissionGrantPolicy
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
BODYPARAMETER <IMicrosoftGraphPermissionGrantPolicy>: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types.
  [(Any) <Object>]: This indicates any property can be added to this object.
  [Description <String>]: Description for this policy.
  [DisplayName <String>]: Display name for this policy.
  [DeletedDateTime <DateTime?>]:
  [Id <String>]: Read-only.
  [Excludes <IMicrosoftGraphPermissionGrantConditionSet[]>]: Condition sets which are excluded in this permission grant policy. Automatically expanded on GET.
    [Id <String>]: Read-only.
    [ClientApplicationIds <String[]>]: A list of appId values for the client applications to match with, or a list with the single value 'all' to match any client application. Default is the single value 'all'.
    [ClientApplicationPublisherIds <String[]>]: A list of Microsoft Partner Network (MPN) IDs for verified publishers of the client application, or a list with the single value 'all' to match with client apps from any publisher. Default is the single value 'all'.
    [ClientApplicationTenantIds <String[]>]: A list of Azure Active Directory tenant IDs in which the client application is registered, or a list with the single value 'all' to match with client apps registered in any tenant. Default is the single value 'all'.
    [ClientApplicationsFromVerifiedPublisherOnly <Boolean?>]: Set to true to only match on client applications with a verified publisher. Set to false to match on any client app, even if it does not have a verified publisher. Default is false.
    [PermissionClassification <String>]: The permission classification for the permission being granted, or 'all' to match with any permission classification (including permissions which are not classified). Default is all.
    [PermissionType <String>]: permissionType
    [Permissions <String[]>]: The list of id values for the specific permissions to match with, or a list with the single value 'all' to match with any permission. The id of delegated permissions can be found in the publishedPermissionScopes property of the API's **servicePrincipal** object. The id of application permissions can be found in the appRoles property of the API's **servicePrincipal** object. The id of resource-specific application permissions can be found in the resourceSpecificApplicationPermissions property of the API's **servicePrincipal** object. Default is the single value 'all'.
    [ResourceApplication <String>]: The appId of the resource application (e.g. the API) for which a permission is being granted, or any to match with any resource application or API. Default is any.
  [Includes <IMicrosoftGraphPermissionGrantConditionSet[]>]: Condition sets which are included in this permission grant policy. Automatically expanded on GET.
 
EXCLUDES <IMicrosoftGraphPermissionGrantConditionSet[]>: Condition sets which are excluded in this permission grant policy. Automatically expanded on GET.
  [Id <String>]: Read-only.
  [ClientApplicationIds <String[]>]: A list of appId values for the client applications to match with, or a list with the single value 'all' to match any client application. Default is the single value 'all'.
  [ClientApplicationPublisherIds <String[]>]: A list of Microsoft Partner Network (MPN) IDs for verified publishers of the client application, or a list with the single value 'all' to match with client apps from any publisher. Default is the single value 'all'.
  [ClientApplicationTenantIds <String[]>]: A list of Azure Active Directory tenant IDs in which the client application is registered, or a list with the single value 'all' to match with client apps registered in any tenant. Default is the single value 'all'.
  [ClientApplicationsFromVerifiedPublisherOnly <Boolean?>]: Set to true to only match on client applications with a verified publisher. Set to false to match on any client app, even if it does not have a verified publisher. Default is false.
  [PermissionClassification <String>]: The permission classification for the permission being granted, or 'all' to match with any permission classification (including permissions which are not classified). Default is all.
  [PermissionType <String>]: permissionType
  [Permissions <String[]>]: The list of id values for the specific permissions to match with, or a list with the single value 'all' to match with any permission. The id of delegated permissions can be found in the publishedPermissionScopes property of the API's **servicePrincipal** object. The id of application permissions can be found in the appRoles property of the API's **servicePrincipal** object. The id of resource-specific application permissions can be found in the resourceSpecificApplicationPermissions property of the API's **servicePrincipal** object. Default is the single value 'all'.
  [ResourceApplication <String>]: The appId of the resource application (e.g. the API) for which a permission is being granted, or any to match with any resource application or API. Default is any.
 
INCLUDES <IMicrosoftGraphPermissionGrantConditionSet[]>: Condition sets which are included in this permission grant policy. Automatically expanded on GET.
  [Id <String>]: Read-only.
  [ClientApplicationIds <String[]>]: A list of appId values for the client applications to match with, or a list with the single value 'all' to match any client application. Default is the single value 'all'.
  [ClientApplicationPublisherIds <String[]>]: A list of Microsoft Partner Network (MPN) IDs for verified publishers of the client application, or a list with the single value 'all' to match with client apps from any publisher. Default is the single value 'all'.
  [ClientApplicationTenantIds <String[]>]: A list of Azure Active Directory tenant IDs in which the client application is registered, or a list with the single value 'all' to match with client apps registered in any tenant. Default is the single value 'all'.
  [ClientApplicationsFromVerifiedPublisherOnly <Boolean?>]: Set to true to only match on client applications with a verified publisher. Set to false to match on any client app, even if it does not have a verified publisher. Default is false.
  [PermissionClassification <String>]: The permission classification for the permission being granted, or 'all' to match with any permission classification (including permissions which are not classified). Default is all.
  [PermissionType <String>]: permissionType
  [Permissions <String[]>]: The list of id values for the specific permissions to match with, or a list with the single value 'all' to match with any permission. The id of delegated permissions can be found in the publishedPermissionScopes property of the API's **servicePrincipal** object. The id of application permissions can be found in the appRoles property of the API's **servicePrincipal** object. The id of resource-specific application permissions can be found in the resourceSpecificApplicationPermissions property of the API's **servicePrincipal** object. Default is the single value 'all'.
  [ResourceApplication <String>]: The appId of the resource application (e.g. the API) for which a permission is being granted, or any to match with any resource application or API. Default is any.
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/new-mgpolicypermissiongrantpolicy
#>

function New-MgPolicyPermissionGrantPolicy {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPermissionGrantPolicy])]
[CmdletBinding(DefaultParameterSetName='CreateExpanded1', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Create1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPermissionGrantPolicy]
    # Represents an Azure Active Directory object.
    # The directoryObject type is the base type for many other directory entity types.
    # To construct, see NOTES section for BODYPARAMETER properties and create a hash table.
    ${BodyParameter},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.DateTime]
    # .
    ${DeletedDateTime},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Description for this policy.
    ${Description},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Display name for this policy.
    ${DisplayName},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPermissionGrantConditionSet[]]
    # Condition sets which are excluded in this permission grant policy.
    # Automatically expanded on GET.
    # To construct, see NOTES section for EXCLUDES properties and create a hash table.
    ${Excludes},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPermissionGrantConditionSet[]]
    # Condition sets which are included in this permission grant policy.
    # Automatically expanded on GET.
    # To construct, see NOTES section for INCLUDES properties and create a hash table.
    ${Includes},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Create1 = 'Microsoft.Graph.Identity.SignIns.private\New-MgPolicyPermissionGrantPolicy_Create1';
            CreateExpanded1 = 'Microsoft.Graph.Identity.SignIns.private\New-MgPolicyPermissionGrantPolicy_CreateExpanded1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Create new navigation property to tokenIssuancePolicies for policies
.Description
Create new navigation property to tokenIssuancePolicies for policies
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
System.Collections.Hashtable
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphTokenIssuancePolicy
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
APPLIESTO <IMicrosoftGraphDirectoryObject[]>: .
  [Id <String>]: Read-only.
  [DeletedDateTime <DateTime?>]:
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/new-mgpolicytokenissuancepolicy
#>

function New-MgPolicyTokenIssuancePolicy {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphTokenIssuancePolicy])]
[CmdletBinding(DefaultParameterSetName='CreateExpanded1', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Create1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Runtime.Info(Required, PossibleTypes=([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphTokenIssuancePolicy]))]
    [System.Collections.Hashtable]
    # Represents an Azure Active Directory object.
    # The directoryObject type is the base type for many other directory entity types.
    ${BodyParameter},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphDirectoryObject[]]
    # .
    # To construct, see NOTES section for APPLIESTO properties and create a hash table.
    ${AppliesTo},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String[]]
    # A string collection containing a JSON string that defines the rules and settings for a policy.
    # The syntax for the definition differs for each derived policy type.
    # Required.
    ${Definition},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.DateTime]
    # .
    ${DeletedDateTime},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Description for this policy.
    ${Description},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Display name for this policy.
    ${DisplayName},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Management.Automation.SwitchParameter]
    # If set to true, activates this policy.
    # There can be many policies for the same policy type, but only one can be activated as the organization default.
    # Optional, default value is false.
    ${IsOrganizationDefault},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Create1 = 'Microsoft.Graph.Identity.SignIns.private\New-MgPolicyTokenIssuancePolicy_Create1';
            CreateExpanded1 = 'Microsoft.Graph.Identity.SignIns.private\New-MgPolicyTokenIssuancePolicy_CreateExpanded1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Create new navigation property to tokenLifetimePolicies for policies
.Description
Create new navigation property to tokenLifetimePolicies for policies
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
System.Collections.Hashtable
.Outputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphTokenLifetimePolicy
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
APPLIESTO <IMicrosoftGraphDirectoryObject[]>: .
  [Id <String>]: Read-only.
  [DeletedDateTime <DateTime?>]:
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/new-mgpolicytokenlifetimepolicy
#>

function New-MgPolicyTokenLifetimePolicy {
[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphTokenLifetimePolicy])]
[CmdletBinding(DefaultParameterSetName='CreateExpanded1', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Create1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Runtime.Info(Required, PossibleTypes=([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphTokenLifetimePolicy]))]
    [System.Collections.Hashtable]
    # Represents an Azure Active Directory object.
    # The directoryObject type is the base type for many other directory entity types.
    ${BodyParameter},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphDirectoryObject[]]
    # .
    # To construct, see NOTES section for APPLIESTO properties and create a hash table.
    ${AppliesTo},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String[]]
    # A string collection containing a JSON string that defines the rules and settings for a policy.
    # The syntax for the definition differs for each derived policy type.
    # Required.
    ${Definition},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.DateTime]
    # .
    ${DeletedDateTime},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Description for this policy.
    ${Description},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Display name for this policy.
    ${DisplayName},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='CreateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Management.Automation.SwitchParameter]
    # If set to true, activates this policy.
    # There can be many policies for the same policy type, but only one can be activated as the organization default.
    # Optional, default value is false.
    ${IsOrganizationDefault},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Create1 = 'Microsoft.Graph.Identity.SignIns.private\New-MgPolicyTokenLifetimePolicy_Create1';
            CreateExpanded1 = 'Microsoft.Graph.Identity.SignIns.private\New-MgPolicyTokenLifetimePolicy_CreateExpanded1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Delete entity from dataPolicyOperations
.Description
Delete entity from dataPolicyOperations
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentitySignInsIdentity>: Identity Parameter
  [ActivityBasedTimeoutPolicyId <String>]: key: id of activityBasedTimeoutPolicy
  [AuthenticationContextClassReferenceId <String>]: key: id of authenticationContextClassReference
  [AuthenticationMethodId <String>]: key: id of authenticationMethod
  [AuthorizationPolicyId <String>]: key: id of authorizationPolicy
  [ClaimsMappingPolicyId <String>]: key: id of claimsMappingPolicy
  [ConditionalAccessPolicyId <String>]: key: id of conditionalAccessPolicy
  [DataLossPreventionPolicyId <String>]: key: id of dataLossPreventionPolicy
  [DataPolicyOperationId <String>]: key: id of dataPolicyOperation
  [EmailAuthenticationMethodId <String>]: key: id of emailAuthenticationMethod
  [Fido2AuthenticationMethodId <String>]: key: id of fido2AuthenticationMethod
  [HomeRealmDiscoveryPolicyId <String>]: key: id of homeRealmDiscoveryPolicy
  [IdentityProviderId <String>]: key: id of identityProvider
  [IdentityUserFlowId <String>]: key: id of identityUserFlow
  [InformationProtectionLabelId <String>]: key: id of informationProtectionLabel
  [LongRunningOperationId <String>]: key: id of longRunningOperation
  [NamedLocationId <String>]: key: id of namedLocation
  [OAuth2PermissionGrantId <String>]: key: id of oAuth2PermissionGrant
  [OrganizationId <String>]: key: id of organization
  [PasswordAuthenticationMethodId <String>]: key: id of passwordAuthenticationMethod
  [PasswordlessMicrosoftAuthenticatorAuthenticationMethodId <String>]: key: id of passwordlessMicrosoftAuthenticatorAuthenticationMethod
  [PermissionGrantConditionSetId <String>]: key: id of permissionGrantConditionSet
  [PermissionGrantPolicyId <String>]: key: id of permissionGrantPolicy
  [PhoneAuthenticationMethodId <String>]: key: id of phoneAuthenticationMethod
  [PrivateLinkResourcePolicyId <String>]: key: id of privateLinkResourcePolicy
  [RiskDetectionId <String>]: key: id of riskDetection
  [RiskyUserHistoryItemId <String>]: key: id of riskyUserHistoryItem
  [RiskyUserId <String>]: key: id of riskyUser
  [SensitivityLabelId <String>]: key: id of sensitivityLabel
  [SensitivityLabelId1 <String>]: key: id of sensitivityLabel
  [ThreatAssessmentRequestId <String>]: key: id of threatAssessmentRequest
  [ThreatAssessmentResultId <String>]: key: id of threatAssessmentResult
  [TokenIssuancePolicyId <String>]: key: id of tokenIssuancePolicy
  [TokenLifetimePolicyId <String>]: key: id of tokenLifetimePolicy
  [TrustFrameworkKeySetId <String>]: key: id of trustFrameworkKeySet
  [TrustFrameworkPolicyId <String>]: key: id of trustFrameworkPolicy
  [UserId <String>]: key: id of user
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/remove-mgdatapolicyoperation
#>

function Remove-MgDataPolicyOperation {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='Delete', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Delete', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of dataPolicyOperation
    ${DataPolicyOperationId},

    [Parameter(ParameterSetName='DeleteViaIdentity', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Header')]
    [System.String]
    # ETag
    ${IfMatch},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Delete = 'Microsoft.Graph.Identity.SignIns.private\Remove-MgDataPolicyOperation_Delete';
            DeleteViaIdentity = 'Microsoft.Graph.Identity.SignIns.private\Remove-MgDataPolicyOperation_DeleteViaIdentity';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Delete navigation property namedLocations for identity
.Description
Delete navigation property namedLocations for identity
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentitySignInsIdentity>: Identity Parameter
  [ActivityBasedTimeoutPolicyId <String>]: key: id of activityBasedTimeoutPolicy
  [AuthenticationContextClassReferenceId <String>]: key: id of authenticationContextClassReference
  [AuthenticationMethodId <String>]: key: id of authenticationMethod
  [AuthorizationPolicyId <String>]: key: id of authorizationPolicy
  [ClaimsMappingPolicyId <String>]: key: id of claimsMappingPolicy
  [ConditionalAccessPolicyId <String>]: key: id of conditionalAccessPolicy
  [DataLossPreventionPolicyId <String>]: key: id of dataLossPreventionPolicy
  [DataPolicyOperationId <String>]: key: id of dataPolicyOperation
  [EmailAuthenticationMethodId <String>]: key: id of emailAuthenticationMethod
  [Fido2AuthenticationMethodId <String>]: key: id of fido2AuthenticationMethod
  [HomeRealmDiscoveryPolicyId <String>]: key: id of homeRealmDiscoveryPolicy
  [IdentityProviderId <String>]: key: id of identityProvider
  [IdentityUserFlowId <String>]: key: id of identityUserFlow
  [InformationProtectionLabelId <String>]: key: id of informationProtectionLabel
  [LongRunningOperationId <String>]: key: id of longRunningOperation
  [NamedLocationId <String>]: key: id of namedLocation
  [OAuth2PermissionGrantId <String>]: key: id of oAuth2PermissionGrant
  [OrganizationId <String>]: key: id of organization
  [PasswordAuthenticationMethodId <String>]: key: id of passwordAuthenticationMethod
  [PasswordlessMicrosoftAuthenticatorAuthenticationMethodId <String>]: key: id of passwordlessMicrosoftAuthenticatorAuthenticationMethod
  [PermissionGrantConditionSetId <String>]: key: id of permissionGrantConditionSet
  [PermissionGrantPolicyId <String>]: key: id of permissionGrantPolicy
  [PhoneAuthenticationMethodId <String>]: key: id of phoneAuthenticationMethod
  [PrivateLinkResourcePolicyId <String>]: key: id of privateLinkResourcePolicy
  [RiskDetectionId <String>]: key: id of riskDetection
  [RiskyUserHistoryItemId <String>]: key: id of riskyUserHistoryItem
  [RiskyUserId <String>]: key: id of riskyUser
  [SensitivityLabelId <String>]: key: id of sensitivityLabel
  [SensitivityLabelId1 <String>]: key: id of sensitivityLabel
  [ThreatAssessmentRequestId <String>]: key: id of threatAssessmentRequest
  [ThreatAssessmentResultId <String>]: key: id of threatAssessmentResult
  [TokenIssuancePolicyId <String>]: key: id of tokenIssuancePolicy
  [TokenLifetimePolicyId <String>]: key: id of tokenLifetimePolicy
  [TrustFrameworkKeySetId <String>]: key: id of trustFrameworkKeySet
  [TrustFrameworkPolicyId <String>]: key: id of trustFrameworkPolicy
  [UserId <String>]: key: id of user
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/remove-mgidentityconditionalaccessnamedlocation
#>

function Remove-MgIdentityConditionalAccessNamedLocation {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='Delete1', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Delete1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of namedLocation
    ${NamedLocationId},

    [Parameter(ParameterSetName='DeleteViaIdentity1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Header')]
    [System.String]
    # ETag
    ${IfMatch},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Delete1 = 'Microsoft.Graph.Identity.SignIns.private\Remove-MgIdentityConditionalAccessNamedLocation_Delete1';
            DeleteViaIdentity1 = 'Microsoft.Graph.Identity.SignIns.private\Remove-MgIdentityConditionalAccessNamedLocation_DeleteViaIdentity1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Delete navigation property policies for identity
.Description
Delete navigation property policies for identity
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentitySignInsIdentity>: Identity Parameter
  [ActivityBasedTimeoutPolicyId <String>]: key: id of activityBasedTimeoutPolicy
  [AuthenticationContextClassReferenceId <String>]: key: id of authenticationContextClassReference
  [AuthenticationMethodId <String>]: key: id of authenticationMethod
  [AuthorizationPolicyId <String>]: key: id of authorizationPolicy
  [ClaimsMappingPolicyId <String>]: key: id of claimsMappingPolicy
  [ConditionalAccessPolicyId <String>]: key: id of conditionalAccessPolicy
  [DataLossPreventionPolicyId <String>]: key: id of dataLossPreventionPolicy
  [DataPolicyOperationId <String>]: key: id of dataPolicyOperation
  [EmailAuthenticationMethodId <String>]: key: id of emailAuthenticationMethod
  [Fido2AuthenticationMethodId <String>]: key: id of fido2AuthenticationMethod
  [HomeRealmDiscoveryPolicyId <String>]: key: id of homeRealmDiscoveryPolicy
  [IdentityProviderId <String>]: key: id of identityProvider
  [IdentityUserFlowId <String>]: key: id of identityUserFlow
  [InformationProtectionLabelId <String>]: key: id of informationProtectionLabel
  [LongRunningOperationId <String>]: key: id of longRunningOperation
  [NamedLocationId <String>]: key: id of namedLocation
  [OAuth2PermissionGrantId <String>]: key: id of oAuth2PermissionGrant
  [OrganizationId <String>]: key: id of organization
  [PasswordAuthenticationMethodId <String>]: key: id of passwordAuthenticationMethod
  [PasswordlessMicrosoftAuthenticatorAuthenticationMethodId <String>]: key: id of passwordlessMicrosoftAuthenticatorAuthenticationMethod
  [PermissionGrantConditionSetId <String>]: key: id of permissionGrantConditionSet
  [PermissionGrantPolicyId <String>]: key: id of permissionGrantPolicy
  [PhoneAuthenticationMethodId <String>]: key: id of phoneAuthenticationMethod
  [PrivateLinkResourcePolicyId <String>]: key: id of privateLinkResourcePolicy
  [RiskDetectionId <String>]: key: id of riskDetection
  [RiskyUserHistoryItemId <String>]: key: id of riskyUserHistoryItem
  [RiskyUserId <String>]: key: id of riskyUser
  [SensitivityLabelId <String>]: key: id of sensitivityLabel
  [SensitivityLabelId1 <String>]: key: id of sensitivityLabel
  [ThreatAssessmentRequestId <String>]: key: id of threatAssessmentRequest
  [ThreatAssessmentResultId <String>]: key: id of threatAssessmentResult
  [TokenIssuancePolicyId <String>]: key: id of tokenIssuancePolicy
  [TokenLifetimePolicyId <String>]: key: id of tokenLifetimePolicy
  [TrustFrameworkKeySetId <String>]: key: id of trustFrameworkKeySet
  [TrustFrameworkPolicyId <String>]: key: id of trustFrameworkPolicy
  [UserId <String>]: key: id of user
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/remove-mgidentityconditionalaccesspolicy
#>

function Remove-MgIdentityConditionalAccessPolicy {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='Delete1', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Delete1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of conditionalAccessPolicy
    ${ConditionalAccessPolicyId},

    [Parameter(ParameterSetName='DeleteViaIdentity1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Header')]
    [System.String]
    # ETag
    ${IfMatch},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Delete1 = 'Microsoft.Graph.Identity.SignIns.private\Remove-MgIdentityConditionalAccessPolicy_Delete1';
            DeleteViaIdentity1 = 'Microsoft.Graph.Identity.SignIns.private\Remove-MgIdentityConditionalAccessPolicy_DeleteViaIdentity1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Delete entity from identityProviders
.Description
Delete entity from identityProviders
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentitySignInsIdentity>: Identity Parameter
  [ActivityBasedTimeoutPolicyId <String>]: key: id of activityBasedTimeoutPolicy
  [AuthenticationContextClassReferenceId <String>]: key: id of authenticationContextClassReference
  [AuthenticationMethodId <String>]: key: id of authenticationMethod
  [AuthorizationPolicyId <String>]: key: id of authorizationPolicy
  [ClaimsMappingPolicyId <String>]: key: id of claimsMappingPolicy
  [ConditionalAccessPolicyId <String>]: key: id of conditionalAccessPolicy
  [DataLossPreventionPolicyId <String>]: key: id of dataLossPreventionPolicy
  [DataPolicyOperationId <String>]: key: id of dataPolicyOperation
  [EmailAuthenticationMethodId <String>]: key: id of emailAuthenticationMethod
  [Fido2AuthenticationMethodId <String>]: key: id of fido2AuthenticationMethod
  [HomeRealmDiscoveryPolicyId <String>]: key: id of homeRealmDiscoveryPolicy
  [IdentityProviderId <String>]: key: id of identityProvider
  [IdentityUserFlowId <String>]: key: id of identityUserFlow
  [InformationProtectionLabelId <String>]: key: id of informationProtectionLabel
  [LongRunningOperationId <String>]: key: id of longRunningOperation
  [NamedLocationId <String>]: key: id of namedLocation
  [OAuth2PermissionGrantId <String>]: key: id of oAuth2PermissionGrant
  [OrganizationId <String>]: key: id of organization
  [PasswordAuthenticationMethodId <String>]: key: id of passwordAuthenticationMethod
  [PasswordlessMicrosoftAuthenticatorAuthenticationMethodId <String>]: key: id of passwordlessMicrosoftAuthenticatorAuthenticationMethod
  [PermissionGrantConditionSetId <String>]: key: id of permissionGrantConditionSet
  [PermissionGrantPolicyId <String>]: key: id of permissionGrantPolicy
  [PhoneAuthenticationMethodId <String>]: key: id of phoneAuthenticationMethod
  [PrivateLinkResourcePolicyId <String>]: key: id of privateLinkResourcePolicy
  [RiskDetectionId <String>]: key: id of riskDetection
  [RiskyUserHistoryItemId <String>]: key: id of riskyUserHistoryItem
  [RiskyUserId <String>]: key: id of riskyUser
  [SensitivityLabelId <String>]: key: id of sensitivityLabel
  [SensitivityLabelId1 <String>]: key: id of sensitivityLabel
  [ThreatAssessmentRequestId <String>]: key: id of threatAssessmentRequest
  [ThreatAssessmentResultId <String>]: key: id of threatAssessmentResult
  [TokenIssuancePolicyId <String>]: key: id of tokenIssuancePolicy
  [TokenLifetimePolicyId <String>]: key: id of tokenLifetimePolicy
  [TrustFrameworkKeySetId <String>]: key: id of trustFrameworkKeySet
  [TrustFrameworkPolicyId <String>]: key: id of trustFrameworkPolicy
  [UserId <String>]: key: id of user
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/remove-mgidentityprovider
#>

function Remove-MgIdentityProvider {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='Delete', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Delete', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of identityProvider
    ${IdentityProviderId},

