/// <summary>
 /// Creates the specified CredentialUserRegistrationDetails using POST.
 /// </summary>
 /// <param name="credentialUserRegistrationDetailsToCreate">The CredentialUserRegistrationDetails to create.</param>
 /// <param name="cancellationToken">The <see cref="CancellationToken"/> for the request.</param>
 /// <returns>The created CredentialUserRegistrationDetails.</returns>
 public async System.Threading.Tasks.Task<CredentialUserRegistrationDetails> CreateAsync(CredentialUserRegistrationDetails credentialUserRegistrationDetailsToCreate, CancellationToken cancellationToken)
 {
     this.ContentType = "application/json";
     this.Method = "POST";
     var newEntity = await this.SendAsync<CredentialUserRegistrationDetails>(credentialUserRegistrationDetailsToCreate, cancellationToken).ConfigureAwait(false);
     this.InitializeCollectionProperties(newEntity);
     return newEntity;
 }
 /// <summary>
 /// Creates the specified CredentialUserRegistrationDetails using POST.
 /// </summary>
 /// <param name="credentialUserRegistrationDetailsToCreate">The CredentialUserRegistrationDetails to create.</param>
 /// <returns>The created CredentialUserRegistrationDetails.</returns>
 public System.Threading.Tasks.Task<CredentialUserRegistrationDetails> CreateAsync(CredentialUserRegistrationDetails credentialUserRegistrationDetailsToCreate)
 {
     return this.CreateAsync(credentialUserRegistrationDetailsToCreate, CancellationToken.None);
 }
        /// <summary>
        /// Initializes any collection properties after deserialization, like next requests for paging.
        /// </summary>
        /// <param name="credentialUserRegistrationDetailsToInitialize">The <see cref="CredentialUserRegistrationDetails"/> with the collection properties to initialize.</param>
        private void InitializeCollectionProperties(CredentialUserRegistrationDetails credentialUserRegistrationDetailsToInitialize)
        {

        }
        /// <summary>
        /// Updates the specified CredentialUserRegistrationDetails using PATCH.
        /// </summary>
        /// <param name="credentialUserRegistrationDetailsToUpdate">The CredentialUserRegistrationDetails to update.</param>
        /// <param name="cancellationToken">The <see cref="CancellationToken"/> for the request.</param>
        /// <exception cref="ClientException">Thrown when an object returned in a response is used for updating an object in Microsoft Graph.</exception>
        /// <returns>The updated CredentialUserRegistrationDetails.</returns>
        public async System.Threading.Tasks.Task<CredentialUserRegistrationDetails> UpdateAsync(CredentialUserRegistrationDetails credentialUserRegistrationDetailsToUpdate, CancellationToken cancellationToken)
        {
			if (credentialUserRegistrationDetailsToUpdate.AdditionalData != null)
			{
				if (credentialUserRegistrationDetailsToUpdate.AdditionalData.ContainsKey(Constants.HttpPropertyNames.ResponseHeaders) ||
					credentialUserRegistrationDetailsToUpdate.AdditionalData.ContainsKey(Constants.HttpPropertyNames.StatusCode))
				{
					throw new ClientException(
						new