    [Parameter(ParameterSetName='DeleteViaIdentity', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Header')]
    [System.String]
    # ETag
    ${IfMatch},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Delete = 'Microsoft.Graph.Identity.SignIns.private\Remove-MgIdentityProvider_Delete';
            DeleteViaIdentity = 'Microsoft.Graph.Identity.SignIns.private\Remove-MgIdentityProvider_DeleteViaIdentity';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Delete navigation property results for informationProtection
.Description
Delete navigation property results for informationProtection
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentitySignInsIdentity>: Identity Parameter
  [ActivityBasedTimeoutPolicyId <String>]: key: id of activityBasedTimeoutPolicy
  [AuthenticationContextClassReferenceId <String>]: key: id of authenticationContextClassReference
  [AuthenticationMethodId <String>]: key: id of authenticationMethod
  [AuthorizationPolicyId <String>]: key: id of authorizationPolicy
  [ClaimsMappingPolicyId <String>]: key: id of claimsMappingPolicy
  [ConditionalAccessPolicyId <String>]: key: id of conditionalAccessPolicy
  [DataLossPreventionPolicyId <String>]: key: id of dataLossPreventionPolicy
  [DataPolicyOperationId <String>]: key: id of dataPolicyOperation
  [EmailAuthenticationMethodId <String>]: key: id of emailAuthenticationMethod
  [Fido2AuthenticationMethodId <String>]: key: id of fido2AuthenticationMethod
  [HomeRealmDiscoveryPolicyId <String>]: key: id of homeRealmDiscoveryPolicy
  [IdentityProviderId <String>]: key: id of identityProvider
  [IdentityUserFlowId <String>]: key: id of identityUserFlow
  [InformationProtectionLabelId <String>]: key: id of informationProtectionLabel
  [LongRunningOperationId <String>]: key: id of longRunningOperation
  [NamedLocationId <String>]: key: id of namedLocation
  [OAuth2PermissionGrantId <String>]: key: id of oAuth2PermissionGrant
  [OrganizationId <String>]: key: id of organization
  [PasswordAuthenticationMethodId <String>]: key: id of passwordAuthenticationMethod
  [PasswordlessMicrosoftAuthenticatorAuthenticationMethodId <String>]: key: id of passwordlessMicrosoftAuthenticatorAuthenticationMethod
  [PermissionGrantConditionSetId <String>]: key: id of permissionGrantConditionSet
  [PermissionGrantPolicyId <String>]: key: id of permissionGrantPolicy
  [PhoneAuthenticationMethodId <String>]: key: id of phoneAuthenticationMethod
  [PrivateLinkResourcePolicyId <String>]: key: id of privateLinkResourcePolicy
  [RiskDetectionId <String>]: key: id of riskDetection
  [RiskyUserHistoryItemId <String>]: key: id of riskyUserHistoryItem
  [RiskyUserId <String>]: key: id of riskyUser
  [SensitivityLabelId <String>]: key: id of sensitivityLabel
  [SensitivityLabelId1 <String>]: key: id of sensitivityLabel
  [ThreatAssessmentRequestId <String>]: key: id of threatAssessmentRequest
  [ThreatAssessmentResultId <String>]: key: id of threatAssessmentResult
  [TokenIssuancePolicyId <String>]: key: id of tokenIssuancePolicy
  [TokenLifetimePolicyId <String>]: key: id of tokenLifetimePolicy
  [TrustFrameworkKeySetId <String>]: key: id of trustFrameworkKeySet
  [TrustFrameworkPolicyId <String>]: key: id of trustFrameworkPolicy
  [UserId <String>]: key: id of user
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/remove-mginformationprotectionthreatassessmentrequestresult
#>

function Remove-MgInformationProtectionThreatAssessmentRequestResult {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='Delete', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Delete', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of threatAssessmentRequest
    ${ThreatAssessmentRequestId},

    [Parameter(ParameterSetName='Delete', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of threatAssessmentResult
    ${ThreatAssessmentResultId},

    [Parameter(ParameterSetName='DeleteViaIdentity', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Header')]
    [System.String]
    # ETag
    ${IfMatch},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Delete = 'Microsoft.Graph.Identity.SignIns.private\Remove-MgInformationProtectionThreatAssessmentRequestResult_Delete';
            DeleteViaIdentity = 'Microsoft.Graph.Identity.SignIns.private\Remove-MgInformationProtectionThreatAssessmentRequestResult_DeleteViaIdentity';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Delete navigation property threatAssessmentRequests for informationProtection
.Description
Delete navigation property threatAssessmentRequests for informationProtection
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentitySignInsIdentity>: Identity Parameter
  [ActivityBasedTimeoutPolicyId <String>]: key: id of activityBasedTimeoutPolicy
  [AuthenticationContextClassReferenceId <String>]: key: id of authenticationContextClassReference
  [AuthenticationMethodId <String>]: key: id of authenticationMethod
  [AuthorizationPolicyId <String>]: key: id of authorizationPolicy
  [ClaimsMappingPolicyId <String>]: key: id of claimsMappingPolicy
  [ConditionalAccessPolicyId <String>]: key: id of conditionalAccessPolicy
  [DataLossPreventionPolicyId <String>]: key: id of dataLossPreventionPolicy
  [DataPolicyOperationId <String>]: key: id of dataPolicyOperation
  [EmailAuthenticationMethodId <String>]: key: id of emailAuthenticationMethod
  [Fido2AuthenticationMethodId <String>]: key: id of fido2AuthenticationMethod
  [HomeRealmDiscoveryPolicyId <String>]: key: id of homeRealmDiscoveryPolicy
  [IdentityProviderId <String>]: key: id of identityProvider
  [IdentityUserFlowId <String>]: key: id of identityUserFlow
  [InformationProtectionLabelId <String>]: key: id of informationProtectionLabel
  [LongRunningOperationId <String>]: key: id of longRunningOperation
  [NamedLocationId <String>]: key: id of namedLocation
  [OAuth2PermissionGrantId <String>]: key: id of oAuth2PermissionGrant
  [OrganizationId <String>]: key: id of organization
  [PasswordAuthenticationMethodId <String>]: key: id of passwordAuthenticationMethod
  [PasswordlessMicrosoftAuthenticatorAuthenticationMethodId <String>]: key: id of passwordlessMicrosoftAuthenticatorAuthenticationMethod
  [PermissionGrantConditionSetId <String>]: key: id of permissionGrantConditionSet
  [PermissionGrantPolicyId <String>]: key: id of permissionGrantPolicy
  [PhoneAuthenticationMethodId <String>]: key: id of phoneAuthenticationMethod
  [PrivateLinkResourcePolicyId <String>]: key: id of privateLinkResourcePolicy
  [RiskDetectionId <String>]: key: id of riskDetection
  [RiskyUserHistoryItemId <String>]: key: id of riskyUserHistoryItem
  [RiskyUserId <String>]: key: id of riskyUser
  [SensitivityLabelId <String>]: key: id of sensitivityLabel
  [SensitivityLabelId1 <String>]: key: id of sensitivityLabel
  [ThreatAssessmentRequestId <String>]: key: id of threatAssessmentRequest
  [ThreatAssessmentResultId <String>]: key: id of threatAssessmentResult
  [TokenIssuancePolicyId <String>]: key: id of tokenIssuancePolicy
  [TokenLifetimePolicyId <String>]: key: id of tokenLifetimePolicy
  [TrustFrameworkKeySetId <String>]: key: id of trustFrameworkKeySet
  [TrustFrameworkPolicyId <String>]: key: id of trustFrameworkPolicy
  [UserId <String>]: key: id of user
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/remove-mginformationprotectionthreatassessmentrequest
#>

function Remove-MgInformationProtectionThreatAssessmentRequest {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='Delete', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Delete', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of threatAssessmentRequest
    ${ThreatAssessmentRequestId},

    [Parameter(ParameterSetName='DeleteViaIdentity', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Header')]
    [System.String]
    # ETag
    ${IfMatch},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Delete = 'Microsoft.Graph.Identity.SignIns.private\Remove-MgInformationProtectionThreatAssessmentRequest_Delete';
            DeleteViaIdentity = 'Microsoft.Graph.Identity.SignIns.private\Remove-MgInformationProtectionThreatAssessmentRequest_DeleteViaIdentity';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Delete entity from oauth2PermissionGrants
.Description
Delete entity from oauth2PermissionGrants
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentitySignInsIdentity>: Identity Parameter
  [ActivityBasedTimeoutPolicyId <String>]: key: id of activityBasedTimeoutPolicy
  [AuthenticationContextClassReferenceId <String>]: key: id of authenticationContextClassReference
  [AuthenticationMethodId <String>]: key: id of authenticationMethod
  [AuthorizationPolicyId <String>]: key: id of authorizationPolicy
  [ClaimsMappingPolicyId <String>]: key: id of claimsMappingPolicy
  [ConditionalAccessPolicyId <String>]: key: id of conditionalAccessPolicy
  [DataLossPreventionPolicyId <String>]: key: id of dataLossPreventionPolicy
  [DataPolicyOperationId <String>]: key: id of dataPolicyOperation
  [EmailAuthenticationMethodId <String>]: key: id of emailAuthenticationMethod
  [Fido2AuthenticationMethodId <String>]: key: id of fido2AuthenticationMethod
  [HomeRealmDiscoveryPolicyId <String>]: key: id of homeRealmDiscoveryPolicy
  [IdentityProviderId <String>]: key: id of identityProvider
  [IdentityUserFlowId <String>]: key: id of identityUserFlow
  [InformationProtectionLabelId <String>]: key: id of informationProtectionLabel
  [LongRunningOperationId <String>]: key: id of longRunningOperation
  [NamedLocationId <String>]: key: id of namedLocation
  [OAuth2PermissionGrantId <String>]: key: id of oAuth2PermissionGrant
  [OrganizationId <String>]: key: id of organization
  [PasswordAuthenticationMethodId <String>]: key: id of passwordAuthenticationMethod
  [PasswordlessMicrosoftAuthenticatorAuthenticationMethodId <String>]: key: id of passwordlessMicrosoftAuthenticatorAuthenticationMethod
  [PermissionGrantConditionSetId <String>]: key: id of permissionGrantConditionSet
  [PermissionGrantPolicyId <String>]: key: id of permissionGrantPolicy
  [PhoneAuthenticationMethodId <String>]: key: id of phoneAuthenticationMethod
  [PrivateLinkResourcePolicyId <String>]: key: id of privateLinkResourcePolicy
  [RiskDetectionId <String>]: key: id of riskDetection
  [RiskyUserHistoryItemId <String>]: key: id of riskyUserHistoryItem
  [RiskyUserId <String>]: key: id of riskyUser
  [SensitivityLabelId <String>]: key: id of sensitivityLabel
  [SensitivityLabelId1 <String>]: key: id of sensitivityLabel
  [ThreatAssessmentRequestId <String>]: key: id of threatAssessmentRequest
  [ThreatAssessmentResultId <String>]: key: id of threatAssessmentResult
  [TokenIssuancePolicyId <String>]: key: id of tokenIssuancePolicy
  [TokenLifetimePolicyId <String>]: key: id of tokenLifetimePolicy
  [TrustFrameworkKeySetId <String>]: key: id of trustFrameworkKeySet
  [TrustFrameworkPolicyId <String>]: key: id of trustFrameworkPolicy
  [UserId <String>]: key: id of user
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/remove-mgoauth2permissiongrant
#>

function Remove-MgOauth2PermissionGrant {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='Delete', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Delete', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of oAuth2PermissionGrant
    ${OAuth2PermissionGrantId},

    [Parameter(ParameterSetName='DeleteViaIdentity', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Header')]
    [System.String]
    # ETag
    ${IfMatch},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Delete = 'Microsoft.Graph.Identity.SignIns.private\Remove-MgOauth2PermissionGrant_Delete';
            DeleteViaIdentity = 'Microsoft.Graph.Identity.SignIns.private\Remove-MgOauth2PermissionGrant_DeleteViaIdentity';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Delete navigation property activityBasedTimeoutPolicies for policies
.Description
Delete navigation property activityBasedTimeoutPolicies for policies
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentitySignInsIdentity>: Identity Parameter
  [ActivityBasedTimeoutPolicyId <String>]: key: id of activityBasedTimeoutPolicy
  [AuthenticationContextClassReferenceId <String>]: key: id of authenticationContextClassReference
  [AuthenticationMethodId <String>]: key: id of authenticationMethod
  [AuthorizationPolicyId <String>]: key: id of authorizationPolicy
  [ClaimsMappingPolicyId <String>]: key: id of claimsMappingPolicy
  [ConditionalAccessPolicyId <String>]: key: id of conditionalAccessPolicy
  [DataLossPreventionPolicyId <String>]: key: id of dataLossPreventionPolicy
  [DataPolicyOperationId <String>]: key: id of dataPolicyOperation
  [EmailAuthenticationMethodId <String>]: key: id of emailAuthenticationMethod
  [Fido2AuthenticationMethodId <String>]: key: id of fido2AuthenticationMethod
  [HomeRealmDiscoveryPolicyId <String>]: key: id of homeRealmDiscoveryPolicy
  [IdentityProviderId <String>]: key: id of identityProvider
  [IdentityUserFlowId <String>]: key: id of identityUserFlow
  [InformationProtectionLabelId <String>]: key: id of informationProtectionLabel
  [LongRunningOperationId <String>]: key: id of longRunningOperation
  [NamedLocationId <String>]: key: id of namedLocation
  [OAuth2PermissionGrantId <String>]: key: id of oAuth2PermissionGrant
  [OrganizationId <String>]: key: id of organization
  [PasswordAuthenticationMethodId <String>]: key: id of passwordAuthenticationMethod
  [PasswordlessMicrosoftAuthenticatorAuthenticationMethodId <String>]: key: id of passwordlessMicrosoftAuthenticatorAuthenticationMethod
  [PermissionGrantConditionSetId <String>]: key: id of permissionGrantConditionSet
  [PermissionGrantPolicyId <String>]: key: id of permissionGrantPolicy
  [PhoneAuthenticationMethodId <String>]: key: id of phoneAuthenticationMethod
  [PrivateLinkResourcePolicyId <String>]: key: id of privateLinkResourcePolicy
  [RiskDetectionId <String>]: key: id of riskDetection
  [RiskyUserHistoryItemId <String>]: key: id of riskyUserHistoryItem
  [RiskyUserId <String>]: key: id of riskyUser
  [SensitivityLabelId <String>]: key: id of sensitivityLabel
  [SensitivityLabelId1 <String>]: key: id of sensitivityLabel
  [ThreatAssessmentRequestId <String>]: key: id of threatAssessmentRequest
  [ThreatAssessmentResultId <String>]: key: id of threatAssessmentResult
  [TokenIssuancePolicyId <String>]: key: id of tokenIssuancePolicy
  [TokenLifetimePolicyId <String>]: key: id of tokenLifetimePolicy
  [TrustFrameworkKeySetId <String>]: key: id of trustFrameworkKeySet
  [TrustFrameworkPolicyId <String>]: key: id of trustFrameworkPolicy
  [UserId <String>]: key: id of user
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/remove-mgpolicyactivitybasedtimeoutpolicy
#>

function Remove-MgPolicyActivityBasedTimeoutPolicy {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='Delete', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Delete', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of activityBasedTimeoutPolicy
    ${ActivityBasedTimeoutPolicyId},

    [Parameter(ParameterSetName='DeleteViaIdentity', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Header')]
    [System.String]
    # ETag
    ${IfMatch},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Delete = 'Microsoft.Graph.Identity.SignIns.private\Remove-MgPolicyActivityBasedTimeoutPolicy_Delete';
            DeleteViaIdentity = 'Microsoft.Graph.Identity.SignIns.private\Remove-MgPolicyActivityBasedTimeoutPolicy_DeleteViaIdentity';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Delete navigation property authorizationPolicy for policies
.Description
Delete navigation property authorizationPolicy for policies
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Outputs
System.Boolean
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/remove-mgpolicyauthorizationpolicy
#>

function Remove-MgPolicyAuthorizationPolicy {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='Delete1', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Header')]
    [System.String]
    # ETag
    ${IfMatch},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Delete1 = 'Microsoft.Graph.Identity.SignIns.private\Remove-MgPolicyAuthorizationPolicy_Delete1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Delete navigation property claimsMappingPolicies for policies
.Description
Delete navigation property claimsMappingPolicies for policies
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentitySignInsIdentity>: Identity Parameter
  [ActivityBasedTimeoutPolicyId <String>]: key: id of activityBasedTimeoutPolicy
  [AuthenticationContextClassReferenceId <String>]: key: id of authenticationContextClassReference
  [AuthenticationMethodId <String>]: key: id of authenticationMethod
  [AuthorizationPolicyId <String>]: key: id of authorizationPolicy
  [ClaimsMappingPolicyId <String>]: key: id of claimsMappingPolicy
  [ConditionalAccessPolicyId <String>]: key: id of conditionalAccessPolicy
  [DataLossPreventionPolicyId <String>]: key: id of dataLossPreventionPolicy
  [DataPolicyOperationId <String>]: key: id of dataPolicyOperation
  [EmailAuthenticationMethodId <String>]: key: id of emailAuthenticationMethod
  [Fido2AuthenticationMethodId <String>]: key: id of fido2AuthenticationMethod
  [HomeRealmDiscoveryPolicyId <String>]: key: id of homeRealmDiscoveryPolicy
  [IdentityProviderId <String>]: key: id of identityProvider
  [IdentityUserFlowId <String>]: key: id of identityUserFlow
  [InformationProtectionLabelId <String>]: key: id of informationProtectionLabel
  [LongRunningOperationId <String>]: key: id of longRunningOperation
  [NamedLocationId <String>]: key: id of namedLocation
  [OAuth2PermissionGrantId <String>]: key: id of oAuth2PermissionGrant
  [OrganizationId <String>]: key: id of organization
  [PasswordAuthenticationMethodId <String>]: key: id of passwordAuthenticationMethod
  [PasswordlessMicrosoftAuthenticatorAuthenticationMethodId <String>]: key: id of passwordlessMicrosoftAuthenticatorAuthenticationMethod
  [PermissionGrantConditionSetId <String>]: key: id of permissionGrantConditionSet
  [PermissionGrantPolicyId <String>]: key: id of permissionGrantPolicy
  [PhoneAuthenticationMethodId <String>]: key: id of phoneAuthenticationMethod
  [PrivateLinkResourcePolicyId <String>]: key: id of privateLinkResourcePolicy
  [RiskDetectionId <String>]: key: id of riskDetection
  [RiskyUserHistoryItemId <String>]: key: id of riskyUserHistoryItem
  [RiskyUserId <String>]: key: id of riskyUser
  [SensitivityLabelId <String>]: key: id of sensitivityLabel
  [SensitivityLabelId1 <String>]: key: id of sensitivityLabel
  [ThreatAssessmentRequestId <String>]: key: id of threatAssessmentRequest
  [ThreatAssessmentResultId <String>]: key: id of threatAssessmentResult
  [TokenIssuancePolicyId <String>]: key: id of tokenIssuancePolicy
  [TokenLifetimePolicyId <String>]: key: id of tokenLifetimePolicy
  [TrustFrameworkKeySetId <String>]: key: id of trustFrameworkKeySet
  [TrustFrameworkPolicyId <String>]: key: id of trustFrameworkPolicy
  [UserId <String>]: key: id of user
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/remove-mgpolicyclaimmappingpolicy
#>

function Remove-MgPolicyClaimMappingPolicy {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='Delete1', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Delete1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of claimsMappingPolicy
    ${ClaimsMappingPolicyId},

    [Parameter(ParameterSetName='DeleteViaIdentity1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Header')]
    [System.String]
    # ETag
    ${IfMatch},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Delete1 = 'Microsoft.Graph.Identity.SignIns.private\Remove-MgPolicyClaimMappingPolicy_Delete1';
            DeleteViaIdentity1 = 'Microsoft.Graph.Identity.SignIns.private\Remove-MgPolicyClaimMappingPolicy_DeleteViaIdentity1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Delete navigation property homeRealmDiscoveryPolicies for policies
.Description
Delete navigation property homeRealmDiscoveryPolicies for policies
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentitySignInsIdentity>: Identity Parameter
  [ActivityBasedTimeoutPolicyId <String>]: key: id of activityBasedTimeoutPolicy
  [AuthenticationContextClassReferenceId <String>]: key: id of authenticationContextClassReference
  [AuthenticationMethodId <String>]: key: id of authenticationMethod
  [AuthorizationPolicyId <String>]: key: id of authorizationPolicy
  [ClaimsMappingPolicyId <String>]: key: id of claimsMappingPolicy
  [ConditionalAccessPolicyId <String>]: key: id of conditionalAccessPolicy
  [DataLossPreventionPolicyId <String>]: key: id of dataLossPreventionPolicy
  [DataPolicyOperationId <String>]: key: id of dataPolicyOperation
  [EmailAuthenticationMethodId <String>]: key: id of emailAuthenticationMethod
  [Fido2AuthenticationMethodId <String>]: key: id of fido2AuthenticationMethod
  [HomeRealmDiscoveryPolicyId <String>]: key: id of homeRealmDiscoveryPolicy
  [IdentityProviderId <String>]: key: id of identityProvider
  [IdentityUserFlowId <String>]: key: id of identityUserFlow
  [InformationProtectionLabelId <String>]: key: id of informationProtectionLabel
  [LongRunningOperationId <String>]: key: id of longRunningOperation
  [NamedLocationId <String>]: key: id of namedLocation
  [OAuth2PermissionGrantId <String>]: key: id of oAuth2PermissionGrant
  [OrganizationId <String>]: key: id of organization
  [PasswordAuthenticationMethodId <String>]: key: id of passwordAuthenticationMethod
  [PasswordlessMicrosoftAuthenticatorAuthenticationMethodId <String>]: key: id of passwordlessMicrosoftAuthenticatorAuthenticationMethod
  [PermissionGrantConditionSetId <String>]: key: id of permissionGrantConditionSet
  [PermissionGrantPolicyId <String>]: key: id of permissionGrantPolicy
  [PhoneAuthenticationMethodId <String>]: key: id of phoneAuthenticationMethod
  [PrivateLinkResourcePolicyId <String>]: key: id of privateLinkResourcePolicy
  [RiskDetectionId <String>]: key: id of riskDetection
  [RiskyUserHistoryItemId <String>]: key: id of riskyUserHistoryItem
  [RiskyUserId <String>]: key: id of riskyUser
  [SensitivityLabelId <String>]: key: id of sensitivityLabel
  [SensitivityLabelId1 <String>]: key: id of sensitivityLabel
  [ThreatAssessmentRequestId <String>]: key: id of threatAssessmentRequest
  [ThreatAssessmentResultId <String>]: key: id of threatAssessmentResult
  [TokenIssuancePolicyId <String>]: key: id of tokenIssuancePolicy
  [TokenLifetimePolicyId <String>]: key: id of tokenLifetimePolicy
  [TrustFrameworkKeySetId <String>]: key: id of trustFrameworkKeySet
  [TrustFrameworkPolicyId <String>]: key: id of trustFrameworkPolicy
  [UserId <String>]: key: id of user
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/remove-mgpolicyhomerealmdiscoverypolicy
#>

function Remove-MgPolicyHomeRealmDiscoveryPolicy {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='Delete1', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Delete1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of homeRealmDiscoveryPolicy
    ${HomeRealmDiscoveryPolicyId},

    [Parameter(ParameterSetName='DeleteViaIdentity1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Header')]
    [System.String]
    # ETag
    ${IfMatch},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Delete1 = 'Microsoft.Graph.Identity.SignIns.private\Remove-MgPolicyHomeRealmDiscoveryPolicy_Delete1';
            DeleteViaIdentity1 = 'Microsoft.Graph.Identity.SignIns.private\Remove-MgPolicyHomeRealmDiscoveryPolicy_DeleteViaIdentity1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Delete navigation property identitySecurityDefaultsEnforcementPolicy for policies
.Description
Delete navigation property identitySecurityDefaultsEnforcementPolicy for policies
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Outputs
System.Boolean
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/remove-mgpolicyidentitysecuritydefaultenforcementpolicy
#>

function Remove-MgPolicyIdentitySecurityDefaultEnforcementPolicy {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='Delete1', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Header')]
    [System.String]
    # ETag
    ${IfMatch},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Delete1 = 'Microsoft.Graph.Identity.SignIns.private\Remove-MgPolicyIdentitySecurityDefaultEnforcementPolicy_Delete1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Delete navigation property excludes for policies
.Description
Delete navigation property excludes for policies
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentitySignInsIdentity>: Identity Parameter
  [ActivityBasedTimeoutPolicyId <String>]: key: id of activityBasedTimeoutPolicy
  [AuthenticationContextClassReferenceId <String>]: key: id of authenticationContextClassReference
  [AuthenticationMethodId <String>]: key: id of authenticationMethod
  [AuthorizationPolicyId <String>]: key: id of authorizationPolicy
  [ClaimsMappingPolicyId <String>]: key: id of claimsMappingPolicy
  [ConditionalAccessPolicyId <String>]: key: id of conditionalAccessPolicy
  [DataLossPreventionPolicyId <String>]: key: id of dataLossPreventionPolicy
  [DataPolicyOperationId <String>]: key: id of dataPolicyOperation
  [EmailAuthenticationMethodId <String>]: key: id of emailAuthenticationMethod
  [Fido2AuthenticationMethodId <String>]: key: id of fido2AuthenticationMethod
  [HomeRealmDiscoveryPolicyId <String>]: key: id of homeRealmDiscoveryPolicy
  [IdentityProviderId <String>]: key: id of identityProvider
  [IdentityUserFlowId <String>]: key: id of identityUserFlow
  [InformationProtectionLabelId <String>]: key: id of informationProtectionLabel
  [LongRunningOperationId <String>]: key: id of longRunningOperation
  [NamedLocationId <String>]: key: id of namedLocation
  [OAuth2PermissionGrantId <String>]: key: id of oAuth2PermissionGrant
  [OrganizationId <String>]: key: id of organization
  [PasswordAuthenticationMethodId <String>]: key: id of passwordAuthenticationMethod
  [PasswordlessMicrosoftAuthenticatorAuthenticationMethodId <String>]: key: id of passwordlessMicrosoftAuthenticatorAuthenticationMethod
  [PermissionGrantConditionSetId <String>]: key: id of permissionGrantConditionSet
  [PermissionGrantPolicyId <String>]: key: id of permissionGrantPolicy
  [PhoneAuthenticationMethodId <String>]: key: id of phoneAuthenticationMethod
  [PrivateLinkResourcePolicyId <String>]: key: id of privateLinkResourcePolicy
  [RiskDetectionId <String>]: key: id of riskDetection
  [RiskyUserHistoryItemId <String>]: key: id of riskyUserHistoryItem
  [RiskyUserId <String>]: key: id of riskyUser
  [SensitivityLabelId <String>]: key: id of sensitivityLabel
  [SensitivityLabelId1 <String>]: key: id of sensitivityLabel
  [ThreatAssessmentRequestId <String>]: key: id of threatAssessmentRequest
  [ThreatAssessmentResultId <String>]: key: id of threatAssessmentResult
  [TokenIssuancePolicyId <String>]: key: id of tokenIssuancePolicy
  [TokenLifetimePolicyId <String>]: key: id of tokenLifetimePolicy
  [TrustFrameworkKeySetId <String>]: key: id of trustFrameworkKeySet
  [TrustFrameworkPolicyId <String>]: key: id of trustFrameworkPolicy
  [UserId <String>]: key: id of user
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/remove-mgpolicypermissiongrantpolicyexclude
#>

function Remove-MgPolicyPermissionGrantPolicyExclude {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='Delete1', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Delete1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of permissionGrantConditionSet
    ${PermissionGrantConditionSetId},

    [Parameter(ParameterSetName='Delete1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of permissionGrantPolicy
    ${PermissionGrantPolicyId},

    [Parameter(ParameterSetName='DeleteViaIdentity1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Header')]
    [System.String]
    # ETag
    ${IfMatch},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Delete1 = 'Microsoft.Graph.Identity.SignIns.private\Remove-MgPolicyPermissionGrantPolicyExclude_Delete1';
            DeleteViaIdentity1 = 'Microsoft.Graph.Identity.SignIns.private\Remove-MgPolicyPermissionGrantPolicyExclude_DeleteViaIdentity1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Delete navigation property includes for policies
.Description
Delete navigation property includes for policies
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentitySignInsIdentity>: Identity Parameter
  [ActivityBasedTimeoutPolicyId <String>]: key: id of activityBasedTimeoutPolicy
  [AuthenticationContextClassReferenceId <String>]: key: id of authenticationContextClassReference
  [AuthenticationMethodId <String>]: key: id of authenticationMethod
  [AuthorizationPolicyId <String>]: key: id of authorizationPolicy
  [ClaimsMappingPolicyId <String>]: key: id of claimsMappingPolicy
  [ConditionalAccessPolicyId <String>]: key: id of conditionalAccessPolicy
  [DataLossPreventionPolicyId <String>]: key: id of dataLossPreventionPolicy
  [DataPolicyOperationId <String>]: key: id of dataPolicyOperation
  [EmailAuthenticationMethodId <String>]: key: id of emailAuthenticationMethod
  [Fido2AuthenticationMethodId <String>]: key: id of fido2AuthenticationMethod
  [HomeRealmDiscoveryPolicyId <String>]: key: id of homeRealmDiscoveryPolicy
  [IdentityProviderId <String>]: key: id of identityProvider
  [IdentityUserFlowId <String>]: key: id of identityUserFlow
  [InformationProtectionLabelId <String>]: key: id of informationProtectionLabel
  [LongRunningOperationId <String>]: key: id of longRunningOperation
  [NamedLocationId <String>]: key: id of namedLocation
  [OAuth2PermissionGrantId <String>]: key: id of oAuth2PermissionGrant
  [OrganizationId <String>]: key: id of organization
  [PasswordAuthenticationMethodId <String>]: key: id of passwordAuthenticationMethod
  [PasswordlessMicrosoftAuthenticatorAuthenticationMethodId <String>]: key: id of passwordlessMicrosoftAuthenticatorAuthenticationMethod
  [PermissionGrantConditionSetId <String>]: key: id of permissionGrantConditionSet
  [PermissionGrantPolicyId <String>]: key: id of permissionGrantPolicy
  [PhoneAuthenticationMethodId <String>]: key: id of phoneAuthenticationMethod
  [PrivateLinkResourcePolicyId <String>]: key: id of privateLinkResourcePolicy
  [RiskDetectionId <String>]: key: id of riskDetection
  [RiskyUserHistoryItemId <String>]: key: id of riskyUserHistoryItem
  [RiskyUserId <String>]: key: id of riskyUser
  [SensitivityLabelId <String>]: key: id of sensitivityLabel
  [SensitivityLabelId1 <String>]: key: id of sensitivityLabel
  [ThreatAssessmentRequestId <String>]: key: id of threatAssessmentRequest
  [ThreatAssessmentResultId <String>]: key: id of threatAssessmentResult
  [TokenIssuancePolicyId <String>]: key: id of tokenIssuancePolicy
  [TokenLifetimePolicyId <String>]: key: id of tokenLifetimePolicy
  [TrustFrameworkKeySetId <String>]: key: id of trustFrameworkKeySet
  [TrustFrameworkPolicyId <String>]: key: id of trustFrameworkPolicy
  [UserId <String>]: key: id of user
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/remove-mgpolicypermissiongrantpolicyinclude
#>

function Remove-MgPolicyPermissionGrantPolicyInclude {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='Delete1', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Delete1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of permissionGrantConditionSet
    ${PermissionGrantConditionSetId},

    [Parameter(ParameterSetName='Delete1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of permissionGrantPolicy
    ${PermissionGrantPolicyId},

    [Parameter(ParameterSetName='DeleteViaIdentity1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Header')]
    [System.String]
    # ETag
    ${IfMatch},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Delete1 = 'Microsoft.Graph.Identity.SignIns.private\Remove-MgPolicyPermissionGrantPolicyInclude_Delete1';
            DeleteViaIdentity1 = 'Microsoft.Graph.Identity.SignIns.private\Remove-MgPolicyPermissionGrantPolicyInclude_DeleteViaIdentity1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Delete navigation property permissionGrantPolicies for policies
.Description
Delete navigation property permissionGrantPolicies for policies
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentitySignInsIdentity>: Identity Parameter
  [ActivityBasedTimeoutPolicyId <String>]: key: id of activityBasedTimeoutPolicy
  [AuthenticationContextClassReferenceId <String>]: key: id of authenticationContextClassReference
  [AuthenticationMethodId <String>]: key: id of authenticationMethod
  [AuthorizationPolicyId <String>]: key: id of authorizationPolicy
  [ClaimsMappingPolicyId <String>]: key: id of claimsMappingPolicy
  [ConditionalAccessPolicyId <String>]: key: id of conditionalAccessPolicy
  [DataLossPreventionPolicyId <String>]: key: id of dataLossPreventionPolicy
  [DataPolicyOperationId <String>]: key: id of dataPolicyOperation
  [EmailAuthenticationMethodId <String>]: key: id of emailAuthenticationMethod
  [Fido2AuthenticationMethodId <String>]: key: id of fido2AuthenticationMethod
  [HomeRealmDiscoveryPolicyId <String>]: key: id of homeRealmDiscoveryPolicy
  [IdentityProviderId <String>]: key: id of identityProvider
  [IdentityUserFlowId <String>]: key: id of identityUserFlow
  [InformationProtectionLabelId <String>]: key: id of informationProtectionLabel
  [LongRunningOperationId <String>]: key: id of longRunningOperation
  [NamedLocationId <String>]: key: id of namedLocation
  [OAuth2PermissionGrantId <String>]: key: id of oAuth2PermissionGrant
  [OrganizationId <String>]: key: id of organization
  [PasswordAuthenticationMethodId <String>]: key: id of passwordAuthenticationMethod
  [PasswordlessMicrosoftAuthenticatorAuthenticationMethodId <String>]: key: id of passwordlessMicrosoftAuthenticatorAuthenticationMethod
  [PermissionGrantConditionSetId <String>]: key: id of permissionGrantConditionSet
  [PermissionGrantPolicyId <String>]: key: id of permissionGrantPolicy
  [PhoneAuthenticationMethodId <String>]: key: id of phoneAuthenticationMethod
  [PrivateLinkResourcePolicyId <String>]: key: id of privateLinkResourcePolicy
  [RiskDetectionId <String>]: key: id of riskDetection
  [RiskyUserHistoryItemId <String>]: key: id of riskyUserHistoryItem
  [RiskyUserId <String>]: key: id of riskyUser
  [SensitivityLabelId <String>]: key: id of sensitivityLabel
  [SensitivityLabelId1 <String>]: key: id of sensitivityLabel
  [ThreatAssessmentRequestId <String>]: key: id of threatAssessmentRequest
  [ThreatAssessmentResultId <String>]: key: id of threatAssessmentResult
  [TokenIssuancePolicyId <String>]: key: id of tokenIssuancePolicy
  [TokenLifetimePolicyId <String>]: key: id of tokenLifetimePolicy
  [TrustFrameworkKeySetId <String>]: key: id of trustFrameworkKeySet
  [TrustFrameworkPolicyId <String>]: key: id of trustFrameworkPolicy
  [UserId <String>]: key: id of user
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/remove-mgpolicypermissiongrantpolicy
#>

function Remove-MgPolicyPermissionGrantPolicy {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='Delete1', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Delete1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of permissionGrantPolicy
    ${PermissionGrantPolicyId},

    [Parameter(ParameterSetName='DeleteViaIdentity1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Header')]
    [System.String]
    # ETag
    ${IfMatch},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Delete1 = 'Microsoft.Graph.Identity.SignIns.private\Remove-MgPolicyPermissionGrantPolicy_Delete1';
            DeleteViaIdentity1 = 'Microsoft.Graph.Identity.SignIns.private\Remove-MgPolicyPermissionGrantPolicy_DeleteViaIdentity1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Delete navigation property tokenIssuancePolicies for policies
.Description
Delete navigation property tokenIssuancePolicies for policies
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentitySignInsIdentity>: Identity Parameter
  [ActivityBasedTimeoutPolicyId <String>]: key: id of activityBasedTimeoutPolicy
  [AuthenticationContextClassReferenceId <String>]: key: id of authenticationContextClassReference
  [AuthenticationMethodId <String>]: key: id of authenticationMethod
  [AuthorizationPolicyId <String>]: key: id of authorizationPolicy
  [ClaimsMappingPolicyId <String>]: key: id of claimsMappingPolicy
  [ConditionalAccessPolicyId <String>]: key: id of conditionalAccessPolicy
  [DataLossPreventionPolicyId <String>]: key: id of dataLossPreventionPolicy
  [DataPolicyOperationId <String>]: key: id of dataPolicyOperation
  [EmailAuthenticationMethodId <String>]: key: id of emailAuthenticationMethod
  [Fido2AuthenticationMethodId <String>]: key: id of fido2AuthenticationMethod
  [HomeRealmDiscoveryPolicyId <String>]: key: id of homeRealmDiscoveryPolicy
  [IdentityProviderId <String>]: key: id of identityProvider
  [IdentityUserFlowId <String>]: key: id of identityUserFlow
  [InformationProtectionLabelId <String>]: key: id of informationProtectionLabel
  [LongRunningOperationId <String>]: key: id of longRunningOperation
  [NamedLocationId <String>]: key: id of namedLocation
  [OAuth2PermissionGrantId <String>]: key: id of oAuth2PermissionGrant
  [OrganizationId <String>]: key: id of organization
  [PasswordAuthenticationMethodId <String>]: key: id of passwordAuthenticationMethod
  [PasswordlessMicrosoftAuthenticatorAuthenticationMethodId <String>]: key: id of passwordlessMicrosoftAuthenticatorAuthenticationMethod
  [PermissionGrantConditionSetId <String>]: key: id of permissionGrantConditionSet
  [PermissionGrantPolicyId <String>]: key: id of permissionGrantPolicy
  [PhoneAuthenticationMethodId <String>]: key: id of phoneAuthenticationMethod
  [PrivateLinkResourcePolicyId <String>]: key: id of privateLinkResourcePolicy
  [RiskDetectionId <String>]: key: id of riskDetection
  [RiskyUserHistoryItemId <String>]: key: id of riskyUserHistoryItem
  [RiskyUserId <String>]: key: id of riskyUser
  [SensitivityLabelId <String>]: key: id of sensitivityLabel
  [SensitivityLabelId1 <String>]: key: id of sensitivityLabel
  [ThreatAssessmentRequestId <String>]: key: id of threatAssessmentRequest
  [ThreatAssessmentResultId <String>]: key: id of threatAssessmentResult
  [TokenIssuancePolicyId <String>]: key: id of tokenIssuancePolicy
  [TokenLifetimePolicyId <String>]: key: id of tokenLifetimePolicy
  [TrustFrameworkKeySetId <String>]: key: id of trustFrameworkKeySet
  [TrustFrameworkPolicyId <String>]: key: id of trustFrameworkPolicy
  [UserId <String>]: key: id of user
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/remove-mgpolicytokenissuancepolicy
#>

function Remove-MgPolicyTokenIssuancePolicy {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='Delete1', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Delete1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of tokenIssuancePolicy
    ${TokenIssuancePolicyId},

    [Parameter(ParameterSetName='DeleteViaIdentity1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Header')]
    [System.String]
    # ETag
    ${IfMatch},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Delete1 = 'Microsoft.Graph.Identity.SignIns.private\Remove-MgPolicyTokenIssuancePolicy_Delete1';
            DeleteViaIdentity1 = 'Microsoft.Graph.Identity.SignIns.private\Remove-MgPolicyTokenIssuancePolicy_DeleteViaIdentity1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Delete navigation property tokenLifetimePolicies for policies
.Description
Delete navigation property tokenLifetimePolicies for policies
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
INPUTOBJECT <IIdentitySignInsIdentity>: Identity Parameter
  [ActivityBasedTimeoutPolicyId <String>]: key: id of activityBasedTimeoutPolicy
  [AuthenticationContextClassReferenceId <String>]: key: id of authenticationContextClassReference
  [AuthenticationMethodId <String>]: key: id of authenticationMethod
  [AuthorizationPolicyId <String>]: key: id of authorizationPolicy
  [ClaimsMappingPolicyId <String>]: key: id of claimsMappingPolicy
  [ConditionalAccessPolicyId <String>]: key: id of conditionalAccessPolicy
  [DataLossPreventionPolicyId <String>]: key: id of dataLossPreventionPolicy
  [DataPolicyOperationId <String>]: key: id of dataPolicyOperation
  [EmailAuthenticationMethodId <String>]: key: id of emailAuthenticationMethod
  [Fido2AuthenticationMethodId <String>]: key: id of fido2AuthenticationMethod
  [HomeRealmDiscoveryPolicyId <String>]: key: id of homeRealmDiscoveryPolicy
  [IdentityProviderId <String>]: key: id of identityProvider
  [IdentityUserFlowId <String>]: key: id of identityUserFlow
  [InformationProtectionLabelId <String>]: key: id of informationProtectionLabel
  [LongRunningOperationId <String>]: key: id of longRunningOperation
  [NamedLocationId <String>]: key: id of namedLocation
  [OAuth2PermissionGrantId <String>]: key: id of oAuth2PermissionGrant
  [OrganizationId <String>]: key: id of organization
  [PasswordAuthenticationMethodId <String>]: key: id of passwordAuthenticationMethod
  [PasswordlessMicrosoftAuthenticatorAuthenticationMethodId <String>]: key: id of passwordlessMicrosoftAuthenticatorAuthenticationMethod
  [PermissionGrantConditionSetId <String>]: key: id of permissionGrantConditionSet
  [PermissionGrantPolicyId <String>]: key: id of permissionGrantPolicy
  [PhoneAuthenticationMethodId <String>]: key: id of phoneAuthenticationMethod
  [PrivateLinkResourcePolicyId <String>]: key: id of privateLinkResourcePolicy
  [RiskDetectionId <String>]: key: id of riskDetection
  [RiskyUserHistoryItemId <String>]: key: id of riskyUserHistoryItem
  [RiskyUserId <String>]: key: id of riskyUser
  [SensitivityLabelId <String>]: key: id of sensitivityLabel
  [SensitivityLabelId1 <String>]: key: id of sensitivityLabel
  [ThreatAssessmentRequestId <String>]: key: id of threatAssessmentRequest
  [ThreatAssessmentResultId <String>]: key: id of threatAssessmentResult
  [TokenIssuancePolicyId <String>]: key: id of tokenIssuancePolicy
  [TokenLifetimePolicyId <String>]: key: id of tokenLifetimePolicy
  [TrustFrameworkKeySetId <String>]: key: id of trustFrameworkKeySet
  [TrustFrameworkPolicyId <String>]: key: id of trustFrameworkPolicy
  [UserId <String>]: key: id of user
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/remove-mgpolicytokenlifetimepolicy
#>

function Remove-MgPolicyTokenLifetimePolicy {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='Delete1', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Delete1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of tokenLifetimePolicy
    ${TokenLifetimePolicyId},

    [Parameter(ParameterSetName='DeleteViaIdentity1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Header')]
    [System.String]
    # ETag
    ${IfMatch},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Delete1 = 'Microsoft.Graph.Identity.SignIns.private\Remove-MgPolicyTokenLifetimePolicy_Delete1';
            DeleteViaIdentity1 = 'Microsoft.Graph.Identity.SignIns.private\Remove-MgPolicyTokenLifetimePolicy_DeleteViaIdentity1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Update entity in dataPolicyOperations
.Description
Update entity in dataPolicyOperations
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity
.Inputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphDataPolicyOperation
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
BODYPARAMETER <IMicrosoftGraphDataPolicyOperation>: dataPolicyOperation
  [(Any) <Object>]: This indicates any property can be added to this object.
  [Id <String>]: Read-only.
  [CompletedDateTime <DateTime?>]: Represents when the request for this data policy operation was completed, in UTC time, using the ISO 8601 format. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Null until the operation completes.
  [Progress <Double?>]: Specifies the progress of an operation.
  [Status <String>]: dataPolicyOperationStatus
  [StorageLocation <String>]: The URL location to where data is being exported for export requests.
  [SubmittedDateTime <DateTime?>]: Represents when the request for this data operation was submitted, in UTC time, using the ISO 8601 format. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
  [UserId <String>]: The id for the user on whom the operation is performed.
 
INPUTOBJECT <IIdentitySignInsIdentity>: Identity Parameter
  [ActivityBasedTimeoutPolicyId <String>]: key: id of activityBasedTimeoutPolicy
  [AuthenticationContextClassReferenceId <String>]: key: id of authenticationContextClassReference
  [AuthenticationMethodId <String>]: key: id of authenticationMethod
  [AuthorizationPolicyId <String>]: key: id of authorizationPolicy
  [ClaimsMappingPolicyId <String>]: key: id of claimsMappingPolicy
  [ConditionalAccessPolicyId <String>]: key: id of conditionalAccessPolicy
  [DataLossPreventionPolicyId <String>]: key: id of dataLossPreventionPolicy
  [DataPolicyOperationId <String>]: key: id of dataPolicyOperation
  [EmailAuthenticationMethodId <String>]: key: id of emailAuthenticationMethod
  [Fido2AuthenticationMethodId <String>]: key: id of fido2AuthenticationMethod
  [HomeRealmDiscoveryPolicyId <String>]: key: id of homeRealmDiscoveryPolicy
  [IdentityProviderId <String>]: key: id of identityProvider
  [IdentityUserFlowId <String>]: key: id of identityUserFlow
  [InformationProtectionLabelId <String>]: key: id of informationProtectionLabel
  [LongRunningOperationId <String>]: key: id of longRunningOperation
  [NamedLocationId <String>]: key: id of namedLocation
  [OAuth2PermissionGrantId <String>]: key: id of oAuth2PermissionGrant
  [OrganizationId <String>]: key: id of organization
  [PasswordAuthenticationMethodId <String>]: key: id of passwordAuthenticationMethod
  [PasswordlessMicrosoftAuthenticatorAuthenticationMethodId <String>]: key: id of passwordlessMicrosoftAuthenticatorAuthenticationMethod
  [PermissionGrantConditionSetId <String>]: key: id of permissionGrantConditionSet
  [PermissionGrantPolicyId <String>]: key: id of permissionGrantPolicy
  [PhoneAuthenticationMethodId <String>]: key: id of phoneAuthenticationMethod
  [PrivateLinkResourcePolicyId <String>]: key: id of privateLinkResourcePolicy
  [RiskDetectionId <String>]: key: id of riskDetection
  [RiskyUserHistoryItemId <String>]: key: id of riskyUserHistoryItem
  [RiskyUserId <String>]: key: id of riskyUser
  [SensitivityLabelId <String>]: key: id of sensitivityLabel
  [SensitivityLabelId1 <String>]: key: id of sensitivityLabel
  [ThreatAssessmentRequestId <String>]: key: id of threatAssessmentRequest
  [ThreatAssessmentResultId <String>]: key: id of threatAssessmentResult
  [TokenIssuancePolicyId <String>]: key: id of tokenIssuancePolicy
  [TokenLifetimePolicyId <String>]: key: id of tokenLifetimePolicy
  [TrustFrameworkKeySetId <String>]: key: id of trustFrameworkKeySet
  [TrustFrameworkPolicyId <String>]: key: id of trustFrameworkPolicy
  [UserId <String>]: key: id of user
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/update-mgdatapolicyoperation
#>

function Update-MgDataPolicyOperation {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='UpdateExpanded', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Update', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of dataPolicyOperation
    ${DataPolicyOperationId},

    [Parameter(ParameterSetName='UpdateViaIdentity', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter(ParameterSetName='Update', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentity', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphDataPolicyOperation]
    # dataPolicyOperation
    # To construct, see NOTES section for BODYPARAMETER properties and create a hash table.
    ${BodyParameter},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.DateTime]
    # Represents when the request for this data policy operation was completed, in UTC time, using the ISO 8601 format.
    # For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'.
    # Null until the operation completes.
    ${CompletedDateTime},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Double]
    # Specifies the progress of an operation.
    ${Progress},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # dataPolicyOperationStatus
    ${Status},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # The URL location to where data is being exported for export requests.
    ${StorageLocation},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.DateTime]
    # Represents when the request for this data operation was submitted, in UTC time, using the ISO 8601 format.
    # For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'
    ${SubmittedDateTime},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # The id for the user on whom the operation is performed.
    ${UserId},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Update = 'Microsoft.Graph.Identity.SignIns.private\Update-MgDataPolicyOperation_Update';
            UpdateExpanded = 'Microsoft.Graph.Identity.SignIns.private\Update-MgDataPolicyOperation_UpdateExpanded';
            UpdateViaIdentity = 'Microsoft.Graph.Identity.SignIns.private\Update-MgDataPolicyOperation_UpdateViaIdentity';
            UpdateViaIdentityExpanded = 'Microsoft.Graph.Identity.SignIns.private\Update-MgDataPolicyOperation_UpdateViaIdentityExpanded';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Update the navigation property namedLocations in identity
.Description
Update the navigation property namedLocations in identity
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity
.Inputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphNamedLocation
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
BODYPARAMETER <IMicrosoftGraphNamedLocation>: namedLocation
  [(Any) <Object>]: This indicates any property can be added to this object.
  [Id <String>]: Read-only.
  [CreatedDateTime <DateTime?>]: The Timestamp type represents creation date and time of the location using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Read-only.
  [DisplayName <String>]: Human-readable name of the location.
  [ModifiedDateTime <DateTime?>]: The Timestamp type represents last modified date and time of the location using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Read-only.
 
INPUTOBJECT <IIdentitySignInsIdentity>: Identity Parameter
  [ActivityBasedTimeoutPolicyId <String>]: key: id of activityBasedTimeoutPolicy
  [AuthenticationContextClassReferenceId <String>]: key: id of authenticationContextClassReference
  [AuthenticationMethodId <String>]: key: id of authenticationMethod
  [AuthorizationPolicyId <String>]: key: id of authorizationPolicy
  [ClaimsMappingPolicyId <String>]: key: id of claimsMappingPolicy
  [ConditionalAccessPolicyId <String>]: key: id of conditionalAccessPolicy
  [DataLossPreventionPolicyId <String>]: key: id of dataLossPreventionPolicy
  [DataPolicyOperationId <String>]: key: id of dataPolicyOperation
  [EmailAuthenticationMethodId <String>]: key: id of emailAuthenticationMethod
  [Fido2AuthenticationMethodId <String>]: key: id of fido2AuthenticationMethod
  [HomeRealmDiscoveryPolicyId <String>]: key: id of homeRealmDiscoveryPolicy
  [IdentityProviderId <String>]: key: id of identityProvider
  [IdentityUserFlowId <String>]: key: id of identityUserFlow
  [InformationProtectionLabelId <String>]: key: id of informationProtectionLabel
  [LongRunningOperationId <String>]: key: id of longRunningOperation
  [NamedLocationId <String>]: key: id of namedLocation
  [OAuth2PermissionGrantId <String>]: key: id of oAuth2PermissionGrant
  [OrganizationId <String>]: key: id of organization
  [PasswordAuthenticationMethodId <String>]: key: id of passwordAuthenticationMethod
  [PasswordlessMicrosoftAuthenticatorAuthenticationMethodId <String>]: key: id of passwordlessMicrosoftAuthenticatorAuthenticationMethod
  [PermissionGrantConditionSetId <String>]: key: id of permissionGrantConditionSet
  [PermissionGrantPolicyId <String>]: key: id of permissionGrantPolicy
  [PhoneAuthenticationMethodId <String>]: key: id of phoneAuthenticationMethod
  [PrivateLinkResourcePolicyId <String>]: key: id of privateLinkResourcePolicy
  [RiskDetectionId <String>]: key: id of riskDetection
  [RiskyUserHistoryItemId <String>]: key: id of riskyUserHistoryItem
  [RiskyUserId <String>]: key: id of riskyUser
  [SensitivityLabelId <String>]: key: id of sensitivityLabel
  [SensitivityLabelId1 <String>]: key: id of sensitivityLabel
  [ThreatAssessmentRequestId <String>]: key: id of threatAssessmentRequest
  [ThreatAssessmentResultId <String>]: key: id of threatAssessmentResult
  [TokenIssuancePolicyId <String>]: key: id of tokenIssuancePolicy
  [TokenLifetimePolicyId <String>]: key: id of tokenLifetimePolicy
  [TrustFrameworkKeySetId <String>]: key: id of trustFrameworkKeySet
  [TrustFrameworkPolicyId <String>]: key: id of trustFrameworkPolicy
  [UserId <String>]: key: id of user
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/update-mgidentityconditionalaccessnamedlocation
#>

function Update-MgIdentityConditionalAccessNamedLocation {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='UpdateExpanded1', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Update1', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of namedLocation
    ${NamedLocationId},

    [Parameter(ParameterSetName='UpdateViaIdentity1', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter(ParameterSetName='Update1', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentity1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphNamedLocation]
    # namedLocation
    # To construct, see NOTES section for BODYPARAMETER properties and create a hash table.
    ${BodyParameter},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.DateTime]
    # The Timestamp type represents creation date and time of the location using ISO 8601 format and is always in UTC time.
    # For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'.
    # Read-only.
    ${CreatedDateTime},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Human-readable name of the location.
    ${DisplayName},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.DateTime]
    # The Timestamp type represents last modified date and time of the location using ISO 8601 format and is always in UTC time.
    # For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'.
    # Read-only.
    ${ModifiedDateTime},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Update1 = 'Microsoft.Graph.Identity.SignIns.private\Update-MgIdentityConditionalAccessNamedLocation_Update1';
            UpdateExpanded1 = 'Microsoft.Graph.Identity.SignIns.private\Update-MgIdentityConditionalAccessNamedLocation_UpdateExpanded1';
            UpdateViaIdentity1 = 'Microsoft.Graph.Identity.SignIns.private\Update-MgIdentityConditionalAccessNamedLocation_UpdateViaIdentity1';
            UpdateViaIdentityExpanded1 = 'Microsoft.Graph.Identity.SignIns.private\Update-MgIdentityConditionalAccessNamedLocation_UpdateViaIdentityExpanded1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Update the navigation property policies in identity
.Description
Update the navigation property policies in identity
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity
.Inputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphConditionalAccessPolicy
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
BODYPARAMETER <IMicrosoftGraphConditionalAccessPolicy>: conditionalAccessPolicy
  [(Any) <Object>]: This indicates any property can be added to this object.
  [Id <String>]: Read-only.
  [Conditions <IMicrosoftGraphConditionalAccessConditionSet>]: conditionalAccessConditionSet
    [(Any) <Object>]: This indicates any property can be added to this object.
    [Applications <IMicrosoftGraphConditionalAccessApplications>]: conditionalAccessApplications
      [(Any) <Object>]: This indicates any property can be added to this object.
      [ExcludeApplications <String[]>]: The list of application IDs explicitly excluded from the policy.
      [IncludeApplications <String[]>]: The list of application IDs the policy applies to, unless explicitly excluded (in excludeApplications). Can also be set to All.
      [IncludeUserActions <String[]>]: User actions to include. Supported values are urn:user:registersecurityinfo and urn:user:registerdevice
    [ClientAppTypes <String[]>]: Client application types included in the policy. Possible values are: all, browser, mobileAppsAndDesktopClients, exchangeActiveSync, easSupported, other.
    [Locations <IMicrosoftGraphConditionalAccessLocations>]: conditionalAccessLocations
      [(Any) <Object>]: This indicates any property can be added to this object.
      [ExcludeLocations <String[]>]: Location IDs excluded from scope of policy.
      [IncludeLocations <String[]>]: Location IDs in scope of policy unless explicitly excluded, All, or AllTrusted.
    [Platforms <IMicrosoftGraphConditionalAccessPlatforms>]: conditionalAccessPlatforms
      [(Any) <Object>]: This indicates any property can be added to this object.
      [ExcludePlatforms <String[]>]: Possible values are: android, iOS, windows, windowsPhone, macOS.
      [IncludePlatforms <String[]>]: Possible values are: android, iOS, windows, windowsPhone, macOS, all.
    [SignInRiskLevels <String[]>]: Sign-in risk levels included in the policy. Possible values are: low, medium, high, none.
    [UserRiskLevels <String[]>]: User risk levels included in the policy. Possible values are: low, medium, high, none.
    [Users <IMicrosoftGraphConditionalAccessUsers>]: conditionalAccessUsers
      [(Any) <Object>]: This indicates any property can be added to this object.
      [ExcludeGroups <String[]>]: Group IDs excluded from scope of policy.
      [ExcludeRoles <String[]>]: Role IDs excluded from scope of policy.
      [ExcludeUsers <String[]>]: User IDs excluded from scope of policy and/or GuestsOrExternalUsers.
      [IncludeGroups <String[]>]: Group IDs in scope of policy unless explicitly excluded, or All.
      [IncludeRoles <String[]>]: Role IDs in scope of policy unless explicitly excluded, or All.
      [IncludeUsers <String[]>]: User IDs in scope of policy unless explicitly excluded, or None or All or GuestsOrExternalUsers.
  [CreatedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Readonly.
  [Description <String>]: Not used.
  [DisplayName <String>]: Specifies a display name for the conditionalAccessPolicy object.
  [GrantControls <IMicrosoftGraphConditionalAccessGrantControls>]: conditionalAccessGrantControls
    [(Any) <Object>]: This indicates any property can be added to this object.
    [BuiltInControls <String[]>]: List of values of built-in controls required by the policy. Possible values: block, mfa, compliantDevice, domainJoinedDevice, approvedApplication, compliantApplication, passwordChange.
    [CustomAuthenticationFactors <String[]>]: List of custom controls IDs required by the policy. Learn more about custom controls here: https://docs.microsoft.com/azure/active-directory/conditional-access/controls#custom-controls-preview
    [Operator <String>]: Defines the relationship of the grant controls. Possible values: AND, OR.
    [TermsOfUse <String[]>]: List of terms of use IDs required by the policy.
  [ModifiedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Readonly.
  [SessionControls <IMicrosoftGraphConditionalAccessSessionControls>]: conditionalAccessSessionControls
    [(Any) <Object>]: This indicates any property can be added to this object.
    [ApplicationEnforcedRestrictions <IMicrosoftGraphApplicationEnforcedRestrictionsSessionControl>]: applicationEnforcedRestrictionsSessionControl
      [(Any) <Object>]: This indicates any property can be added to this object.
      [IsEnabled <Boolean?>]: Specifies whether the session control is enabled.
    [CloudAppSecurity <IMicrosoftGraphCloudAppSecuritySessionControl>]: cloudAppSecuritySessionControl
      [(Any) <Object>]: This indicates any property can be added to this object.
      [IsEnabled <Boolean?>]: Specifies whether the session control is enabled.
      [CloudAppSecurityType <String>]: cloudAppSecuritySessionControlType
    [PersistentBrowser <IMicrosoftGraphPersistentBrowserSessionControl>]: persistentBrowserSessionControl
      [(Any) <Object>]: This indicates any property can be added to this object.
      [IsEnabled <Boolean?>]: Specifies whether the session control is enabled.
      [Mode <String>]: persistentBrowserSessionMode
    [SignInFrequency <IMicrosoftGraphSignInFrequencySessionControl>]: signInFrequencySessionControl
      [(Any) <Object>]: This indicates any property can be added to this object.
      [IsEnabled <Boolean?>]: Specifies whether the session control is enabled.
      [Type <String>]: signinFrequencyType
      [Value <Int32?>]: The number of days or hours.
  [State <String>]: conditionalAccessPolicyState
 
CONDITIONS <IMicrosoftGraphConditionalAccessConditionSet>: conditionalAccessConditionSet
  [(Any) <Object>]: This indicates any property can be added to this object.
  [Applications <IMicrosoftGraphConditionalAccessApplications>]: conditionalAccessApplications
    [(Any) <Object>]: This indicates any property can be added to this object.
    [ExcludeApplications <String[]>]: The list of application IDs explicitly excluded from the policy.
    [IncludeApplications <String[]>]: The list of application IDs the policy applies to, unless explicitly excluded (in excludeApplications). Can also be set to All.
    [IncludeUserActions <String[]>]: User actions to include. Supported values are urn:user:registersecurityinfo and urn:user:registerdevice
  [ClientAppTypes <String[]>]: Client application types included in the policy. Possible values are: all, browser, mobileAppsAndDesktopClients, exchangeActiveSync, easSupported, other.
  [Locations <IMicrosoftGraphConditionalAccessLocations>]: conditionalAccessLocations
    [(Any) <Object>]: This indicates any property can be added to this object.
    [ExcludeLocations <String[]>]: Location IDs excluded from scope of policy.
    [IncludeLocations <String[]>]: Location IDs in scope of policy unless explicitly excluded, All, or AllTrusted.
  [Platforms <IMicrosoftGraphConditionalAccessPlatforms>]: conditionalAccessPlatforms
    [(Any) <Object>]: This indicates any property can be added to this object.
    [ExcludePlatforms <String[]>]: Possible values are: android, iOS, windows, windowsPhone, macOS.
    [IncludePlatforms <String[]>]: Possible values are: android, iOS, windows, windowsPhone, macOS, all.
  [SignInRiskLevels <String[]>]: Sign-in risk levels included in the policy. Possible values are: low, medium, high, none.
  [UserRiskLevels <String[]>]: User risk levels included in the policy. Possible values are: low, medium, high, none.
  [Users <IMicrosoftGraphConditionalAccessUsers>]: conditionalAccessUsers
    [(Any) <Object>]: This indicates any property can be added to this object.
    [ExcludeGroups <String[]>]: Group IDs excluded from scope of policy.
    [ExcludeRoles <String[]>]: Role IDs excluded from scope of policy.
    [ExcludeUsers <String[]>]: User IDs excluded from scope of policy and/or GuestsOrExternalUsers.
    [IncludeGroups <String[]>]: Group IDs in scope of policy unless explicitly excluded, or All.
    [IncludeRoles <String[]>]: Role IDs in scope of policy unless explicitly excluded, or All.
    [IncludeUsers <String[]>]: User IDs in scope of policy unless explicitly excluded, or None or All or GuestsOrExternalUsers.
 
GRANTCONTROLS <IMicrosoftGraphConditionalAccessGrantControls>: conditionalAccessGrantControls
  [(Any) <Object>]: This indicates any property can be added to this object.
  [BuiltInControls <String[]>]: List of values of built-in controls required by the policy. Possible values: block, mfa, compliantDevice, domainJoinedDevice, approvedApplication, compliantApplication, passwordChange.
  [CustomAuthenticationFactors <String[]>]: List of custom controls IDs required by the policy. Learn more about custom controls here: https://docs.microsoft.com/azure/active-directory/conditional-access/controls#custom-controls-preview
  [Operator <String>]: Defines the relationship of the grant controls. Possible values: AND, OR.
  [TermsOfUse <String[]>]: List of terms of use IDs required by the policy.
 
INPUTOBJECT <IIdentitySignInsIdentity>: Identity Parameter
  [ActivityBasedTimeoutPolicyId <String>]: key: id of activityBasedTimeoutPolicy
  [AuthenticationContextClassReferenceId <String>]: key: id of authenticationContextClassReference
  [AuthenticationMethodId <String>]: key: id of authenticationMethod
  [AuthorizationPolicyId <String>]: key: id of authorizationPolicy
  [ClaimsMappingPolicyId <String>]: key: id of claimsMappingPolicy
  [ConditionalAccessPolicyId <String>]: key: id of conditionalAccessPolicy
  [DataLossPreventionPolicyId <String>]: key: id of dataLossPreventionPolicy
  [DataPolicyOperationId <String>]: key: id of dataPolicyOperation
  [EmailAuthenticationMethodId <String>]: key: id of emailAuthenticationMethod
  [Fido2AuthenticationMethodId <String>]: key: id of fido2AuthenticationMethod
  [HomeRealmDiscoveryPolicyId <String>]: key: id of homeRealmDiscoveryPolicy
  [IdentityProviderId <String>]: key: id of identityProvider
  [IdentityUserFlowId <String>]: key: id of identityUserFlow
  [InformationProtectionLabelId <String>]: key: id of informationProtectionLabel
  [LongRunningOperationId <String>]: key: id of longRunningOperation
  [NamedLocationId <String>]: key: id of namedLocation
  [OAuth2PermissionGrantId <String>]: key: id of oAuth2PermissionGrant
  [OrganizationId <String>]: key: id of organization
  [PasswordAuthenticationMethodId <String>]: key: id of passwordAuthenticationMethod
  [PasswordlessMicrosoftAuthenticatorAuthenticationMethodId <String>]: key: id of passwordlessMicrosoftAuthenticatorAuthenticationMethod
  [PermissionGrantConditionSetId <String>]: key: id of permissionGrantConditionSet
  [PermissionGrantPolicyId <String>]: key: id of permissionGrantPolicy
  [PhoneAuthenticationMethodId <String>]: key: id of phoneAuthenticationMethod
  [PrivateLinkResourcePolicyId <String>]: key: id of privateLinkResourcePolicy
  [RiskDetectionId <String>]: key: id of riskDetection
  [RiskyUserHistoryItemId <String>]: key: id of riskyUserHistoryItem
  [RiskyUserId <String>]: key: id of riskyUser
  [SensitivityLabelId <String>]: key: id of sensitivityLabel
  [SensitivityLabelId1 <String>]: key: id of sensitivityLabel
  [ThreatAssessmentRequestId <String>]: key: id of threatAssessmentRequest
  [ThreatAssessmentResultId <String>]: key: id of threatAssessmentResult
  [TokenIssuancePolicyId <String>]: key: id of tokenIssuancePolicy
  [TokenLifetimePolicyId <String>]: key: id of tokenLifetimePolicy
  [TrustFrameworkKeySetId <String>]: key: id of trustFrameworkKeySet
  [TrustFrameworkPolicyId <String>]: key: id of trustFrameworkPolicy
  [UserId <String>]: key: id of user
 
SESSIONCONTROLS <IMicrosoftGraphConditionalAccessSessionControls>: conditionalAccessSessionControls
  [(Any) <Object>]: This indicates any property can be added to this object.
  [ApplicationEnforcedRestrictions <IMicrosoftGraphApplicationEnforcedRestrictionsSessionControl>]: applicationEnforcedRestrictionsSessionControl
    [(Any) <Object>]: This indicates any property can be added to this object.
    [IsEnabled <Boolean?>]: Specifies whether the session control is enabled.
  [CloudAppSecurity <IMicrosoftGraphCloudAppSecuritySessionControl>]: cloudAppSecuritySessionControl
    [(Any) <Object>]: This indicates any property can be added to this object.
    [IsEnabled <Boolean?>]: Specifies whether the session control is enabled.
    [CloudAppSecurityType <String>]: cloudAppSecuritySessionControlType
  [PersistentBrowser <IMicrosoftGraphPersistentBrowserSessionControl>]: persistentBrowserSessionControl
    [(Any) <Object>]: This indicates any property can be added to this object.
    [IsEnabled <Boolean?>]: Specifies whether the session control is enabled.
    [Mode <String>]: persistentBrowserSessionMode
  [SignInFrequency <IMicrosoftGraphSignInFrequencySessionControl>]: signInFrequencySessionControl
    [(Any) <Object>]: This indicates any property can be added to this object.
    [IsEnabled <Boolean?>]: Specifies whether the session control is enabled.
    [Type <String>]: signinFrequencyType
    [Value <Int32?>]: The number of days or hours.
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/update-mgidentityconditionalaccesspolicy
#>

function Update-MgIdentityConditionalAccessPolicy {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='UpdateExpanded1', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Update1', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of conditionalAccessPolicy
    ${ConditionalAccessPolicyId},

    [Parameter(ParameterSetName='UpdateViaIdentity1', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter(ParameterSetName='Update1', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentity1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphConditionalAccessPolicy]
    # conditionalAccessPolicy
    # To construct, see NOTES section for BODYPARAMETER properties and create a hash table.
    ${BodyParameter},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphConditionalAccessConditionSet]
    # conditionalAccessConditionSet
    # To construct, see NOTES section for CONDITIONS properties and create a hash table.
    ${Conditions},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.DateTime]
    # The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
    # For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'.
    # Readonly.
    ${CreatedDateTime},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Not used.
    ${Description},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Specifies a display name for the conditionalAccessPolicy object.
    ${DisplayName},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphConditionalAccessGrantControls]
    # conditionalAccessGrantControls
    # To construct, see NOTES section for GRANTCONTROLS properties and create a hash table.
    ${GrantControls},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.DateTime]
    # The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
    # For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'.
    # Readonly.
    ${ModifiedDateTime},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphConditionalAccessSessionControls]
    # conditionalAccessSessionControls
    # To construct, see NOTES section for SESSIONCONTROLS properties and create a hash table.
    ${SessionControls},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # conditionalAccessPolicyState
    ${State},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Update1 = 'Microsoft.Graph.Identity.SignIns.private\Update-MgIdentityConditionalAccessPolicy_Update1';
            UpdateExpanded1 = 'Microsoft.Graph.Identity.SignIns.private\Update-MgIdentityConditionalAccessPolicy_UpdateExpanded1';
            UpdateViaIdentity1 = 'Microsoft.Graph.Identity.SignIns.private\Update-MgIdentityConditionalAccessPolicy_UpdateViaIdentity1';
            UpdateViaIdentityExpanded1 = 'Microsoft.Graph.Identity.SignIns.private\Update-MgIdentityConditionalAccessPolicy_UpdateViaIdentityExpanded1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Update entity in identityProviders
.Description
Update entity in identityProviders
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity
.Inputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphIdentityProvider
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
BODYPARAMETER <IMicrosoftGraphIdentityProvider>: identityProvider
  [(Any) <Object>]: This indicates any property can be added to this object.
  [Id <String>]: Read-only.
  [ClientId <String>]: The client ID for the application obtained when registering the application with the identity provider. This is a required field.
  [ClientSecret <String>]: The client secret for the application obtained when registering the application with the identity provider. This is write-only. A read operation will return '****'. This is a required field.
  [Name <String>]: The display name of the identity provider.
  [Type <String>]: The identity provider type is a required field.For B2B scenario:GoogleFacebookFor B2C scenario:MicrosoftGoogleAmazonLinkedInFacebookGitHubTwitterWeiboQQWeChatOpenIDConnect
 
INPUTOBJECT <IIdentitySignInsIdentity>: Identity Parameter
  [ActivityBasedTimeoutPolicyId <String>]: key: id of activityBasedTimeoutPolicy
  [AuthenticationContextClassReferenceId <String>]: key: id of authenticationContextClassReference
  [AuthenticationMethodId <String>]: key: id of authenticationMethod
  [AuthorizationPolicyId <String>]: key: id of authorizationPolicy
  [ClaimsMappingPolicyId <String>]: key: id of claimsMappingPolicy
  [ConditionalAccessPolicyId <String>]: key: id of conditionalAccessPolicy
  [DataLossPreventionPolicyId <String>]: key: id of dataLossPreventionPolicy
  [DataPolicyOperationId <String>]: key: id of dataPolicyOperation
  [EmailAuthenticationMethodId <String>]: key: id of emailAuthenticationMethod
  [Fido2AuthenticationMethodId <String>]: key: id of fido2AuthenticationMethod
  [HomeRealmDiscoveryPolicyId <String>]: key: id of homeRealmDiscoveryPolicy
  [IdentityProviderId <String>]: key: id of identityProvider
  [IdentityUserFlowId <String>]: key: id of identityUserFlow
  [InformationProtectionLabelId <String>]: key: id of informationProtectionLabel
  [LongRunningOperationId <String>]: key: id of longRunningOperation
  [NamedLocationId <String>]: key: id of namedLocation
  [OAuth2PermissionGrantId <String>]: key: id of oAuth2PermissionGrant
  [OrganizationId <String>]: key: id of organization
  [PasswordAuthenticationMethodId <String>]: key: id of passwordAuthenticationMethod
  [PasswordlessMicrosoftAuthenticatorAuthenticationMethodId <String>]: key: id of passwordlessMicrosoftAuthenticatorAuthenticationMethod
  [PermissionGrantConditionSetId <String>]: key: id of permissionGrantConditionSet
  [PermissionGrantPolicyId <String>]: key: id of permissionGrantPolicy
  [PhoneAuthenticationMethodId <String>]: key: id of phoneAuthenticationMethod
  [PrivateLinkResourcePolicyId <String>]: key: id of privateLinkResourcePolicy
  [RiskDetectionId <String>]: key: id of riskDetection
  [RiskyUserHistoryItemId <String>]: key: id of riskyUserHistoryItem
  [RiskyUserId <String>]: key: id of riskyUser
  [SensitivityLabelId <String>]: key: id of sensitivityLabel
  [SensitivityLabelId1 <String>]: key: id of sensitivityLabel
  [ThreatAssessmentRequestId <String>]: key: id of threatAssessmentRequest
  [ThreatAssessmentResultId <String>]: key: id of threatAssessmentResult
  [TokenIssuancePolicyId <String>]: key: id of tokenIssuancePolicy
  [TokenLifetimePolicyId <String>]: key: id of tokenLifetimePolicy
  [TrustFrameworkKeySetId <String>]: key: id of trustFrameworkKeySet
  [TrustFrameworkPolicyId <String>]: key: id of trustFrameworkPolicy
  [UserId <String>]: key: id of user
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/update-mgidentityprovider
#>

function Update-MgIdentityProvider {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='UpdateExpanded', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Update', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of identityProvider
    ${IdentityProviderId},

    [Parameter(ParameterSetName='UpdateViaIdentity', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter(ParameterSetName='Update', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentity', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphIdentityProvider]
    # identityProvider
    # To construct, see NOTES section for BODYPARAMETER properties and create a hash table.
    ${BodyParameter},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # The client ID for the application obtained when registering the application with the identity provider.
    # This is a required field.
    ${ClientId},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # The client secret for the application obtained when registering the application with the identity provider.
    # This is write-only.
    # A read operation will return '****'.
    # This is a required field.
    ${ClientSecret},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # The display name of the identity provider.
    ${Name},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # The identity provider type is a required field.For B2B scenario:GoogleFacebookFor B2C scenario:MicrosoftGoogleAmazonLinkedInFacebookGitHubTwitterWeiboQQWeChatOpenIDConnect
    ${Type},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Update = 'Microsoft.Graph.Identity.SignIns.private\Update-MgIdentityProvider_Update';
            UpdateExpanded = 'Microsoft.Graph.Identity.SignIns.private\Update-MgIdentityProvider_UpdateExpanded';
            UpdateViaIdentity = 'Microsoft.Graph.Identity.SignIns.private\Update-MgIdentityProvider_UpdateViaIdentity';
            UpdateViaIdentityExpanded = 'Microsoft.Graph.Identity.SignIns.private\Update-MgIdentityProvider_UpdateViaIdentityExpanded';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Update the navigation property results in informationProtection
.Description
Update the navigation property results in informationProtection
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity
.Inputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphThreatAssessmentResult
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
BODYPARAMETER <IMicrosoftGraphThreatAssessmentResult>: threatAssessmentResult
  [(Any) <Object>]: This indicates any property can be added to this object.
  [Id <String>]: Read-only.
  [CreatedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'.
  [Message <String>]: The result message for each threat assessment.
  [ResultType <String>]: threatAssessmentResultType
 
INPUTOBJECT <IIdentitySignInsIdentity>: Identity Parameter
  [ActivityBasedTimeoutPolicyId <String>]: key: id of activityBasedTimeoutPolicy
  [AuthenticationContextClassReferenceId <String>]: key: id of authenticationContextClassReference
  [AuthenticationMethodId <String>]: key: id of authenticationMethod
  [AuthorizationPolicyId <String>]: key: id of authorizationPolicy
  [ClaimsMappingPolicyId <String>]: key: id of claimsMappingPolicy
  [ConditionalAccessPolicyId <String>]: key: id of conditionalAccessPolicy
  [DataLossPreventionPolicyId <String>]: key: id of dataLossPreventionPolicy
  [DataPolicyOperationId <String>]: key: id of dataPolicyOperation
  [EmailAuthenticationMethodId <String>]: key: id of emailAuthenticationMethod
  [Fido2AuthenticationMethodId <String>]: key: id of fido2AuthenticationMethod
  [HomeRealmDiscoveryPolicyId <String>]: key: id of homeRealmDiscoveryPolicy
  [IdentityProviderId <String>]: key: id of identityProvider
  [IdentityUserFlowId <String>]: key: id of identityUserFlow
  [InformationProtectionLabelId <String>]: key: id of informationProtectionLabel
  [LongRunningOperationId <String>]: key: id of longRunningOperation
  [NamedLocationId <String>]: key: id of namedLocation
  [OAuth2PermissionGrantId <String>]: key: id of oAuth2PermissionGrant
  [OrganizationId <String>]: key: id of organization
  [PasswordAuthenticationMethodId <String>]: key: id of passwordAuthenticationMethod
  [PasswordlessMicrosoftAuthenticatorAuthenticationMethodId <String>]: key: id of passwordlessMicrosoftAuthenticatorAuthenticationMethod
  [PermissionGrantConditionSetId <String>]: key: id of permissionGrantConditionSet
  [PermissionGrantPolicyId <String>]: key: id of permissionGrantPolicy
  [PhoneAuthenticationMethodId <String>]: key: id of phoneAuthenticationMethod
  [PrivateLinkResourcePolicyId <String>]: key: id of privateLinkResourcePolicy
  [RiskDetectionId <String>]: key: id of riskDetection
  [RiskyUserHistoryItemId <String>]: key: id of riskyUserHistoryItem
  [RiskyUserId <String>]: key: id of riskyUser
  [SensitivityLabelId <String>]: key: id of sensitivityLabel
  [SensitivityLabelId1 <String>]: key: id of sensitivityLabel
  [ThreatAssessmentRequestId <String>]: key: id of threatAssessmentRequest
  [ThreatAssessmentResultId <String>]: key: id of threatAssessmentResult
  [TokenIssuancePolicyId <String>]: key: id of tokenIssuancePolicy
  [TokenLifetimePolicyId <String>]: key: id of tokenLifetimePolicy
  [TrustFrameworkKeySetId <String>]: key: id of trustFrameworkKeySet
  [TrustFrameworkPolicyId <String>]: key: id of trustFrameworkPolicy
  [UserId <String>]: key: id of user
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/update-mginformationprotectionthreatassessmentrequestresult
#>

function Update-MgInformationProtectionThreatAssessmentRequestResult {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='UpdateExpanded', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Update', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of threatAssessmentRequest
    ${ThreatAssessmentRequestId},

    [Parameter(ParameterSetName='Update', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of threatAssessmentResult
    ${ThreatAssessmentResultId},

    [Parameter(ParameterSetName='UpdateViaIdentity', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter(ParameterSetName='Update', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentity', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphThreatAssessmentResult]
    # threatAssessmentResult
    # To construct, see NOTES section for BODYPARAMETER properties and create a hash table.
    ${BodyParameter},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.DateTime]
    # The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
    # For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'.
    ${CreatedDateTime},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # The result message for each threat assessment.
    ${Message},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # threatAssessmentResultType
    ${ResultType},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Update = 'Microsoft.Graph.Identity.SignIns.private\Update-MgInformationProtectionThreatAssessmentRequestResult_Update';
            UpdateExpanded = 'Microsoft.Graph.Identity.SignIns.private\Update-MgInformationProtectionThreatAssessmentRequestResult_UpdateExpanded';
            UpdateViaIdentity = 'Microsoft.Graph.Identity.SignIns.private\Update-MgInformationProtectionThreatAssessmentRequestResult_UpdateViaIdentity';
            UpdateViaIdentityExpanded = 'Microsoft.Graph.Identity.SignIns.private\Update-MgInformationProtectionThreatAssessmentRequestResult_UpdateViaIdentityExpanded';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Update the navigation property threatAssessmentRequests in informationProtection
.Description
Update the navigation property threatAssessmentRequests in informationProtection
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity
.Inputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphThreatAssessmentRequest
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
BODYPARAMETER <IMicrosoftGraphThreatAssessmentRequest>: threatAssessmentRequest
  [(Any) <Object>]: This indicates any property can be added to this object.
  [Id <String>]: Read-only.
  [Category <String>]: threatCategory
  [ContentType <String>]: threatAssessmentContentType
  [CreatedBy <IMicrosoftGraphIdentitySet>]: identitySet
    [(Any) <Object>]: This indicates any property can be added to this object.
    [Application <IMicrosoftGraphIdentity>]: identity
      [(Any) <Object>]: This indicates any property can be added to this object.
      [DisplayName <String>]: The identity's display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won't show up as having changed when using delta.
      [Id <String>]: Unique identifier for the identity.
    [Device <IMicrosoftGraphIdentity>]: identity
    [User <IMicrosoftGraphIdentity>]: identity
  [CreatedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'.
  [ExpectedAssessment <String>]: threatExpectedAssessment
  [RequestSource <String>]: threatAssessmentRequestSource
  [Results <IMicrosoftGraphThreatAssessmentResult[]>]: A collection of threat assessment results. Read-only. By default, a GET /threatAssessmentRequests/{id} does not return this property unless you apply $expand on it.
    [Id <String>]: Read-only.
    [CreatedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'.
    [Message <String>]: The result message for each threat assessment.
    [ResultType <String>]: threatAssessmentResultType
  [Status <String>]: threatAssessmentStatus
 
CREATEDBY <IMicrosoftGraphIdentitySet>: identitySet
  [(Any) <Object>]: This indicates any property can be added to this object.
  [Application <IMicrosoftGraphIdentity>]: identity
    [(Any) <Object>]: This indicates any property can be added to this object.
    [DisplayName <String>]: The identity's display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won't show up as having changed when using delta.
    [Id <String>]: Unique identifier for the identity.
  [Device <IMicrosoftGraphIdentity>]: identity
  [User <IMicrosoftGraphIdentity>]: identity
 
INPUTOBJECT <IIdentitySignInsIdentity>: Identity Parameter
  [ActivityBasedTimeoutPolicyId <String>]: key: id of activityBasedTimeoutPolicy
  [AuthenticationContextClassReferenceId <String>]: key: id of authenticationContextClassReference
  [AuthenticationMethodId <String>]: key: id of authenticationMethod
  [AuthorizationPolicyId <String>]: key: id of authorizationPolicy
  [ClaimsMappingPolicyId <String>]: key: id of claimsMappingPolicy
  [ConditionalAccessPolicyId <String>]: key: id of conditionalAccessPolicy
  [DataLossPreventionPolicyId <String>]: key: id of dataLossPreventionPolicy
  [DataPolicyOperationId <String>]: key: id of dataPolicyOperation
  [EmailAuthenticationMethodId <String>]: key: id of emailAuthenticationMethod
  [Fido2AuthenticationMethodId <String>]: key: id of fido2AuthenticationMethod
  [HomeRealmDiscoveryPolicyId <String>]: key: id of homeRealmDiscoveryPolicy
  [IdentityProviderId <String>]: key: id of identityProvider
  [IdentityUserFlowId <String>]: key: id of identityUserFlow
  [InformationProtectionLabelId <String>]: key: id of informationProtectionLabel
  [LongRunningOperationId <String>]: key: id of longRunningOperation
  [NamedLocationId <String>]: key: id of namedLocation
  [OAuth2PermissionGrantId <String>]: key: id of oAuth2PermissionGrant
  [OrganizationId <String>]: key: id of organization
  [PasswordAuthenticationMethodId <String>]: key: id of passwordAuthenticationMethod
  [PasswordlessMicrosoftAuthenticatorAuthenticationMethodId <String>]: key: id of passwordlessMicrosoftAuthenticatorAuthenticationMethod
  [PermissionGrantConditionSetId <String>]: key: id of permissionGrantConditionSet
  [PermissionGrantPolicyId <String>]: key: id of permissionGrantPolicy
  [PhoneAuthenticationMethodId <String>]: key: id of phoneAuthenticationMethod
  [PrivateLinkResourcePolicyId <String>]: key: id of privateLinkResourcePolicy
  [RiskDetectionId <String>]: key: id of riskDetection
  [RiskyUserHistoryItemId <String>]: key: id of riskyUserHistoryItem
  [RiskyUserId <String>]: key: id of riskyUser
  [SensitivityLabelId <String>]: key: id of sensitivityLabel
  [SensitivityLabelId1 <String>]: key: id of sensitivityLabel
  [ThreatAssessmentRequestId <String>]: key: id of threatAssessmentRequest
  [ThreatAssessmentResultId <String>]: key: id of threatAssessmentResult
  [TokenIssuancePolicyId <String>]: key: id of tokenIssuancePolicy
  [TokenLifetimePolicyId <String>]: key: id of tokenLifetimePolicy
  [TrustFrameworkKeySetId <String>]: key: id of trustFrameworkKeySet
  [TrustFrameworkPolicyId <String>]: key: id of trustFrameworkPolicy
  [UserId <String>]: key: id of user
 
RESULTS <IMicrosoftGraphThreatAssessmentResult[]>: A collection of threat assessment results. Read-only. By default, a GET /threatAssessmentRequests/{id} does not return this property unless you apply $expand on it.
  [Id <String>]: Read-only.
  [CreatedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'.
  [Message <String>]: The result message for each threat assessment.
  [ResultType <String>]: threatAssessmentResultType
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/update-mginformationprotectionthreatassessmentrequest
#>

function Update-MgInformationProtectionThreatAssessmentRequest {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='UpdateExpanded', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Update', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of threatAssessmentRequest
    ${ThreatAssessmentRequestId},

    [Parameter(ParameterSetName='UpdateViaIdentity', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter(ParameterSetName='Update', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentity', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphThreatAssessmentRequest]
    # threatAssessmentRequest
    # To construct, see NOTES section for BODYPARAMETER properties and create a hash table.
    ${BodyParameter},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # threatCategory
    ${Category},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # threatAssessmentContentType
    ${ContentType},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphIdentitySet]
    # identitySet
    # To construct, see NOTES section for CREATEDBY properties and create a hash table.
    ${CreatedBy},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.DateTime]
    # The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
    # For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'.
    ${CreatedDateTime},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # threatExpectedAssessment
    ${ExpectedAssessment},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # threatAssessmentRequestSource
    ${RequestSource},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphThreatAssessmentResult[]]
    # A collection of threat assessment results.
    # Read-only.
    # By default, a GET /threatAssessmentRequests/{id} does not return this property unless you apply $expand on it.
    # To construct, see NOTES section for RESULTS properties and create a hash table.
    ${Results},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # threatAssessmentStatus
    ${Status},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Update = 'Microsoft.Graph.Identity.SignIns.private\Update-MgInformationProtectionThreatAssessmentRequest_Update';
            UpdateExpanded = 'Microsoft.Graph.Identity.SignIns.private\Update-MgInformationProtectionThreatAssessmentRequest_UpdateExpanded';
            UpdateViaIdentity = 'Microsoft.Graph.Identity.SignIns.private\Update-MgInformationProtectionThreatAssessmentRequest_UpdateViaIdentity';
            UpdateViaIdentityExpanded = 'Microsoft.Graph.Identity.SignIns.private\Update-MgInformationProtectionThreatAssessmentRequest_UpdateViaIdentityExpanded';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Update informationProtection
.Description
Update informationProtection
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphInformationProtection
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
BODYPARAMETER <IMicrosoftGraphInformationProtection>: informationProtection
  [(Any) <Object>]: This indicates any property can be added to this object.
  [Id <String>]: Read-only.
  [ThreatAssessmentRequests <IMicrosoftGraphThreatAssessmentRequest[]>]:
    [Id <String>]: Read-only.
    [Category <String>]: threatCategory
    [ContentType <String>]: threatAssessmentContentType
    [CreatedBy <IMicrosoftGraphIdentitySet>]: identitySet
      [(Any) <Object>]: This indicates any property can be added to this object.
      [Application <IMicrosoftGraphIdentity>]: identity
        [(Any) <Object>]: This indicates any property can be added to this object.
        [DisplayName <String>]: The identity's display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won't show up as having changed when using delta.
        [Id <String>]: Unique identifier for the identity.
      [Device <IMicrosoftGraphIdentity>]: identity
      [User <IMicrosoftGraphIdentity>]: identity
    [CreatedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'.
    [ExpectedAssessment <String>]: threatExpectedAssessment
    [RequestSource <String>]: threatAssessmentRequestSource
    [Results <IMicrosoftGraphThreatAssessmentResult[]>]: A collection of threat assessment results. Read-only. By default, a GET /threatAssessmentRequests/{id} does not return this property unless you apply $expand on it.
      [Id <String>]: Read-only.
      [CreatedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'.
      [Message <String>]: The result message for each threat assessment.
      [ResultType <String>]: threatAssessmentResultType
    [Status <String>]: threatAssessmentStatus
 
THREATASSESSMENTREQUESTS <IMicrosoftGraphThreatAssessmentRequest[]>: .
  [Id <String>]: Read-only.
  [Category <String>]: threatCategory
  [ContentType <String>]: threatAssessmentContentType
  [CreatedBy <IMicrosoftGraphIdentitySet>]: identitySet
    [(Any) <Object>]: This indicates any property can be added to this object.
    [Application <IMicrosoftGraphIdentity>]: identity
      [(Any) <Object>]: This indicates any property can be added to this object.
      [DisplayName <String>]: The identity's display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won't show up as having changed when using delta.
      [Id <String>]: Unique identifier for the identity.
    [Device <IMicrosoftGraphIdentity>]: identity
    [User <IMicrosoftGraphIdentity>]: identity
  [CreatedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'.
  [ExpectedAssessment <String>]: threatExpectedAssessment
  [RequestSource <String>]: threatAssessmentRequestSource
  [Results <IMicrosoftGraphThreatAssessmentResult[]>]: A collection of threat assessment results. Read-only. By default, a GET /threatAssessmentRequests/{id} does not return this property unless you apply $expand on it.
    [Id <String>]: Read-only.
    [CreatedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'.
    [Message <String>]: The result message for each threat assessment.
    [ResultType <String>]: threatAssessmentResultType
  [Status <String>]: threatAssessmentStatus
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/update-mginformationprotection
#>

function Update-MgInformationProtection {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='UpdateExpanded', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Update', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphInformationProtection]
    # informationProtection
    # To construct, see NOTES section for BODYPARAMETER properties and create a hash table.
    ${BodyParameter},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphThreatAssessmentRequest[]]
    # .
    # To construct, see NOTES section for THREATASSESSMENTREQUESTS properties and create a hash table.
    ${ThreatAssessmentRequests},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Update = 'Microsoft.Graph.Identity.SignIns.private\Update-MgInformationProtection_Update';
            UpdateExpanded = 'Microsoft.Graph.Identity.SignIns.private\Update-MgInformationProtection_UpdateExpanded';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Update entity in oauth2PermissionGrants
.Description
Update entity in oauth2PermissionGrants
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity
.Inputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOAuth2PermissionGrant
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
BODYPARAMETER <IMicrosoftGraphOAuth2PermissionGrant>: oAuth2PermissionGrant
  [(Any) <Object>]: This indicates any property can be added to this object.
  [Id <String>]: Read-only.
  [ClientId <String>]: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only).
  [ConsentType <String>]: Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).
  [PrincipalId <String>]: The id of the user on behalf of whom the client is authorized to access the resource, when consentType is Principal. If consentType is AllPrincipals this value is null. Required when consentType is Principal.
  [ResourceId <String>]: The id of the resource service principal to which access is authorized. This identifies the API which the client is authorized to attempt to call on behalf of a signed-in user.
  [Scope <String>]: A space-separated list of the claim values for delegated permissions which should be included in access tokens for the resource application (the API). For example, openid User.Read GroupMember.Read.All. Each claim value should match the value field of one of the delegated permissions defined by the API, listed in the publishedPermissionScopes property of the resource service principal.
 
INPUTOBJECT <IIdentitySignInsIdentity>: Identity Parameter
  [ActivityBasedTimeoutPolicyId <String>]: key: id of activityBasedTimeoutPolicy
  [AuthenticationContextClassReferenceId <String>]: key: id of authenticationContextClassReference
  [AuthenticationMethodId <String>]: key: id of authenticationMethod
  [AuthorizationPolicyId <String>]: key: id of authorizationPolicy
  [ClaimsMappingPolicyId <String>]: key: id of claimsMappingPolicy
  [ConditionalAccessPolicyId <String>]: key: id of conditionalAccessPolicy
  [DataLossPreventionPolicyId <String>]: key: id of dataLossPreventionPolicy
  [DataPolicyOperationId <String>]: key: id of dataPolicyOperation
  [EmailAuthenticationMethodId <String>]: key: id of emailAuthenticationMethod
  [Fido2AuthenticationMethodId <String>]: key: id of fido2AuthenticationMethod
  [HomeRealmDiscoveryPolicyId <String>]: key: id of homeRealmDiscoveryPolicy
  [IdentityProviderId <String>]: key: id of identityProvider
  [IdentityUserFlowId <String>]: key: id of identityUserFlow
  [InformationProtectionLabelId <String>]: key: id of informationProtectionLabel
  [LongRunningOperationId <String>]: key: id of longRunningOperation
  [NamedLocationId <String>]: key: id of namedLocation
  [OAuth2PermissionGrantId <String>]: key: id of oAuth2PermissionGrant
  [OrganizationId <String>]: key: id of organization
  [PasswordAuthenticationMethodId <String>]: key: id of passwordAuthenticationMethod
  [PasswordlessMicrosoftAuthenticatorAuthenticationMethodId <String>]: key: id of passwordlessMicrosoftAuthenticatorAuthenticationMethod
  [PermissionGrantConditionSetId <String>]: key: id of permissionGrantConditionSet
  [PermissionGrantPolicyId <String>]: key: id of permissionGrantPolicy
  [PhoneAuthenticationMethodId <String>]: key: id of phoneAuthenticationMethod
  [PrivateLinkResourcePolicyId <String>]: key: id of privateLinkResourcePolicy
  [RiskDetectionId <String>]: key: id of riskDetection
  [RiskyUserHistoryItemId <String>]: key: id of riskyUserHistoryItem
  [RiskyUserId <String>]: key: id of riskyUser
  [SensitivityLabelId <String>]: key: id of sensitivityLabel
  [SensitivityLabelId1 <String>]: key: id of sensitivityLabel
  [ThreatAssessmentRequestId <String>]: key: id of threatAssessmentRequest
  [ThreatAssessmentResultId <String>]: key: id of threatAssessmentResult
  [TokenIssuancePolicyId <String>]: key: id of tokenIssuancePolicy
  [TokenLifetimePolicyId <String>]: key: id of tokenLifetimePolicy
  [TrustFrameworkKeySetId <String>]: key: id of trustFrameworkKeySet
  [TrustFrameworkPolicyId <String>]: key: id of trustFrameworkPolicy
  [UserId <String>]: key: id of user
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/update-mgoauth2permissiongrant
#>

function Update-MgOauth2PermissionGrant {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='UpdateExpanded', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Update', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of oAuth2PermissionGrant
    ${OAuth2PermissionGrantId},

    [Parameter(ParameterSetName='UpdateViaIdentity', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter(ParameterSetName='Update', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentity', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphOAuth2PermissionGrant]
    # oAuth2PermissionGrant
    # To construct, see NOTES section for BODYPARAMETER properties and create a hash table.
    ${BodyParameter},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API.
    # Required.
    # Supports $filter (eq only).
    ${ClientId},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Indicates if authorization is granted for the client application to impersonate all users or only a specific user.
    # AllPrincipals indicates authorization to impersonate all users.
    # Principal indicates authorization to impersonate a specific user.
    # Consent on behalf of all users can be granted by an administrator.
    # Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions.
    # Required.
    # Supports $filter (eq only).
    ${ConsentType},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # The id of the user on behalf of whom the client is authorized to access the resource, when consentType is Principal.
    # If consentType is AllPrincipals this value is null.
    # Required when consentType is Principal.
    ${PrincipalId},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # The id of the resource service principal to which access is authorized.
    # This identifies the API which the client is authorized to attempt to call on behalf of a signed-in user.
    ${ResourceId},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # A space-separated list of the claim values for delegated permissions which should be included in access tokens for the resource application (the API).
    # For example, openid User.Read GroupMember.Read.All.
    # Each claim value should match the value field of one of the delegated permissions defined by the API, listed in the publishedPermissionScopes property of the resource service principal.
    ${Scope},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Update = 'Microsoft.Graph.Identity.SignIns.private\Update-MgOauth2PermissionGrant_Update';
            UpdateExpanded = 'Microsoft.Graph.Identity.SignIns.private\Update-MgOauth2PermissionGrant_UpdateExpanded';
            UpdateViaIdentity = 'Microsoft.Graph.Identity.SignIns.private\Update-MgOauth2PermissionGrant_UpdateViaIdentity';
            UpdateViaIdentityExpanded = 'Microsoft.Graph.Identity.SignIns.private\Update-MgOauth2PermissionGrant_UpdateViaIdentityExpanded';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Update the navigation property activityBasedTimeoutPolicies in policies
.Description
Update the navigation property activityBasedTimeoutPolicies in policies
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity
.Inputs
System.Collections.Hashtable
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
APPLIESTO <IMicrosoftGraphDirectoryObject[]>: .
  [Id <String>]: Read-only.
  [DeletedDateTime <DateTime?>]:
 
INPUTOBJECT <IIdentitySignInsIdentity>: Identity Parameter
  [ActivityBasedTimeoutPolicyId <String>]: key: id of activityBasedTimeoutPolicy
  [AuthenticationContextClassReferenceId <String>]: key: id of authenticationContextClassReference
  [AuthenticationMethodId <String>]: key: id of authenticationMethod
  [AuthorizationPolicyId <String>]: key: id of authorizationPolicy
  [ClaimsMappingPolicyId <String>]: key: id of claimsMappingPolicy
  [ConditionalAccessPolicyId <String>]: key: id of conditionalAccessPolicy
  [DataLossPreventionPolicyId <String>]: key: id of dataLossPreventionPolicy
  [DataPolicyOperationId <String>]: key: id of dataPolicyOperation
  [EmailAuthenticationMethodId <String>]: key: id of emailAuthenticationMethod
  [Fido2AuthenticationMethodId <String>]: key: id of fido2AuthenticationMethod
  [HomeRealmDiscoveryPolicyId <String>]: key: id of homeRealmDiscoveryPolicy
  [IdentityProviderId <String>]: key: id of identityProvider
  [IdentityUserFlowId <String>]: key: id of identityUserFlow
  [InformationProtectionLabelId <String>]: key: id of informationProtectionLabel
  [LongRunningOperationId <String>]: key: id of longRunningOperation
  [NamedLocationId <String>]: key: id of namedLocation
  [OAuth2PermissionGrantId <String>]: key: id of oAuth2PermissionGrant
  [OrganizationId <String>]: key: id of organization
  [PasswordAuthenticationMethodId <String>]: key: id of passwordAuthenticationMethod
  [PasswordlessMicrosoftAuthenticatorAuthenticationMethodId <String>]: key: id of passwordlessMicrosoftAuthenticatorAuthenticationMethod
  [PermissionGrantConditionSetId <String>]: key: id of permissionGrantConditionSet
  [PermissionGrantPolicyId <String>]: key: id of permissionGrantPolicy
  [PhoneAuthenticationMethodId <String>]: key: id of phoneAuthenticationMethod
  [PrivateLinkResourcePolicyId <String>]: key: id of privateLinkResourcePolicy
  [RiskDetectionId <String>]: key: id of riskDetection
  [RiskyUserHistoryItemId <String>]: key: id of riskyUserHistoryItem
  [RiskyUserId <String>]: key: id of riskyUser
  [SensitivityLabelId <String>]: key: id of sensitivityLabel
  [SensitivityLabelId1 <String>]: key: id of sensitivityLabel
  [ThreatAssessmentRequestId <String>]: key: id of threatAssessmentRequest
  [ThreatAssessmentResultId <String>]: key: id of threatAssessmentResult
  [TokenIssuancePolicyId <String>]: key: id of tokenIssuancePolicy
  [TokenLifetimePolicyId <String>]: key: id of tokenLifetimePolicy
  [TrustFrameworkKeySetId <String>]: key: id of trustFrameworkKeySet
  [TrustFrameworkPolicyId <String>]: key: id of trustFrameworkPolicy
  [UserId <String>]: key: id of user
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/update-mgpolicyactivitybasedtimeoutpolicy
#>

function Update-MgPolicyActivityBasedTimeoutPolicy {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='UpdateExpanded', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Update', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of activityBasedTimeoutPolicy
    ${ActivityBasedTimeoutPolicyId},

    [Parameter(ParameterSetName='UpdateViaIdentity', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter(ParameterSetName='Update', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentity', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Runtime.Info(Required, PossibleTypes=([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphActivityBasedTimeoutPolicy]))]
    [System.Collections.Hashtable]
    # Represents an Azure Active Directory object.
    # The directoryObject type is the base type for many other directory entity types.
    ${BodyParameter},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphDirectoryObject[]]
    # .
    # To construct, see NOTES section for APPLIESTO properties and create a hash table.
    ${AppliesTo},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String[]]
    # A string collection containing a JSON string that defines the rules and settings for a policy.
    # The syntax for the definition differs for each derived policy type.
    # Required.
    ${Definition},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.DateTime]
    # .
    ${DeletedDateTime},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Description for this policy.
    ${Description},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Display name for this policy.
    ${DisplayName},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='UpdateExpanded')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Management.Automation.SwitchParameter]
    # If set to true, activates this policy.
    # There can be many policies for the same policy type, but only one can be activated as the organization default.
    # Optional, default value is false.
    ${IsOrganizationDefault},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Update = 'Microsoft.Graph.Identity.SignIns.private\Update-MgPolicyActivityBasedTimeoutPolicy_Update';
            UpdateExpanded = 'Microsoft.Graph.Identity.SignIns.private\Update-MgPolicyActivityBasedTimeoutPolicy_UpdateExpanded';
            UpdateViaIdentity = 'Microsoft.Graph.Identity.SignIns.private\Update-MgPolicyActivityBasedTimeoutPolicy_UpdateViaIdentity';
            UpdateViaIdentityExpanded = 'Microsoft.Graph.Identity.SignIns.private\Update-MgPolicyActivityBasedTimeoutPolicy_UpdateViaIdentityExpanded';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Update the navigation property authorizationPolicy in policies
.Description
Update the navigation property authorizationPolicy in policies
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphAuthorizationPolicy
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
BODYPARAMETER <IMicrosoftGraphAuthorizationPolicy>: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types.
  [(Any) <Object>]: This indicates any property can be added to this object.
  [Description <String>]: Description for this policy.
  [DisplayName <String>]: Display name for this policy.
  [DeletedDateTime <DateTime?>]:
  [Id <String>]: Read-only.
  [AllowEmailVerifiedUsersToJoinOrganization <Boolean?>]: Indicates whether a user can join the tenant by email validation.
  [AllowInvitesFrom <String>]: allowInvitesFrom
  [AllowedToSignUpEmailBasedSubscriptions <Boolean?>]: Indicates whether users can sign up for email based subscriptions.
  [AllowedToUseSspr <Boolean?>]: Indicates whether the Self-Serve Password Reset feature can be used by users on the tenant.
  [BlockMsolPowerShell <Boolean?>]: To disable the use of MSOL PowerShell set this property to true. Setting to true will also disable user-based access to the legacy service endpoint used by MSOL PowerShell. This does not affect Azure AD Connect or Microsoft Graph.
  [DefaultUserRolePermissions <IMicrosoftGraphDefaultUserRolePermissions1>]: defaultUserRolePermissions
    [(Any) <Object>]: This indicates any property can be added to this object.
    [AllowedToCreateApps <Boolean?>]: Indicates whether the default user role can create applications.
    [AllowedToCreateSecurityGroups <Boolean?>]: Indicates whether the default user role can create security groups.
    [AllowedToReadOtherUsers <Boolean?>]: Indicates whether the default user role can read other users.
    [PermissionGrantPoliciesAssigned <String[]>]: Indicates if user consent to apps is allowed, and if it is, which permission to grant consent and which app consent policy (permissionGrantPolicy) govern the permission for users to grant consent. Value should be in the format managePermissionGrantsForSelf.{id}, where {id} is the id of a built-in or custom app consent policy. An empty list indicates user consent to apps is disabled.
 
DEFAULTUSERROLEPERMISSIONS <IMicrosoftGraphDefaultUserRolePermissions1>: defaultUserRolePermissions
  [(Any) <Object>]: This indicates any property can be added to this object.
  [AllowedToCreateApps <Boolean?>]: Indicates whether the default user role can create applications.
  [AllowedToCreateSecurityGroups <Boolean?>]: Indicates whether the default user role can create security groups.
  [AllowedToReadOtherUsers <Boolean?>]: Indicates whether the default user role can read other users.
  [PermissionGrantPoliciesAssigned <String[]>]: Indicates if user consent to apps is allowed, and if it is, which permission to grant consent and which app consent policy (permissionGrantPolicy) govern the permission for users to grant consent. Value should be in the format managePermissionGrantsForSelf.{id}, where {id} is the id of a built-in or custom app consent policy. An empty list indicates user consent to apps is disabled.
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/update-mgpolicyauthorizationpolicy
#>

function Update-MgPolicyAuthorizationPolicy {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='UpdateExpanded1', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Update1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphAuthorizationPolicy]
    # Represents an Azure Active Directory object.
    # The directoryObject type is the base type for many other directory entity types.
    # To construct, see NOTES section for BODYPARAMETER properties and create a hash table.
    ${BodyParameter},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Management.Automation.SwitchParameter]
    # Indicates whether a user can join the tenant by email validation.
    ${AllowEmailVerifiedUsersToJoinOrganization},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # allowInvitesFrom
    ${AllowInvitesFrom},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Management.Automation.SwitchParameter]
    # Indicates whether users can sign up for email based subscriptions.
    ${AllowedToSignUpEmailBasedSubscriptions},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Management.Automation.SwitchParameter]
    # Indicates whether the Self-Serve Password Reset feature can be used by users on the tenant.
    ${AllowedToUseSspr},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Management.Automation.SwitchParameter]
    # To disable the use of MSOL PowerShell set this property to true.
    # Setting to true will also disable user-based access to the legacy service endpoint used by MSOL PowerShell.
    # This does not affect Azure AD Connect or Microsoft Graph.
    ${BlockMsolPowerShell},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphDefaultUserRolePermissions1]
    # defaultUserRolePermissions
    # To construct, see NOTES section for DEFAULTUSERROLEPERMISSIONS properties and create a hash table.
    ${DefaultUserRolePermissions},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.DateTime]
    # .
    ${DeletedDateTime},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Description for this policy.
    ${Description},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Display name for this policy.
    ${DisplayName},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Update1 = 'Microsoft.Graph.Identity.SignIns.private\Update-MgPolicyAuthorizationPolicy_Update1';
            UpdateExpanded1 = 'Microsoft.Graph.Identity.SignIns.private\Update-MgPolicyAuthorizationPolicy_UpdateExpanded1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Update the navigation property claimsMappingPolicies in policies
.Description
Update the navigation property claimsMappingPolicies in policies
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity
.Inputs
System.Collections.Hashtable
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
APPLIESTO <IMicrosoftGraphDirectoryObject[]>: .
  [Id <String>]: Read-only.
  [DeletedDateTime <DateTime?>]:
 
INPUTOBJECT <IIdentitySignInsIdentity>: Identity Parameter
  [ActivityBasedTimeoutPolicyId <String>]: key: id of activityBasedTimeoutPolicy
  [AuthenticationContextClassReferenceId <String>]: key: id of authenticationContextClassReference
  [AuthenticationMethodId <String>]: key: id of authenticationMethod
  [AuthorizationPolicyId <String>]: key: id of authorizationPolicy
  [ClaimsMappingPolicyId <String>]: key: id of claimsMappingPolicy
  [ConditionalAccessPolicyId <String>]: key: id of conditionalAccessPolicy
  [DataLossPreventionPolicyId <String>]: key: id of dataLossPreventionPolicy
  [DataPolicyOperationId <String>]: key: id of dataPolicyOperation
  [EmailAuthenticationMethodId <String>]: key: id of emailAuthenticationMethod
  [Fido2AuthenticationMethodId <String>]: key: id of fido2AuthenticationMethod
  [HomeRealmDiscoveryPolicyId <String>]: key: id of homeRealmDiscoveryPolicy
  [IdentityProviderId <String>]: key: id of identityProvider
  [IdentityUserFlowId <String>]: key: id of identityUserFlow
  [InformationProtectionLabelId <String>]: key: id of informationProtectionLabel
  [LongRunningOperationId <String>]: key: id of longRunningOperation
  [NamedLocationId <String>]: key: id of namedLocation
  [OAuth2PermissionGrantId <String>]: key: id of oAuth2PermissionGrant
  [OrganizationId <String>]: key: id of organization
  [PasswordAuthenticationMethodId <String>]: key: id of passwordAuthenticationMethod
  [PasswordlessMicrosoftAuthenticatorAuthenticationMethodId <String>]: key: id of passwordlessMicrosoftAuthenticatorAuthenticationMethod
  [PermissionGrantConditionSetId <String>]: key: id of permissionGrantConditionSet
  [PermissionGrantPolicyId <String>]: key: id of permissionGrantPolicy
  [PhoneAuthenticationMethodId <String>]: key: id of phoneAuthenticationMethod
  [PrivateLinkResourcePolicyId <String>]: key: id of privateLinkResourcePolicy
  [RiskDetectionId <String>]: key: id of riskDetection
  [RiskyUserHistoryItemId <String>]: key: id of riskyUserHistoryItem
  [RiskyUserId <String>]: key: id of riskyUser
  [SensitivityLabelId <String>]: key: id of sensitivityLabel
  [SensitivityLabelId1 <String>]: key: id of sensitivityLabel
  [ThreatAssessmentRequestId <String>]: key: id of threatAssessmentRequest
  [ThreatAssessmentResultId <String>]: key: id of threatAssessmentResult
  [TokenIssuancePolicyId <String>]: key: id of tokenIssuancePolicy
  [TokenLifetimePolicyId <String>]: key: id of tokenLifetimePolicy
  [TrustFrameworkKeySetId <String>]: key: id of trustFrameworkKeySet
  [TrustFrameworkPolicyId <String>]: key: id of trustFrameworkPolicy
  [UserId <String>]: key: id of user
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/update-mgpolicyclaimmappingpolicy
#>

function Update-MgPolicyClaimMappingPolicy {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='UpdateExpanded1', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Update1', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of claimsMappingPolicy
    ${ClaimsMappingPolicyId},

    [Parameter(ParameterSetName='UpdateViaIdentity1', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter(ParameterSetName='Update1', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentity1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Runtime.Info(Required, PossibleTypes=([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphClaimsMappingPolicy]))]
    [System.Collections.Hashtable]
    # Represents an Azure Active Directory object.
    # The directoryObject type is the base type for many other directory entity types.
    ${BodyParameter},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphDirectoryObject[]]
    # .
    # To construct, see NOTES section for APPLIESTO properties and create a hash table.
    ${AppliesTo},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String[]]
    # A string collection containing a JSON string that defines the rules and settings for a policy.
    # The syntax for the definition differs for each derived policy type.
    # Required.
    ${Definition},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.DateTime]
    # .
    ${DeletedDateTime},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Description for this policy.
    ${Description},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Display name for this policy.
    ${DisplayName},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Management.Automation.SwitchParameter]
    # If set to true, activates this policy.
    # There can be many policies for the same policy type, but only one can be activated as the organization default.
    # Optional, default value is false.
    ${IsOrganizationDefault},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Update1 = 'Microsoft.Graph.Identity.SignIns.private\Update-MgPolicyClaimMappingPolicy_Update1';
            UpdateExpanded1 = 'Microsoft.Graph.Identity.SignIns.private\Update-MgPolicyClaimMappingPolicy_UpdateExpanded1';
            UpdateViaIdentity1 = 'Microsoft.Graph.Identity.SignIns.private\Update-MgPolicyClaimMappingPolicy_UpdateViaIdentity1';
            UpdateViaIdentityExpanded1 = 'Microsoft.Graph.Identity.SignIns.private\Update-MgPolicyClaimMappingPolicy_UpdateViaIdentityExpanded1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Update the navigation property homeRealmDiscoveryPolicies in policies
.Description
Update the navigation property homeRealmDiscoveryPolicies in policies
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity
.Inputs
System.Collections.Hashtable
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
APPLIESTO <IMicrosoftGraphDirectoryObject[]>: .
  [Id <String>]: Read-only.
  [DeletedDateTime <DateTime?>]:
 
INPUTOBJECT <IIdentitySignInsIdentity>: Identity Parameter
  [ActivityBasedTimeoutPolicyId <String>]: key: id of activityBasedTimeoutPolicy
  [AuthenticationContextClassReferenceId <String>]: key: id of authenticationContextClassReference
  [AuthenticationMethodId <String>]: key: id of authenticationMethod
  [AuthorizationPolicyId <String>]: key: id of authorizationPolicy
  [ClaimsMappingPolicyId <String>]: key: id of claimsMappingPolicy
  [ConditionalAccessPolicyId <String>]: key: id of conditionalAccessPolicy
  [DataLossPreventionPolicyId <String>]: key: id of dataLossPreventionPolicy
  [DataPolicyOperationId <String>]: key: id of dataPolicyOperation
  [EmailAuthenticationMethodId <String>]: key: id of emailAuthenticationMethod
  [Fido2AuthenticationMethodId <String>]: key: id of fido2AuthenticationMethod
  [HomeRealmDiscoveryPolicyId <String>]: key: id of homeRealmDiscoveryPolicy
  [IdentityProviderId <String>]: key: id of identityProvider
  [IdentityUserFlowId <String>]: key: id of identityUserFlow
  [InformationProtectionLabelId <String>]: key: id of informationProtectionLabel
  [LongRunningOperationId <String>]: key: id of longRunningOperation
  [NamedLocationId <String>]: key: id of namedLocation
  [OAuth2PermissionGrantId <String>]: key: id of oAuth2PermissionGrant
  [OrganizationId <String>]: key: id of organization
  [PasswordAuthenticationMethodId <String>]: key: id of passwordAuthenticationMethod
  [PasswordlessMicrosoftAuthenticatorAuthenticationMethodId <String>]: key: id of passwordlessMicrosoftAuthenticatorAuthenticationMethod
  [PermissionGrantConditionSetId <String>]: key: id of permissionGrantConditionSet
  [PermissionGrantPolicyId <String>]: key: id of permissionGrantPolicy
  [PhoneAuthenticationMethodId <String>]: key: id of phoneAuthenticationMethod
  [PrivateLinkResourcePolicyId <String>]: key: id of privateLinkResourcePolicy
  [RiskDetectionId <String>]: key: id of riskDetection
  [RiskyUserHistoryItemId <String>]: key: id of riskyUserHistoryItem
  [RiskyUserId <String>]: key: id of riskyUser
  [SensitivityLabelId <String>]: key: id of sensitivityLabel
  [SensitivityLabelId1 <String>]: key: id of sensitivityLabel
  [ThreatAssessmentRequestId <String>]: key: id of threatAssessmentRequest
  [ThreatAssessmentResultId <String>]: key: id of threatAssessmentResult
  [TokenIssuancePolicyId <String>]: key: id of tokenIssuancePolicy
  [TokenLifetimePolicyId <String>]: key: id of tokenLifetimePolicy
  [TrustFrameworkKeySetId <String>]: key: id of trustFrameworkKeySet
  [TrustFrameworkPolicyId <String>]: key: id of trustFrameworkPolicy
  [UserId <String>]: key: id of user
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/update-mgpolicyhomerealmdiscoverypolicy
#>

function Update-MgPolicyHomeRealmDiscoveryPolicy {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='UpdateExpanded1', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Update1', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of homeRealmDiscoveryPolicy
    ${HomeRealmDiscoveryPolicyId},

    [Parameter(ParameterSetName='UpdateViaIdentity1', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter(ParameterSetName='Update1', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentity1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Runtime.Info(Required, PossibleTypes=([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphHomeRealmDiscoveryPolicy]))]
    [System.Collections.Hashtable]
    # Represents an Azure Active Directory object.
    # The directoryObject type is the base type for many other directory entity types.
    ${BodyParameter},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphDirectoryObject[]]
    # .
    # To construct, see NOTES section for APPLIESTO properties and create a hash table.
    ${AppliesTo},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String[]]
    # A string collection containing a JSON string that defines the rules and settings for a policy.
    # The syntax for the definition differs for each derived policy type.
    # Required.
    ${Definition},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.DateTime]
    # .
    ${DeletedDateTime},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Description for this policy.
    ${Description},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Display name for this policy.
    ${DisplayName},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Management.Automation.SwitchParameter]
    # If set to true, activates this policy.
    # There can be many policies for the same policy type, but only one can be activated as the organization default.
    # Optional, default value is false.
    ${IsOrganizationDefault},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Update1 = 'Microsoft.Graph.Identity.SignIns.private\Update-MgPolicyHomeRealmDiscoveryPolicy_Update1';
            UpdateExpanded1 = 'Microsoft.Graph.Identity.SignIns.private\Update-MgPolicyHomeRealmDiscoveryPolicy_UpdateExpanded1';
            UpdateViaIdentity1 = 'Microsoft.Graph.Identity.SignIns.private\Update-MgPolicyHomeRealmDiscoveryPolicy_UpdateViaIdentity1';
            UpdateViaIdentityExpanded1 = 'Microsoft.Graph.Identity.SignIns.private\Update-MgPolicyHomeRealmDiscoveryPolicy_UpdateViaIdentityExpanded1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Update the navigation property identitySecurityDefaultsEnforcementPolicy in policies
.Description
Update the navigation property identitySecurityDefaultsEnforcementPolicy in policies
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphIdentitySecurityDefaultsEnforcementPolicy1
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
BODYPARAMETER <IMicrosoftGraphIdentitySecurityDefaultsEnforcementPolicy1>: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types.
  [(Any) <Object>]: This indicates any property can be added to this object.
  [Description <String>]: Description for this policy.
  [DisplayName <String>]: Display name for this policy.
  [DeletedDateTime <DateTime?>]:
  [Id <String>]: Read-only.
  [IsEnabled <Boolean?>]: If set to true, Azure Active Directory security defaults is enabled for the tenant.
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/update-mgpolicyidentitysecuritydefaultenforcementpolicy
#>

function Update-MgPolicyIdentitySecurityDefaultEnforcementPolicy {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='UpdateExpanded1', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Update1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphIdentitySecurityDefaultsEnforcementPolicy1]
    # Represents an Azure Active Directory object.
    # The directoryObject type is the base type for many other directory entity types.
    # To construct, see NOTES section for BODYPARAMETER properties and create a hash table.
    ${BodyParameter},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.DateTime]
    # .
    ${DeletedDateTime},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Description for this policy.
    ${Description},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Display name for this policy.
    ${DisplayName},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Management.Automation.SwitchParameter]
    # If set to true, Azure Active Directory security defaults is enabled for the tenant.
    ${IsEnabled},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Update1 = 'Microsoft.Graph.Identity.SignIns.private\Update-MgPolicyIdentitySecurityDefaultEnforcementPolicy_Update1';
            UpdateExpanded1 = 'Microsoft.Graph.Identity.SignIns.private\Update-MgPolicyIdentitySecurityDefaultEnforcementPolicy_UpdateExpanded1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Update the navigation property excludes in policies
.Description
Update the navigation property excludes in policies
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity
.Inputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPermissionGrantConditionSet
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
BODYPARAMETER <IMicrosoftGraphPermissionGrantConditionSet>: permissionGrantConditionSet
  [(Any) <Object>]: This indicates any property can be added to this object.
  [Id <String>]: Read-only.
  [ClientApplicationIds <String[]>]: A list of appId values for the client applications to match with, or a list with the single value 'all' to match any client application. Default is the single value 'all'.
  [ClientApplicationPublisherIds <String[]>]: A list of Microsoft Partner Network (MPN) IDs for verified publishers of the client application, or a list with the single value 'all' to match with client apps from any publisher. Default is the single value 'all'.
  [ClientApplicationTenantIds <String[]>]: A list of Azure Active Directory tenant IDs in which the client application is registered, or a list with the single value 'all' to match with client apps registered in any tenant. Default is the single value 'all'.
  [ClientApplicationsFromVerifiedPublisherOnly <Boolean?>]: Set to true to only match on client applications with a verified publisher. Set to false to match on any client app, even if it does not have a verified publisher. Default is false.
  [PermissionClassification <String>]: The permission classification for the permission being granted, or 'all' to match with any permission classification (including permissions which are not classified). Default is all.
  [PermissionType <String>]: permissionType
  [Permissions <String[]>]: The list of id values for the specific permissions to match with, or a list with the single value 'all' to match with any permission. The id of delegated permissions can be found in the publishedPermissionScopes property of the API's **servicePrincipal** object. The id of application permissions can be found in the appRoles property of the API's **servicePrincipal** object. The id of resource-specific application permissions can be found in the resourceSpecificApplicationPermissions property of the API's **servicePrincipal** object. Default is the single value 'all'.
  [ResourceApplication <String>]: The appId of the resource application (e.g. the API) for which a permission is being granted, or any to match with any resource application or API. Default is any.
 
INPUTOBJECT <IIdentitySignInsIdentity>: Identity Parameter
  [ActivityBasedTimeoutPolicyId <String>]: key: id of activityBasedTimeoutPolicy
  [AuthenticationContextClassReferenceId <String>]: key: id of authenticationContextClassReference
  [AuthenticationMethodId <String>]: key: id of authenticationMethod
  [AuthorizationPolicyId <String>]: key: id of authorizationPolicy
  [ClaimsMappingPolicyId <String>]: key: id of claimsMappingPolicy
  [ConditionalAccessPolicyId <String>]: key: id of conditionalAccessPolicy
  [DataLossPreventionPolicyId <String>]: key: id of dataLossPreventionPolicy
  [DataPolicyOperationId <String>]: key: id of dataPolicyOperation
  [EmailAuthenticationMethodId <String>]: key: id of emailAuthenticationMethod
  [Fido2AuthenticationMethodId <String>]: key: id of fido2AuthenticationMethod
  [HomeRealmDiscoveryPolicyId <String>]: key: id of homeRealmDiscoveryPolicy
  [IdentityProviderId <String>]: key: id of identityProvider
  [IdentityUserFlowId <String>]: key: id of identityUserFlow
  [InformationProtectionLabelId <String>]: key: id of informationProtectionLabel
  [LongRunningOperationId <String>]: key: id of longRunningOperation
  [NamedLocationId <String>]: key: id of namedLocation
  [OAuth2PermissionGrantId <String>]: key: id of oAuth2PermissionGrant
  [OrganizationId <String>]: key: id of organization
  [PasswordAuthenticationMethodId <String>]: key: id of passwordAuthenticationMethod
  [PasswordlessMicrosoftAuthenticatorAuthenticationMethodId <String>]: key: id of passwordlessMicrosoftAuthenticatorAuthenticationMethod
  [PermissionGrantConditionSetId <String>]: key: id of permissionGrantConditionSet
  [PermissionGrantPolicyId <String>]: key: id of permissionGrantPolicy
  [PhoneAuthenticationMethodId <String>]: key: id of phoneAuthenticationMethod
  [PrivateLinkResourcePolicyId <String>]: key: id of privateLinkResourcePolicy
  [RiskDetectionId <String>]: key: id of riskDetection
  [RiskyUserHistoryItemId <String>]: key: id of riskyUserHistoryItem
  [RiskyUserId <String>]: key: id of riskyUser
  [SensitivityLabelId <String>]: key: id of sensitivityLabel
  [SensitivityLabelId1 <String>]: key: id of sensitivityLabel
  [ThreatAssessmentRequestId <String>]: key: id of threatAssessmentRequest
  [ThreatAssessmentResultId <String>]: key: id of threatAssessmentResult
  [TokenIssuancePolicyId <String>]: key: id of tokenIssuancePolicy
  [TokenLifetimePolicyId <String>]: key: id of tokenLifetimePolicy
  [TrustFrameworkKeySetId <String>]: key: id of trustFrameworkKeySet
  [TrustFrameworkPolicyId <String>]: key: id of trustFrameworkPolicy
  [UserId <String>]: key: id of user
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/update-mgpolicypermissiongrantpolicyexclude
#>

function Update-MgPolicyPermissionGrantPolicyExclude {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='UpdateExpanded1', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Update1', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of permissionGrantConditionSet
    ${PermissionGrantConditionSetId},

    [Parameter(ParameterSetName='Update1', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of permissionGrantPolicy
    ${PermissionGrantPolicyId},

    [Parameter(ParameterSetName='UpdateViaIdentity1', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter(ParameterSetName='Update1', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentity1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPermissionGrantConditionSet]
    # permissionGrantConditionSet
    # To construct, see NOTES section for BODYPARAMETER properties and create a hash table.
    ${BodyParameter},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String[]]
    # A list of appId values for the client applications to match with, or a list with the single value 'all' to match any client application.
    # Default is the single value 'all'.
    ${ClientApplicationIds},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String[]]
    # A list of Microsoft Partner Network (MPN) IDs for verified publishers of the client application, or a list with the single value 'all' to match with client apps from any publisher.
    # Default is the single value 'all'.
    ${ClientApplicationPublisherIds},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String[]]
    # A list of Azure Active Directory tenant IDs in which the client application is registered, or a list with the single value 'all' to match with client apps registered in any tenant.
    # Default is the single value 'all'.
    ${ClientApplicationTenantIds},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Management.Automation.SwitchParameter]
    # Set to true to only match on client applications with a verified publisher.
    # Set to false to match on any client app, even if it does not have a verified publisher.
    # Default is false.
    ${ClientApplicationsFromVerifiedPublisherOnly},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # The permission classification for the permission being granted, or 'all' to match with any permission classification (including permissions which are not classified).
    # Default is all.
    ${PermissionClassification},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # permissionType
    ${PermissionType},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String[]]
    # The list of id values for the specific permissions to match with, or a list with the single value 'all' to match with any permission.
    # The id of delegated permissions can be found in the publishedPermissionScopes property of the API's **servicePrincipal** object.
    # The id of application permissions can be found in the appRoles property of the API's **servicePrincipal** object.
    # The id of resource-specific application permissions can be found in the resourceSpecificApplicationPermissions property of the API's **servicePrincipal** object.
    # Default is the single value 'all'.
    ${Permissions},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # The appId of the resource application (e.g.
    # the API) for which a permission is being granted, or any to match with any resource application or API.
    # Default is any.
    ${ResourceApplication},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Update1 = 'Microsoft.Graph.Identity.SignIns.private\Update-MgPolicyPermissionGrantPolicyExclude_Update1';
            UpdateExpanded1 = 'Microsoft.Graph.Identity.SignIns.private\Update-MgPolicyPermissionGrantPolicyExclude_UpdateExpanded1';
            UpdateViaIdentity1 = 'Microsoft.Graph.Identity.SignIns.private\Update-MgPolicyPermissionGrantPolicyExclude_UpdateViaIdentity1';
            UpdateViaIdentityExpanded1 = 'Microsoft.Graph.Identity.SignIns.private\Update-MgPolicyPermissionGrantPolicyExclude_UpdateViaIdentityExpanded1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Update the navigation property includes in policies
.Description
Update the navigation property includes in policies
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity
.Inputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPermissionGrantConditionSet
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
BODYPARAMETER <IMicrosoftGraphPermissionGrantConditionSet>: permissionGrantConditionSet
  [(Any) <Object>]: This indicates any property can be added to this object.
  [Id <String>]: Read-only.
  [ClientApplicationIds <String[]>]: A list of appId values for the client applications to match with, or a list with the single value 'all' to match any client application. Default is the single value 'all'.
  [ClientApplicationPublisherIds <String[]>]: A list of Microsoft Partner Network (MPN) IDs for verified publishers of the client application, or a list with the single value 'all' to match with client apps from any publisher. Default is the single value 'all'.
  [ClientApplicationTenantIds <String[]>]: A list of Azure Active Directory tenant IDs in which the client application is registered, or a list with the single value 'all' to match with client apps registered in any tenant. Default is the single value 'all'.
  [ClientApplicationsFromVerifiedPublisherOnly <Boolean?>]: Set to true to only match on client applications with a verified publisher. Set to false to match on any client app, even if it does not have a verified publisher. Default is false.
  [PermissionClassification <String>]: The permission classification for the permission being granted, or 'all' to match with any permission classification (including permissions which are not classified). Default is all.
  [PermissionType <String>]: permissionType
  [Permissions <String[]>]: The list of id values for the specific permissions to match with, or a list with the single value 'all' to match with any permission. The id of delegated permissions can be found in the publishedPermissionScopes property of the API's **servicePrincipal** object. The id of application permissions can be found in the appRoles property of the API's **servicePrincipal** object. The id of resource-specific application permissions can be found in the resourceSpecificApplicationPermissions property of the API's **servicePrincipal** object. Default is the single value 'all'.
  [ResourceApplication <String>]: The appId of the resource application (e.g. the API) for which a permission is being granted, or any to match with any resource application or API. Default is any.
 
INPUTOBJECT <IIdentitySignInsIdentity>: Identity Parameter
  [ActivityBasedTimeoutPolicyId <String>]: key: id of activityBasedTimeoutPolicy
  [AuthenticationContextClassReferenceId <String>]: key: id of authenticationContextClassReference
  [AuthenticationMethodId <String>]: key: id of authenticationMethod
  [AuthorizationPolicyId <String>]: key: id of authorizationPolicy
  [ClaimsMappingPolicyId <String>]: key: id of claimsMappingPolicy
  [ConditionalAccessPolicyId <String>]: key: id of conditionalAccessPolicy
  [DataLossPreventionPolicyId <String>]: key: id of dataLossPreventionPolicy
  [DataPolicyOperationId <String>]: key: id of dataPolicyOperation
  [EmailAuthenticationMethodId <String>]: key: id of emailAuthenticationMethod
  [Fido2AuthenticationMethodId <String>]: key: id of fido2AuthenticationMethod
  [HomeRealmDiscoveryPolicyId <String>]: key: id of homeRealmDiscoveryPolicy
  [IdentityProviderId <String>]: key: id of identityProvider
  [IdentityUserFlowId <String>]: key: id of identityUserFlow
  [InformationProtectionLabelId <String>]: key: id of informationProtectionLabel
  [LongRunningOperationId <String>]: key: id of longRunningOperation
  [NamedLocationId <String>]: key: id of namedLocation
  [OAuth2PermissionGrantId <String>]: key: id of oAuth2PermissionGrant
  [OrganizationId <String>]: key: id of organization
  [PasswordAuthenticationMethodId <String>]: key: id of passwordAuthenticationMethod
  [PasswordlessMicrosoftAuthenticatorAuthenticationMethodId <String>]: key: id of passwordlessMicrosoftAuthenticatorAuthenticationMethod
  [PermissionGrantConditionSetId <String>]: key: id of permissionGrantConditionSet
  [PermissionGrantPolicyId <String>]: key: id of permissionGrantPolicy
  [PhoneAuthenticationMethodId <String>]: key: id of phoneAuthenticationMethod
  [PrivateLinkResourcePolicyId <String>]: key: id of privateLinkResourcePolicy
  [RiskDetectionId <String>]: key: id of riskDetection
  [RiskyUserHistoryItemId <String>]: key: id of riskyUserHistoryItem
  [RiskyUserId <String>]: key: id of riskyUser
  [SensitivityLabelId <String>]: key: id of sensitivityLabel
  [SensitivityLabelId1 <String>]: key: id of sensitivityLabel
  [ThreatAssessmentRequestId <String>]: key: id of threatAssessmentRequest
  [ThreatAssessmentResultId <String>]: key: id of threatAssessmentResult
  [TokenIssuancePolicyId <String>]: key: id of tokenIssuancePolicy
  [TokenLifetimePolicyId <String>]: key: id of tokenLifetimePolicy
  [TrustFrameworkKeySetId <String>]: key: id of trustFrameworkKeySet
  [TrustFrameworkPolicyId <String>]: key: id of trustFrameworkPolicy
  [UserId <String>]: key: id of user
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/update-mgpolicypermissiongrantpolicyinclude
#>

function Update-MgPolicyPermissionGrantPolicyInclude {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='UpdateExpanded1', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Update1', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of permissionGrantConditionSet
    ${PermissionGrantConditionSetId},

    [Parameter(ParameterSetName='Update1', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of permissionGrantPolicy
    ${PermissionGrantPolicyId},

    [Parameter(ParameterSetName='UpdateViaIdentity1', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter(ParameterSetName='Update1', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentity1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPermissionGrantConditionSet]
    # permissionGrantConditionSet
    # To construct, see NOTES section for BODYPARAMETER properties and create a hash table.
    ${BodyParameter},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String[]]
    # A list of appId values for the client applications to match with, or a list with the single value 'all' to match any client application.
    # Default is the single value 'all'.
    ${ClientApplicationIds},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String[]]
    # A list of Microsoft Partner Network (MPN) IDs for verified publishers of the client application, or a list with the single value 'all' to match with client apps from any publisher.
    # Default is the single value 'all'.
    ${ClientApplicationPublisherIds},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String[]]
    # A list of Azure Active Directory tenant IDs in which the client application is registered, or a list with the single value 'all' to match with client apps registered in any tenant.
    # Default is the single value 'all'.
    ${ClientApplicationTenantIds},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Management.Automation.SwitchParameter]
    # Set to true to only match on client applications with a verified publisher.
    # Set to false to match on any client app, even if it does not have a verified publisher.
    # Default is false.
    ${ClientApplicationsFromVerifiedPublisherOnly},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # The permission classification for the permission being granted, or 'all' to match with any permission classification (including permissions which are not classified).
    # Default is all.
    ${PermissionClassification},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # permissionType
    ${PermissionType},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String[]]
    # The list of id values for the specific permissions to match with, or a list with the single value 'all' to match with any permission.
    # The id of delegated permissions can be found in the publishedPermissionScopes property of the API's **servicePrincipal** object.
    # The id of application permissions can be found in the appRoles property of the API's **servicePrincipal** object.
    # The id of resource-specific application permissions can be found in the resourceSpecificApplicationPermissions property of the API's **servicePrincipal** object.
    # Default is the single value 'all'.
    ${Permissions},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # The appId of the resource application (e.g.
    # the API) for which a permission is being granted, or any to match with any resource application or API.
    # Default is any.
    ${ResourceApplication},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Update1 = 'Microsoft.Graph.Identity.SignIns.private\Update-MgPolicyPermissionGrantPolicyInclude_Update1';
            UpdateExpanded1 = 'Microsoft.Graph.Identity.SignIns.private\Update-MgPolicyPermissionGrantPolicyInclude_UpdateExpanded1';
            UpdateViaIdentity1 = 'Microsoft.Graph.Identity.SignIns.private\Update-MgPolicyPermissionGrantPolicyInclude_UpdateViaIdentity1';
            UpdateViaIdentityExpanded1 = 'Microsoft.Graph.Identity.SignIns.private\Update-MgPolicyPermissionGrantPolicyInclude_UpdateViaIdentityExpanded1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Update the navigation property permissionGrantPolicies in policies
.Description
Update the navigation property permissionGrantPolicies in policies
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity
.Inputs
Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPermissionGrantPolicy
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
BODYPARAMETER <IMicrosoftGraphPermissionGrantPolicy>: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types.
  [(Any) <Object>]: This indicates any property can be added to this object.
  [Description <String>]: Description for this policy.
  [DisplayName <String>]: Display name for this policy.
  [DeletedDateTime <DateTime?>]:
  [Id <String>]: Read-only.
  [Excludes <IMicrosoftGraphPermissionGrantConditionSet[]>]: Condition sets which are excluded in this permission grant policy. Automatically expanded on GET.
    [Id <String>]: Read-only.
    [ClientApplicationIds <String[]>]: A list of appId values for the client applications to match with, or a list with the single value 'all' to match any client application. Default is the single value 'all'.
    [ClientApplicationPublisherIds <String[]>]: A list of Microsoft Partner Network (MPN) IDs for verified publishers of the client application, or a list with the single value 'all' to match with client apps from any publisher. Default is the single value 'all'.
    [ClientApplicationTenantIds <String[]>]: A list of Azure Active Directory tenant IDs in which the client application is registered, or a list with the single value 'all' to match with client apps registered in any tenant. Default is the single value 'all'.
    [ClientApplicationsFromVerifiedPublisherOnly <Boolean?>]: Set to true to only match on client applications with a verified publisher. Set to false to match on any client app, even if it does not have a verified publisher. Default is false.
    [PermissionClassification <String>]: The permission classification for the permission being granted, or 'all' to match with any permission classification (including permissions which are not classified). Default is all.
    [PermissionType <String>]: permissionType
    [Permissions <String[]>]: The list of id values for the specific permissions to match with, or a list with the single value 'all' to match with any permission. The id of delegated permissions can be found in the publishedPermissionScopes property of the API's **servicePrincipal** object. The id of application permissions can be found in the appRoles property of the API's **servicePrincipal** object. The id of resource-specific application permissions can be found in the resourceSpecificApplicationPermissions property of the API's **servicePrincipal** object. Default is the single value 'all'.
    [ResourceApplication <String>]: The appId of the resource application (e.g. the API) for which a permission is being granted, or any to match with any resource application or API. Default is any.
  [Includes <IMicrosoftGraphPermissionGrantConditionSet[]>]: Condition sets which are included in this permission grant policy. Automatically expanded on GET.
 
EXCLUDES <IMicrosoftGraphPermissionGrantConditionSet[]>: Condition sets which are excluded in this permission grant policy. Automatically expanded on GET.
  [Id <String>]: Read-only.
  [ClientApplicationIds <String[]>]: A list of appId values for the client applications to match with, or a list with the single value 'all' to match any client application. Default is the single value 'all'.
  [ClientApplicationPublisherIds <String[]>]: A list of Microsoft Partner Network (MPN) IDs for verified publishers of the client application, or a list with the single value 'all' to match with client apps from any publisher. Default is the single value 'all'.
  [ClientApplicationTenantIds <String[]>]: A list of Azure Active Directory tenant IDs in which the client application is registered, or a list with the single value 'all' to match with client apps registered in any tenant. Default is the single value 'all'.
  [ClientApplicationsFromVerifiedPublisherOnly <Boolean?>]: Set to true to only match on client applications with a verified publisher. Set to false to match on any client app, even if it does not have a verified publisher. Default is false.
  [PermissionClassification <String>]: The permission classification for the permission being granted, or 'all' to match with any permission classification (including permissions which are not classified). Default is all.
  [PermissionType <String>]: permissionType
  [Permissions <String[]>]: The list of id values for the specific permissions to match with, or a list with the single value 'all' to match with any permission. The id of delegated permissions can be found in the publishedPermissionScopes property of the API's **servicePrincipal** object. The id of application permissions can be found in the appRoles property of the API's **servicePrincipal** object. The id of resource-specific application permissions can be found in the resourceSpecificApplicationPermissions property of the API's **servicePrincipal** object. Default is the single value 'all'.
  [ResourceApplication <String>]: The appId of the resource application (e.g. the API) for which a permission is being granted, or any to match with any resource application or API. Default is any.
 
INCLUDES <IMicrosoftGraphPermissionGrantConditionSet[]>: Condition sets which are included in this permission grant policy. Automatically expanded on GET.
  [Id <String>]: Read-only.
  [ClientApplicationIds <String[]>]: A list of appId values for the client applications to match with, or a list with the single value 'all' to match any client application. Default is the single value 'all'.
  [ClientApplicationPublisherIds <String[]>]: A list of Microsoft Partner Network (MPN) IDs for verified publishers of the client application, or a list with the single value 'all' to match with client apps from any publisher. Default is the single value 'all'.
  [ClientApplicationTenantIds <String[]>]: A list of Azure Active Directory tenant IDs in which the client application is registered, or a list with the single value 'all' to match with client apps registered in any tenant. Default is the single value 'all'.
  [ClientApplicationsFromVerifiedPublisherOnly <Boolean?>]: Set to true to only match on client applications with a verified publisher. Set to false to match on any client app, even if it does not have a verified publisher. Default is false.
  [PermissionClassification <String>]: The permission classification for the permission being granted, or 'all' to match with any permission classification (including permissions which are not classified). Default is all.
  [PermissionType <String>]: permissionType
  [Permissions <String[]>]: The list of id values for the specific permissions to match with, or a list with the single value 'all' to match with any permission. The id of delegated permissions can be found in the publishedPermissionScopes property of the API's **servicePrincipal** object. The id of application permissions can be found in the appRoles property of the API's **servicePrincipal** object. The id of resource-specific application permissions can be found in the resourceSpecificApplicationPermissions property of the API's **servicePrincipal** object. Default is the single value 'all'.
  [ResourceApplication <String>]: The appId of the resource application (e.g. the API) for which a permission is being granted, or any to match with any resource application or API. Default is any.
 
INPUTOBJECT <IIdentitySignInsIdentity>: Identity Parameter
  [ActivityBasedTimeoutPolicyId <String>]: key: id of activityBasedTimeoutPolicy
  [AuthenticationContextClassReferenceId <String>]: key: id of authenticationContextClassReference
  [AuthenticationMethodId <String>]: key: id of authenticationMethod
  [AuthorizationPolicyId <String>]: key: id of authorizationPolicy
  [ClaimsMappingPolicyId <String>]: key: id of claimsMappingPolicy
  [ConditionalAccessPolicyId <String>]: key: id of conditionalAccessPolicy
  [DataLossPreventionPolicyId <String>]: key: id of dataLossPreventionPolicy
  [DataPolicyOperationId <String>]: key: id of dataPolicyOperation
  [EmailAuthenticationMethodId <String>]: key: id of emailAuthenticationMethod
  [Fido2AuthenticationMethodId <String>]: key: id of fido2AuthenticationMethod
  [HomeRealmDiscoveryPolicyId <String>]: key: id of homeRealmDiscoveryPolicy
  [IdentityProviderId <String>]: key: id of identityProvider
  [IdentityUserFlowId <String>]: key: id of identityUserFlow
  [InformationProtectionLabelId <String>]: key: id of informationProtectionLabel
  [LongRunningOperationId <String>]: key: id of longRunningOperation
  [NamedLocationId <String>]: key: id of namedLocation
  [OAuth2PermissionGrantId <String>]: key: id of oAuth2PermissionGrant
  [OrganizationId <String>]: key: id of organization
  [PasswordAuthenticationMethodId <String>]: key: id of passwordAuthenticationMethod
  [PasswordlessMicrosoftAuthenticatorAuthenticationMethodId <String>]: key: id of passwordlessMicrosoftAuthenticatorAuthenticationMethod
  [PermissionGrantConditionSetId <String>]: key: id of permissionGrantConditionSet
  [PermissionGrantPolicyId <String>]: key: id of permissionGrantPolicy
  [PhoneAuthenticationMethodId <String>]: key: id of phoneAuthenticationMethod
  [PrivateLinkResourcePolicyId <String>]: key: id of privateLinkResourcePolicy
  [RiskDetectionId <String>]: key: id of riskDetection
  [RiskyUserHistoryItemId <String>]: key: id of riskyUserHistoryItem
  [RiskyUserId <String>]: key: id of riskyUser
  [SensitivityLabelId <String>]: key: id of sensitivityLabel
  [SensitivityLabelId1 <String>]: key: id of sensitivityLabel
  [ThreatAssessmentRequestId <String>]: key: id of threatAssessmentRequest
  [ThreatAssessmentResultId <String>]: key: id of threatAssessmentResult
  [TokenIssuancePolicyId <String>]: key: id of tokenIssuancePolicy
  [TokenLifetimePolicyId <String>]: key: id of tokenLifetimePolicy
  [TrustFrameworkKeySetId <String>]: key: id of trustFrameworkKeySet
  [TrustFrameworkPolicyId <String>]: key: id of trustFrameworkPolicy
  [UserId <String>]: key: id of user
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/update-mgpolicypermissiongrantpolicy
#>

function Update-MgPolicyPermissionGrantPolicy {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='UpdateExpanded1', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Update1', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of permissionGrantPolicy
    ${PermissionGrantPolicyId},

    [Parameter(ParameterSetName='UpdateViaIdentity1', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter(ParameterSetName='Update1', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentity1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPermissionGrantPolicy]
    # Represents an Azure Active Directory object.
    # The directoryObject type is the base type for many other directory entity types.
    # To construct, see NOTES section for BODYPARAMETER properties and create a hash table.
    ${BodyParameter},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.DateTime]
    # .
    ${DeletedDateTime},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Description for this policy.
    ${Description},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Display name for this policy.
    ${DisplayName},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPermissionGrantConditionSet[]]
    # Condition sets which are excluded in this permission grant policy.
    # Automatically expanded on GET.
    # To construct, see NOTES section for EXCLUDES properties and create a hash table.
    ${Excludes},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphPermissionGrantConditionSet[]]
    # Condition sets which are included in this permission grant policy.
    # Automatically expanded on GET.
    # To construct, see NOTES section for INCLUDES properties and create a hash table.
    ${Includes},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Update1 = 'Microsoft.Graph.Identity.SignIns.private\Update-MgPolicyPermissionGrantPolicy_Update1';
            UpdateExpanded1 = 'Microsoft.Graph.Identity.SignIns.private\Update-MgPolicyPermissionGrantPolicy_UpdateExpanded1';
            UpdateViaIdentity1 = 'Microsoft.Graph.Identity.SignIns.private\Update-MgPolicyPermissionGrantPolicy_UpdateViaIdentity1';
            UpdateViaIdentityExpanded1 = 'Microsoft.Graph.Identity.SignIns.private\Update-MgPolicyPermissionGrantPolicy_UpdateViaIdentityExpanded1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Update the navigation property tokenIssuancePolicies in policies
.Description
Update the navigation property tokenIssuancePolicies in policies
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity
.Inputs
System.Collections.Hashtable
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
APPLIESTO <IMicrosoftGraphDirectoryObject[]>: .
  [Id <String>]: Read-only.
  [DeletedDateTime <DateTime?>]:
 
INPUTOBJECT <IIdentitySignInsIdentity>: Identity Parameter
  [ActivityBasedTimeoutPolicyId <String>]: key: id of activityBasedTimeoutPolicy
  [AuthenticationContextClassReferenceId <String>]: key: id of authenticationContextClassReference
  [AuthenticationMethodId <String>]: key: id of authenticationMethod
  [AuthorizationPolicyId <String>]: key: id of authorizationPolicy
  [ClaimsMappingPolicyId <String>]: key: id of claimsMappingPolicy
  [ConditionalAccessPolicyId <String>]: key: id of conditionalAccessPolicy
  [DataLossPreventionPolicyId <String>]: key: id of dataLossPreventionPolicy
  [DataPolicyOperationId <String>]: key: id of dataPolicyOperation
  [EmailAuthenticationMethodId <String>]: key: id of emailAuthenticationMethod
  [Fido2AuthenticationMethodId <String>]: key: id of fido2AuthenticationMethod
  [HomeRealmDiscoveryPolicyId <String>]: key: id of homeRealmDiscoveryPolicy
  [IdentityProviderId <String>]: key: id of identityProvider
  [IdentityUserFlowId <String>]: key: id of identityUserFlow
  [InformationProtectionLabelId <String>]: key: id of informationProtectionLabel
  [LongRunningOperationId <String>]: key: id of longRunningOperation
  [NamedLocationId <String>]: key: id of namedLocation
  [OAuth2PermissionGrantId <String>]: key: id of oAuth2PermissionGrant
  [OrganizationId <String>]: key: id of organization
  [PasswordAuthenticationMethodId <String>]: key: id of passwordAuthenticationMethod
  [PasswordlessMicrosoftAuthenticatorAuthenticationMethodId <String>]: key: id of passwordlessMicrosoftAuthenticatorAuthenticationMethod
  [PermissionGrantConditionSetId <String>]: key: id of permissionGrantConditionSet
  [PermissionGrantPolicyId <String>]: key: id of permissionGrantPolicy
  [PhoneAuthenticationMethodId <String>]: key: id of phoneAuthenticationMethod
  [PrivateLinkResourcePolicyId <String>]: key: id of privateLinkResourcePolicy
  [RiskDetectionId <String>]: key: id of riskDetection
  [RiskyUserHistoryItemId <String>]: key: id of riskyUserHistoryItem
  [RiskyUserId <String>]: key: id of riskyUser
  [SensitivityLabelId <String>]: key: id of sensitivityLabel
  [SensitivityLabelId1 <String>]: key: id of sensitivityLabel
  [ThreatAssessmentRequestId <String>]: key: id of threatAssessmentRequest
  [ThreatAssessmentResultId <String>]: key: id of threatAssessmentResult
  [TokenIssuancePolicyId <String>]: key: id of tokenIssuancePolicy
  [TokenLifetimePolicyId <String>]: key: id of tokenLifetimePolicy
  [TrustFrameworkKeySetId <String>]: key: id of trustFrameworkKeySet
  [TrustFrameworkPolicyId <String>]: key: id of trustFrameworkPolicy
  [UserId <String>]: key: id of user
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/update-mgpolicytokenissuancepolicy
#>

function Update-MgPolicyTokenIssuancePolicy {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='UpdateExpanded1', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Update1', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of tokenIssuancePolicy
    ${TokenIssuancePolicyId},

    [Parameter(ParameterSetName='UpdateViaIdentity1', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter(ParameterSetName='Update1', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentity1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Runtime.Info(Required, PossibleTypes=([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphTokenIssuancePolicy]))]
    [System.Collections.Hashtable]
    # Represents an Azure Active Directory object.
    # The directoryObject type is the base type for many other directory entity types.
    ${BodyParameter},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphDirectoryObject[]]
    # .
    # To construct, see NOTES section for APPLIESTO properties and create a hash table.
    ${AppliesTo},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String[]]
    # A string collection containing a JSON string that defines the rules and settings for a policy.
    # The syntax for the definition differs for each derived policy type.
    # Required.
    ${Definition},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.DateTime]
    # .
    ${DeletedDateTime},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Description for this policy.
    ${Description},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Display name for this policy.
    ${DisplayName},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Management.Automation.SwitchParameter]
    # If set to true, activates this policy.
    # There can be many policies for the same policy type, but only one can be activated as the organization default.
    # Optional, default value is false.
    ${IsOrganizationDefault},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Update1 = 'Microsoft.Graph.Identity.SignIns.private\Update-MgPolicyTokenIssuancePolicy_Update1';
            UpdateExpanded1 = 'Microsoft.Graph.Identity.SignIns.private\Update-MgPolicyTokenIssuancePolicy_UpdateExpanded1';
            UpdateViaIdentity1 = 'Microsoft.Graph.Identity.SignIns.private\Update-MgPolicyTokenIssuancePolicy_UpdateViaIdentity1';
            UpdateViaIdentityExpanded1 = 'Microsoft.Graph.Identity.SignIns.private\Update-MgPolicyTokenIssuancePolicy_UpdateViaIdentityExpanded1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# ----------------------------------------------------------------------------------
#
# Copyright Microsoft Corporation
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
# http://www.apache.org/licenses/LICENSE-2.0
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
# ----------------------------------------------------------------------------------

<#
.Synopsis
Update the navigation property tokenLifetimePolicies in policies
.Description
Update the navigation property tokenLifetimePolicies in policies
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
.Example
PS C:\> {{ Add code here }}
 
{{ Add output here }}
 
.Inputs
Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity
.Inputs
System.Collections.Hashtable
.Outputs
System.Boolean
.Notes
COMPLEX PARAMETER PROPERTIES
 
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
 
APPLIESTO <IMicrosoftGraphDirectoryObject[]>: .
  [Id <String>]: Read-only.
  [DeletedDateTime <DateTime?>]:
 
INPUTOBJECT <IIdentitySignInsIdentity>: Identity Parameter
  [ActivityBasedTimeoutPolicyId <String>]: key: id of activityBasedTimeoutPolicy
  [AuthenticationContextClassReferenceId <String>]: key: id of authenticationContextClassReference
  [AuthenticationMethodId <String>]: key: id of authenticationMethod
  [AuthorizationPolicyId <String>]: key: id of authorizationPolicy
  [ClaimsMappingPolicyId <String>]: key: id of claimsMappingPolicy
  [ConditionalAccessPolicyId <String>]: key: id of conditionalAccessPolicy
  [DataLossPreventionPolicyId <String>]: key: id of dataLossPreventionPolicy
  [DataPolicyOperationId <String>]: key: id of dataPolicyOperation
  [EmailAuthenticationMethodId <String>]: key: id of emailAuthenticationMethod
  [Fido2AuthenticationMethodId <String>]: key: id of fido2AuthenticationMethod
  [HomeRealmDiscoveryPolicyId <String>]: key: id of homeRealmDiscoveryPolicy
  [IdentityProviderId <String>]: key: id of identityProvider
  [IdentityUserFlowId <String>]: key: id of identityUserFlow
  [InformationProtectionLabelId <String>]: key: id of informationProtectionLabel
  [LongRunningOperationId <String>]: key: id of longRunningOperation
  [NamedLocationId <String>]: key: id of namedLocation
  [OAuth2PermissionGrantId <String>]: key: id of oAuth2PermissionGrant
  [OrganizationId <String>]: key: id of organization
  [PasswordAuthenticationMethodId <String>]: key: id of passwordAuthenticationMethod
  [PasswordlessMicrosoftAuthenticatorAuthenticationMethodId <String>]: key: id of passwordlessMicrosoftAuthenticatorAuthenticationMethod
  [PermissionGrantConditionSetId <String>]: key: id of permissionGrantConditionSet
  [PermissionGrantPolicyId <String>]: key: id of permissionGrantPolicy
  [PhoneAuthenticationMethodId <String>]: key: id of phoneAuthenticationMethod
  [PrivateLinkResourcePolicyId <String>]: key: id of privateLinkResourcePolicy
  [RiskDetectionId <String>]: key: id of riskDetection
  [RiskyUserHistoryItemId <String>]: key: id of riskyUserHistoryItem
  [RiskyUserId <String>]: key: id of riskyUser
  [SensitivityLabelId <String>]: key: id of sensitivityLabel
  [SensitivityLabelId1 <String>]: key: id of sensitivityLabel
  [ThreatAssessmentRequestId <String>]: key: id of threatAssessmentRequest
  [ThreatAssessmentResultId <String>]: key: id of threatAssessmentResult
  [TokenIssuancePolicyId <String>]: key: id of tokenIssuancePolicy
  [TokenLifetimePolicyId <String>]: key: id of tokenLifetimePolicy
  [TrustFrameworkKeySetId <String>]: key: id of trustFrameworkKeySet
  [TrustFrameworkPolicyId <String>]: key: id of trustFrameworkPolicy
  [UserId <String>]: key: id of user
.Link
https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.signins/update-mgpolicytokenlifetimepolicy
#>

function Update-MgPolicyTokenLifetimePolicy {
[OutputType([System.Boolean])]
[CmdletBinding(DefaultParameterSetName='UpdateExpanded1', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')]
[Microsoft.Graph.PowerShell.Profile('v1.0')]
param(
    [Parameter(ParameterSetName='Update1', Mandatory)]
    [Parameter(ParameterSetName='UpdateExpanded1', Mandatory)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [System.String]
    # key: id of tokenLifetimePolicy
    ${TokenLifetimePolicyId},

    [Parameter(ParameterSetName='UpdateViaIdentity1', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Path')]
    [Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity]
    # Identity Parameter
    # To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
    ${InputObject},

    [Parameter(ParameterSetName='Update1', Mandatory, ValueFromPipeline)]
    [Parameter(ParameterSetName='UpdateViaIdentity1', Mandatory, ValueFromPipeline)]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Runtime.Info(Required, PossibleTypes=([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphTokenLifetimePolicy]))]
    [System.Collections.Hashtable]
    # Represents an Azure Active Directory object.
    # The directoryObject type is the base type for many other directory entity types.
    ${BodyParameter},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Collections.Hashtable]
    # Additional Parameters
    ${AdditionalProperties},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphDirectoryObject[]]
    # .
    # To construct, see NOTES section for APPLIESTO properties and create a hash table.
    ${AppliesTo},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String[]]
    # A string collection containing a JSON string that defines the rules and settings for a policy.
    # The syntax for the definition differs for each derived policy type.
    # Required.
    ${Definition},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.DateTime]
    # .
    ${DeletedDateTime},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Description for this policy.
    ${Description},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Display name for this policy.
    ${DisplayName},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.String]
    # Read-only.
    ${Id},

    [Parameter(ParameterSetName='UpdateExpanded1')]
    [Parameter(ParameterSetName='UpdateViaIdentityExpanded1')]
    [Microsoft.Graph.PowerShell.Category('Body')]
    [System.Management.Automation.SwitchParameter]
    # If set to true, activates this policy.
    # There can be many policies for the same policy type, but only one can be activated as the organization default.
    # Optional, default value is false.
    ${IsOrganizationDefault},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Wait for .NET debugger to attach
    ${Break},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be appended to the front of the pipeline
    ${HttpPipelineAppend},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]]
    # SendAsync Pipeline Steps to be prepended to the front of the pipeline
    ${HttpPipelinePrepend},

    [Parameter()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Returns true when the command succeeds
    ${PassThru},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Uri]
    # The URI for the proxy server to use
    ${Proxy},

    [Parameter(DontShow)]
    [ValidateNotNull()]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.PSCredential]
    # Credentials for a proxy server to use for the remote call
    ${ProxyCredential},

    [Parameter(DontShow)]
    [Microsoft.Graph.PowerShell.Category('Runtime')]
    [System.Management.Automation.SwitchParameter]
    # Use the default credentials for the proxy
    ${ProxyUseDefaultCredentials}
)

begin {
    try {
        $outBuffer = $null
        if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) {
            $PSBoundParameters['OutBuffer'] = 1
        }
        $parameterSet = $PSCmdlet.ParameterSetName
        $mapping = @{
            Update1 = 'Microsoft.Graph.Identity.SignIns.private\Update-MgPolicyTokenLifetimePolicy_Update1';
            UpdateExpanded1 = 'Microsoft.Graph.Identity.SignIns.private\Update-MgPolicyTokenLifetimePolicy_UpdateExpanded1';
            UpdateViaIdentity1 = 'Microsoft.Graph.Identity.SignIns.private\Update-MgPolicyTokenLifetimePolicy_UpdateViaIdentity1';
            UpdateViaIdentityExpanded1 = 'Microsoft.Graph.Identity.SignIns.private\Update-MgPolicyTokenLifetimePolicy_UpdateViaIdentityExpanded1';
        }
        $wrappedCmd = $ExecutionContext.InvokeCommand.GetCommand(($mapping[$parameterSet]), [System.Management.Automation.CommandTypes]::Cmdlet)
        $scriptCmd = {& $wrappedCmd @PSBoundParameters}
        $steppablePipeline = $scriptCmd.GetSteppablePipeline($MyInvocation.CommandOrigin)
        $steppablePipeline.Begin($PSCmdlet)
    } catch {
        throw
    }
}

process {
    try {
        $steppablePipeline.Process($_)
    } catch {
        throw
    }
}

end {
    try {
        $steppablePipeline.End()
    } catch {
        throw
    }
}
}

# SIG # Begin signature block
# MIIjhwYJKoZIhvcNAQcCoIIjeDCCI3QCAQExDzANBglghkgBZQMEAgEFADB5Bgor
# BgEEAYI3AgEEoGswaTA0BgorBgEEAYI3AgEeMCYCAwEAAAQQH8w7YFlLCE63JNLG
# KX7zUQIBAAIBAAIBAAIBAAIBADAxMA0GCWCGSAFlAwQCAQUABCAmOn3mzcsq7riy
# YHX00MTTBQ2OTNOQOTPdsqhC49cdH6CCDYUwggYDMIID66ADAgECAhMzAAABiK9S
# 1rmSbej5AAAAAAGIMA0GCSqGSIb3DQEBCwUAMH4xCzAJBgNVBAYTAlVTMRMwEQYD
# VQQIEwpXYXNoaW5ndG9uMRAwDgYDVQQHEwdSZWRtb25kMR4wHAYDVQQKExVNaWNy
# b3NvZnQgQ29ycG9yYXRpb24xKDAmBgNVBAMTH01pY3Jvc29mdCBDb2RlIFNpZ25p
# bmcgUENBIDIwMTEwHhcNMjAwMzA0MTgzOTQ4WhcNMjEwMzAzMTgzOTQ4WjB0MQsw
# CQYDVQQGEwJVUzETMBEGA1UECBMKV2FzaGluZ3RvbjEQMA4GA1UEBxMHUmVkbW9u
# ZDEeMBwGA1UEChMVTWljcm9zb2Z0IENvcnBvcmF0aW9uMR4wHAYDVQQDExVNaWNy
# b3NvZnQgQ29ycG9yYXRpb24wggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIB
# AQCSCNryE+Cewy2m4t/a74wZ7C9YTwv1PyC4BvM/kSWPNs8n0RTe+FvYfU+E9uf0
# t7nYlAzHjK+plif2BhD+NgdhIUQ8sVwWO39tjvQRHjP2//vSvIfmmkRoML1Ihnjs
# 9kQiZQzYRDYYRp9xSQYmRwQjk5hl8/U7RgOiQDitVHaU7BT1MI92lfZRuIIDDYBd
# vXtbclYJMVOwqZtv0O9zQCret6R+fRSGaDNfEEpcILL+D7RV3M4uaJE4Ta6KAOdv
# V+MVaJp1YXFTZPKtpjHO6d9pHQPZiG7NdC6QbnRGmsa48uNQrb6AfmLKDI1Lp31W
# MogTaX5tZf+CZT9PSuvjOCLNAgMBAAGjggGCMIIBfjAfBgNVHSUEGDAWBgorBgEE
# AYI3TAgBBggrBgEFBQcDAzAdBgNVHQ4EFgQUj9RJL9zNrPcL10RZdMQIXZN7MG8w
# VAYDVR0RBE0wS6RJMEcxLTArBgNVBAsTJE1pY3Jvc29mdCBJcmVsYW5kIE9wZXJh
# dGlvbnMgTGltaXRlZDEWMBQGA1UEBRMNMjMwMDEyKzQ1ODM4NjAfBgNVHSMEGDAW
# gBRIbmTlUAXTgqoXNzcitW2oynUClTBUBgNVHR8ETTBLMEmgR6BFhkNodHRwOi8v
# d3d3Lm1pY3Jvc29mdC5jb20vcGtpb3BzL2NybC9NaWNDb2RTaWdQQ0EyMDExXzIw
# MTEtMDctMDguY3JsMGEGCCsGAQUFBwEBBFUwUzBRBggrBgEFBQcwAoZFaHR0cDov
# L3d3dy5taWNyb3NvZnQuY29tL3BraW9wcy9jZXJ0cy9NaWNDb2RTaWdQQ0EyMDEx
# XzIwMTEtMDctMDguY3J0MAwGA1UdEwEB/wQCMAAwDQYJKoZIhvcNAQELBQADggIB
# ACnXo8hjp7FeT+H6iQlV3CcGnkSbFvIpKYafgzYCFo3UHY1VHYJVb5jHEO8oG26Q
# qBELmak6MTI+ra3WKMTGhE1sEIlowTcp4IAs8a5wpCh6Vf4Z/bAtIppP3p3gXk2X
# 8UXTc+WxjQYsDkFiSzo/OBa5hkdW1g4EpO43l9mjToBdqEPtIXsZ7Hi1/6y4gK0P
# mMiwG8LMpSn0n/oSHGjrUNBgHJPxgs63Slf58QGBznuXiRaXmfTUDdrvhRocdxIM
# i8nXQwWACMiQzJSRzBP5S2wUq7nMAqjaTbeXhJqD2SFVHdUYlKruvtPSwbnqSRWT
# GI8s4FEXt+TL3w5JnwVZmZkUFoioQDMMjFyaKurdJ6pnzbr1h6QW0R97fWc8xEIz
# LIOiU2rjwWAtlQqFO8KNiykjYGyEf5LyAJKAO+rJd9fsYR+VBauIEQoYmjnUbTXM
# SY2Lf5KMluWlDOGVh8q6XjmBccpaT+8tCfxpaVYPi1ncnwTwaPQvVq8RjWDRB7Pa
# 8ruHgj2HJFi69+hcq7mWx5nTUtzzFa7RSZfE5a1a5AuBmGNRr7f8cNfa01+tiWjV
# Kk1a+gJUBSP0sIxecFbVSXTZ7bqeal45XSDIisZBkWb+83TbXdTGMDSUFKTAdtC+
# r35GfsN8QVy59Hb5ZYzAXczhgRmk7NyE6jD0Ym5TKiW5MIIHejCCBWKgAwIBAgIK
# YQ6Q0gAAAAAAAzANBgkqhkiG9w0BAQsFADCBiDELMAkGA1UEBhMCVVMxEzARBgNV
# BAgTCldhc2hpbmd0b24xEDAOBgNVBAcTB1JlZG1vbmQxHjAcBgNVBAoTFU1pY3Jv
# c29mdCBDb3Jwb3JhdGlvbjEyMDAGA1UEAxMpTWljcm9zb2Z0IFJvb3QgQ2VydGlm
# aWNhdGUgQXV0aG9yaXR5IDIwMTEwHhcNMTEwNzA4MjA1OTA5WhcNMjYwNzA4MjEw
# OTA5WjB+MQswCQYDVQQGEwJVUzETMBEGA1UECBMKV2FzaGluZ3RvbjEQMA4GA1UE
# BxMHUmVkbW9uZDEeMBwGA1UEChMVTWljcm9zb2Z0IENvcnBvcmF0aW9uMSgwJgYD
# VQQDEx9NaWNyb3NvZnQgQ29kZSBTaWduaW5nIFBDQSAyMDExMIICIjANBgkqhkiG
# 9w0BAQEFAAOCAg8AMIICCgKCAgEAq/D6chAcLq3YbqqCEE00uvK2WCGfQhsqa+la
# UKq4BjgaBEm6f8MMHt03a8YS2AvwOMKZBrDIOdUBFDFC04kNeWSHfpRgJGyvnkmc
# 6Whe0t+bU7IKLMOv2akrrnoJr9eWWcpgGgXpZnboMlImEi/nqwhQz7NEt13YxC4D
# dato88tt8zpcoRb0RrrgOGSsbmQ1eKagYw8t00CT+OPeBw3VXHmlSSnnDb6gE3e+
# lD3v++MrWhAfTVYoonpy4BI6t0le2O3tQ5GD2Xuye4Yb2T6xjF3oiU+EGvKhL1nk
# kDstrjNYxbc+/jLTswM9sbKvkjh+0p2ALPVOVpEhNSXDOW5kf1O6nA+tGSOEy/S6
# A4aN91/w0FK/jJSHvMAhdCVfGCi2zCcoOCWYOUo2z3yxkq4cI6epZuxhH2rhKEmd
# X4jiJV3TIUs+UsS1Vz8kA/DRelsv1SPjcF0PUUZ3s/gA4bysAoJf28AVs70b1FVL
# 5zmhD+kjSbwYuER8ReTBw3J64HLnJN+/RpnF78IcV9uDjexNSTCnq47f7Fufr/zd
# sGbiwZeBe+3W7UvnSSmnEyimp31ngOaKYnhfsi+E11ecXL93KCjx7W3DKI8sj0A3
# T8HhhUSJxAlMxdSlQy90lfdu+HggWCwTXWCVmj5PM4TasIgX3p5O9JawvEagbJjS
# 4NaIjAsCAwEAAaOCAe0wggHpMBAGCSsGAQQBgjcVAQQDAgEAMB0GA1UdDgQWBBRI
# bmTlUAXTgqoXNzcitW2oynUClTAZBgkrBgEEAYI3FAIEDB4KAFMAdQBiAEMAQTAL
# BgNVHQ8EBAMCAYYwDwYDVR0TAQH/BAUwAwEB/zAfBgNVHSMEGDAWgBRyLToCMZBD
# uRQFTuHqp8cx0SOJNDBaBgNVHR8EUzBRME+gTaBLhklodHRwOi8vY3JsLm1pY3Jv
# c29mdC5jb20vcGtpL2NybC9wcm9kdWN0cy9NaWNSb29DZXJBdXQyMDExXzIwMTFf
# MDNfMjIuY3JsMF4GCCsGAQUFBwEBBFIwUDBOBggrBgEFBQcwAoZCaHR0cDovL3d3
# dy5taWNyb3NvZnQuY29tL3BraS9jZXJ0cy9NaWNSb29DZXJBdXQyMDExXzIwMTFf
# MDNfMjIuY3J0MIGfBgNVHSAEgZcwgZQwgZEGCSsGAQQBgjcuAzCBgzA/BggrBgEF
# BQcCARYzaHR0cDovL3d3dy5taWNyb3NvZnQuY29tL3BraW9wcy9kb2NzL3ByaW1h
# cnljcHMuaHRtMEAGCCsGAQUFBwICMDQeMiAdAEwAZQBnAGEAbABfAHAAbwBsAGkA
# YwB5AF8AcwB0AGEAdABlAG0AZQBuAHQALiAdMA0GCSqGSIb3DQEBCwUAA4ICAQBn
# 8oalmOBUeRou09h0ZyKbC5YR4WOSmUKWfdJ5DJDBZV8uLD74w3LRbYP+vj/oCso7
# v0epo/Np22O/IjWll11lhJB9i0ZQVdgMknzSGksc8zxCi1LQsP1r4z4HLimb5j0b
# pdS1HXeUOeLpZMlEPXh6I/MTfaaQdION9MsmAkYqwooQu6SpBQyb7Wj6aC6VoCo/
# KmtYSWMfCWluWpiW5IP0wI/zRive/DvQvTXvbiWu5a8n7dDd8w6vmSiXmE0OPQvy
# CInWH8MyGOLwxS3OW560STkKxgrCxq2u5bLZ2xWIUUVYODJxJxp/sfQn+N4sOiBp
# mLJZiWhub6e3dMNABQamASooPoI/E01mC8CzTfXhj38cbxV9Rad25UAqZaPDXVJi
# hsMdYzaXht/a8/jyFqGaJ+HNpZfQ7l1jQeNbB5yHPgZ3BtEGsXUfFL5hYbXw3MYb
# BL7fQccOKO7eZS/sl/ahXJbYANahRr1Z85elCUtIEJmAH9AAKcWxm6U/RXceNcbS
# oqKfenoi+kiVH6v7RyOA9Z74v2u3S5fi63V4GuzqN5l5GEv/1rMjaHXmr/r8i+sL
# gOppO6/8MO0ETI7f33VtY5E90Z1WTk+/gFcioXgRMiF670EKsT/7qMykXcGhiJtX
# cVZOSEXAQsmbdlsKgEhr/Xmfwb1tbWrJUnMTDXpQzTGCFVgwghVUAgEBMIGVMH4x
# CzAJBgNVBAYTAlVTMRMwEQYDVQQIEwpXYXNoaW5ndG9uMRAwDgYDVQQHEwdSZWRt
# b25kMR4wHAYDVQQKExVNaWNyb3NvZnQgQ29ycG9yYXRpb24xKDAmBgNVBAMTH01p
# Y3Jvc29mdCBDb2RlIFNpZ25pbmcgUENBIDIwMTECEzMAAAGIr1LWuZJt6PkAAAAA
# AYgwDQYJYIZIAWUDBAIBBQCgga4wGQYJKoZIhvcNAQkDMQwGCisGAQQBgjcCAQQw
# HAYKKwYBBAGCNwIBCzEOMAwGCisGAQQBgjcCARUwLwYJKoZIhvcNAQkEMSIEIBGP
# o20X08pLhzYzQ8UkLE+hAFFbVkaIZwBFWBLJZ9g+MEIGCisGAQQBgjcCAQwxNDAy
# oBSAEgBNAGkAYwByAG8AcwBvAGYAdKEagBhodHRwOi8vd3d3Lm1pY3Jvc29mdC5j
# b20wDQYJKoZIhvcNAQEBBQAEggEARjdK8/QFeFZ8lA2h6Zh6XxeSHS4vCh9uk5MT
# F3ptbrT2gsx2plpX37tpCLpil2/RFY7aGpq4KfgfplCsF4u59vU8nOA0GU+6MEFy
# ifbt2O7XjB4p3C6Z6imkqzfRHWi1jE2sXX+vea/iZcx9D8gu5R5eN7KFgFZH0T8y
# NWKeOSuTdSabhlgeOp1f8GxirOR92nQAEyKNwZen8qo4/vZSOghu0sGgsq82LgE/
# G/Z3DYl9yyGOx0edIYoD/00jYpVmj1zm7P0JfdTA3MM/Hb9rCcCG4rtT1Ek1psn/
# Pp3CRaCT14S2HPKQk2mPFcmP0fshUnzeuRBNQW+eAP7tetHX1qGCEuIwghLeBgor
# BgEEAYI3AwMBMYISzjCCEsoGCSqGSIb3DQEHAqCCErswghK3AgEDMQ8wDQYJYIZI
# AWUDBAIBBQAwggFRBgsqhkiG9w0BCRABBKCCAUAEggE8MIIBOAIBAQYKKwYBBAGE
# WQoDATAxMA0GCWCGSAFlAwQCAQUABCDLO5s5JkUKB/KNEgL/uDoceROOd3tz4Qjv
# AJl7VvPUyAIGYAYeFJCAGBMyMDIxMDEyODIwMjQwMy40NTlaMASAAgH0oIHQpIHN
# MIHKMQswCQYDVQQGEwJVUzETMBEGA1UECBMKV2FzaGluZ3RvbjEQMA4GA1UEBxMH
# UmVkbW9uZDEeMBwGA1UEChMVTWljcm9zb2Z0IENvcnBvcmF0aW9uMSUwIwYDVQQL
# ExxNaWNyb3NvZnQgQW1lcmljYSBPcGVyYXRpb25zMSYwJAYDVQQLEx1UaGFsZXMg
# VFNTIEVTTjpFQUNFLUUzMTYtQzkxRDElMCMGA1UEAxMcTWljcm9zb2Z0IFRpbWUt
# U3RhbXAgU2VydmljZaCCDjkwggTxMIID2aADAgECAhMzAAABTMVMwdDbbz+yAAAA
# AAFMMA0GCSqGSIb3DQEBCwUAMHwxCzAJBgNVBAYTAlVTMRMwEQYDVQQIEwpXYXNo
# aW5ndG9uMRAwDgYDVQQHEwdSZWRtb25kMR4wHAYDVQQKExVNaWNyb3NvZnQgQ29y
# cG9yYXRpb24xJjAkBgNVBAMTHU1pY3Jvc29mdCBUaW1lLVN0YW1wIFBDQSAyMDEw
# MB4XDTIwMTExMjE4MjYwMFoXDTIyMDIxMTE4MjYwMFowgcoxCzAJBgNVBAYTAlVT
# MRMwEQYDVQQIEwpXYXNoaW5ndG9uMRAwDgYDVQQHEwdSZWRtb25kMR4wHAYDVQQK
# ExVNaWNyb3NvZnQgQ29ycG9yYXRpb24xJTAjBgNVBAsTHE1pY3Jvc29mdCBBbWVy
# aWNhIE9wZXJhdGlvbnMxJjAkBgNVBAsTHVRoYWxlcyBUU1MgRVNOOkVBQ0UtRTMx
# Ni1DOTFEMSUwIwYDVQQDExxNaWNyb3NvZnQgVGltZS1TdGFtcCBTZXJ2aWNlMIIB
# IjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAymFgUcOsx7nvo1XsgQoP+OTf
# vE+JpON57bMrdc/6pQmkFUxjYgLFpFGHLUKfJ//m9ZGmffcGT3FsZ6CeluSgvzzR
# s2lJnq5ZynNKAUE52Y1StMG33pFZdo9juS1QwFkRa+JJ/fIJXYheBZgBAW5n2yxD
# 1iCOmjWm9Su1qhTACOJozjfpQJT19bUP6RwQfTmbiG5xZsTwlb471vduV62K/vyf
# 58LqgqTppJBFEUvg4mKi9L6JvXvkbqlJ/3ANGT1feQ7rrU60JysdkB/B7YwdcM/h
# 5l8ZGSwD8i++ssU1xqMjsi3pPH6icPJHmKBGL6QImhMbRhQYLVQyMIrTla0OuwID
# AQABo4IBGzCCARcwHQYDVR0OBBYEFAGWHqcECl7nJ5VCAYD0EEfeZvp8MB8GA1Ud
# IwQYMBaAFNVjOlyKMZDzQ3t8RhvFM2hahW1VMFYGA1UdHwRPME0wS6BJoEeGRWh0
# dHA6Ly9jcmwubWljcm9zb2Z0LmNvbS9wa2kvY3JsL3Byb2R1Y3RzL01pY1RpbVN0
# YVBDQV8yMDEwLTA3LTAxLmNybDBaBggrBgEFBQcBAQROMEwwSgYIKwYBBQUHMAKG
# Pmh0dHA6Ly93d3cubWljcm9zb2Z0LmNvbS9wa2kvY2VydHMvTWljVGltU3RhUENB
# XzIwMTAtMDctMDEuY3J0MAwGA1UdEwEB/wQCMAAwEwYDVR0lBAwwCgYIKwYBBQUH
# AwgwDQYJKoZIhvcNAQELBQADggEBAE8E5LD31kOuqIBir3frZncdiEGGhJe8x4gI
# b3HDuuWnyEC2aJIc8gBwzvjGR9hmd0F/VlDm6dTliZX788b9C7s1fxkqCRyw1bxQ
# 8CdVtOlH682Z//+Rd2IMk/dvxTuczNnTml5EoxXi9Q4RgPr7DDwc1JIESNFV9oRI
# EtneimM+jHNrJqin5ZdTlla2WiaXeguue6bWyJxNWrDfSYzaNj/Akkf9srhtNHPO
# /u3ufXyAH/5cL9hH+Pb60i6e2PTEvRBQUbRe4EAv7rMtIK0lHfqrSE//vtmyTS3E
# v3mY1ytF9FAnLjFPmWQYhldsDIRCDnUEblqiZU7/X7Tm+u3PymswggZxMIIEWaAD
# AgECAgphCYEqAAAAAAACMA0GCSqGSIb3DQEBCwUAMIGIMQswCQYDVQQGEwJVUzET
# MBEGA1UECBMKV2FzaGluZ3RvbjEQMA4GA1UEBxMHUmVkbW9uZDEeMBwGA1UEChMV
# TWljcm9zb2Z0IENvcnBvcmF0aW9uMTIwMAYDVQQDEylNaWNyb3NvZnQgUm9vdCBD
# ZXJ0aWZpY2F0ZSBBdXRob3JpdHkgMjAxMDAeFw0xMDA3MDEyMTM2NTVaFw0yNTA3
# MDEyMTQ2NTVaMHwxCzAJBgNVBAYTAlVTMRMwEQYDVQQIEwpXYXNoaW5ndG9uMRAw
# DgYDVQQHEwdSZWRtb25kMR4wHAYDVQQKExVNaWNyb3NvZnQgQ29ycG9yYXRpb24x
# JjAkBgNVBAMTHU1pY3Jvc29mdCBUaW1lLVN0YW1wIFBDQSAyMDEwMIIBIjANBgkq
# hkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqR0NvHcRijog7PwTl/X6f2mUa3RUENWl
# CgCChfvtfGhLLF/Fw+Vhwna3PmYrW/AVUycEMR9BGxqVHc4JE458YTBZsTBED/Fg
# iIRUQwzXTbg4CLNC3ZOs1nMwVyaCo0UN0Or1R4HNvyRgMlhgRvJYR4YyhB50YWeR
# X4FUsc+TTJLBxKZd0WETbijGGvmGgLvfYfxGwScdJGcSchohiq9LZIlQYrFd/Xcf
# PfBXday9ikJNQFHRD5wGPmd/9WbAA5ZEfu/QS/1u5ZrKsajyeioKMfDaTgaRtogI
# Neh4HLDpmc085y9Euqf03GS9pAHBIAmTeM38vMDJRF1eFpwBBU8iTQIDAQABo4IB
# 5jCCAeIwEAYJKwYBBAGCNxUBBAMCAQAwHQYDVR0OBBYEFNVjOlyKMZDzQ3t8RhvF
# M2hahW1VMBkGCSsGAQQBgjcUAgQMHgoAUwB1AGIAQwBBMAsGA1UdDwQEAwIBhjAP
# BgNVHRMBAf8EBTADAQH/MB8GA1UdIwQYMBaAFNX2VsuP6KJcYmjRPZSQW9fOmhjE
# MFYGA1UdHwRPME0wS6BJoEeGRWh0dHA6Ly9jcmwubWljcm9zb2Z0LmNvbS9wa2kv
# Y3JsL3Byb2R1Y3RzL01pY1Jvb0NlckF1dF8yMDEwLTA2LTIzLmNybDBaBggrBgEF
# BQcBAQROMEwwSgYIKwYBBQUHMAKGPmh0dHA6Ly93d3cubWljcm9zb2Z0LmNvbS9w
# a2kvY2VydHMvTWljUm9vQ2VyQXV0XzIwMTAtMDYtMjMuY3J0MIGgBgNVHSABAf8E
# gZUwgZIwgY8GCSsGAQQBgjcuAzCBgTA9BggrBgEFBQcCARYxaHR0cDovL3d3dy5t
# aWNyb3NvZnQuY29tL1BLSS9kb2NzL0NQUy9kZWZhdWx0Lmh0bTBABggrBgEFBQcC
# AjA0HjIgHQBMAGUAZwBhAGwAXwBQAG8AbABpAGMAeQBfAFMAdABhAHQAZQBtAGUA
# bgB0AC4gHTANBgkqhkiG9w0BAQsFAAOCAgEAB+aIUQ3ixuCYP4FxAz2do6Ehb7Pr
# psz1Mb7PBeKp/vpXbRkws8LFZslq3/Xn8Hi9x6ieJeP5vO1rVFcIK1GCRBL7uVOM
# zPRgEop2zEBAQZvcXBf/XPleFzWYJFZLdO9CEMivv3/Gf/I3fVo/HPKZeUqRUgCv
# OA8X9S95gWXZqbVr5MfO9sp6AG9LMEQkIjzP7QOllo9ZKby2/QThcJ8ySif9Va8v
# /rbljjO7Yl+a21dA6fHOmWaQjP9qYn/dxUoLkSbiOewZSnFjnXshbcOco6I8+n99
# lmqQeKZt0uGc+R38ONiU9MalCpaGpL2eGq4EQoO4tYCbIjggtSXlZOz39L9+Y1kl
# D3ouOVd2onGqBooPiRa6YacRy5rYDkeagMXQzafQ732D8OE7cQnfXXSYIghh2rBQ
# Hm+98eEA3+cxB6STOvdlR3jo+KhIq/fecn5ha293qYHLpwmsObvsxsvYgrRyzR30
# uIUBHoD7G4kqVDmyW9rIDVWZeodzOwjmmC3qjeAzLhIp9cAvVCch98isTtoouLGp
# 25ayp0Kiyc8ZQU3ghvkqmqMRZjDTu3QyS99je/WZii8bxyGvWbWu3EQ8l1Bx16HS
# xVXjad5XwdHeMMD9zOZN+w2/XU/pnR4ZOC+8z1gFLu8NoFA12u8JJxzVs341Hgi6
# 2jbb01+P3nSISRKhggLLMIICNAIBATCB+KGB0KSBzTCByjELMAkGA1UEBhMCVVMx
# EzARBgNVBAgTCldhc2hpbmd0b24xEDAOBgNVBAcTB1JlZG1vbmQxHjAcBgNVBAoT
# FU1pY3Jvc29mdCBDb3Jwb3JhdGlvbjElMCMGA1UECxMcTWljcm9zb2Z0IEFtZXJp
# Y2EgT3BlcmF0aW9uczEmMCQGA1UECxMdVGhhbGVzIFRTUyBFU046RUFDRS1FMzE2
# LUM5MUQxJTAjBgNVBAMTHE1pY3Jvc29mdCBUaW1lLVN0YW1wIFNlcnZpY2WiIwoB
# ATAHBgUrDgMCGgMVAD2ZW04JKBNidh0YzWMoBJca4PegoIGDMIGApH4wfDELMAkG
# A1UEBhMCVVMxEzARBgNVBAgTCldhc2hpbmd0b24xEDAOBgNVBAcTB1JlZG1vbmQx
# HjAcBgNVBAoTFU1pY3Jvc29mdCBDb3Jwb3JhdGlvbjEmMCQGA1UEAxMdTWljcm9z
# b2Z0IFRpbWUtU3RhbXAgUENBIDIwMTAwDQYJKoZIhvcNAQEFBQACBQDjvSKQMCIY
# DzIwMjEwMTI4MTk0NjI0WhgPMjAyMTAxMjkxOTQ2MjRaMHQwOgYKKwYBBAGEWQoE
# ATEsMCowCgIFAOO9IpACAQAwBwIBAAICBCcwBwIBAAICEaYwCgIFAOO+dBACAQAw
# NgYKKwYBBAGEWQoEAjEoMCYwDAYKKwYBBAGEWQoDAqAKMAgCAQACAwehIKEKMAgC
# AQACAwGGoDANBgkqhkiG9w0BAQUFAAOBgQAtcxK8rVY7/NNpkG6BvgQ6nfYxP0OL
# KlVQ52+28lnCntk+Dv2qbTq0Bcw9RFtxaNfmmwipgIq/sG86GvTku/SoMa/DUMiy
# nlXn8yeJc/owDsrHz6o284+RkqXecKQXKwaRvJSZbzqgQjPYm6smEkBeRj05+5Ek
# cWH3KnnCC2n0vzGCAw0wggMJAgEBMIGTMHwxCzAJBgNVBAYTAlVTMRMwEQYDVQQI
# EwpXYXNoaW5ndG9uMRAwDgYDVQQHEwdSZWRtb25kMR4wHAYDVQQKExVNaWNyb3Nv
# ZnQgQ29ycG9yYXRpb24xJjAkBgNVBAMTHU1pY3Jvc29mdCBUaW1lLVN0YW1wIFBD
# QSAyMDEwAhMzAAABTMVMwdDbbz+yAAAAAAFMMA0GCWCGSAFlAwQCAQUAoIIBSjAa
# BgkqhkiG9w0BCQMxDQYLKoZIhvcNAQkQAQQwLwYJKoZIhvcNAQkEMSIEIPmufO9s
# QLCH3ndVD6DX4DZi/RjqB5JPv/rJiQPQEbOCMIH6BgsqhkiG9w0BCRACLzGB6jCB
# 5zCB5DCBvQQg28Klu79QSzLREEwg4fpPCy2GU33T+3PZrxBiZ8SvTiUwgZgwgYCk
# fjB8MQswCQYDVQQGEwJVUzETMBEGA1UECBMKV2FzaGluZ3RvbjEQMA4GA1UEBxMH
# UmVkbW9uZDEeMBwGA1UEChMVTWljcm9zb2Z0IENvcnBvcmF0aW9uMSYwJAYDVQQD
# Ex1NaWNyb3NvZnQgVGltZS1TdGFtcCBQQ0EgMjAxMAITMwAAAUzFTMHQ228/sgAA
# AAABTDAiBCBsKnwR7OZ7wYTAXmNLItj5s8imGjXm3r7VpAys+4jP6DANBgkqhkiG
# 9w0BAQsFAASCAQArVeISZTfDl7FmGcEPTh45C9ZPBnBYgruoXPUAvKgnuGmuQRd5
# s79SMx54BNKCATe95+2bvffoZCuEMDupzeTf+SNdJSxaHNVeOqhc7a6f2r3dnS4j
# w6VYLZuWTKtqH0dahpuef7hZGU9HiXDciYRtmC3Nr3VMNTERxaviLEvISwHfrXp8
# owAg8y2Q83N5eSc/enTInpoWd8kXhUcTEhH/vVRofGODDvOCwd0FFxzE8BbO9k9P
# 4tlpVDmvu7k+eiY8zJQbYGDRRvXZhQSQMXQS20dld29cBZShi/2+8bMMS2szTBIt
# n7GCFzJPkzSvAWZch5q/+BoPk1Q+RlX6sMA0
# SIG # End signature block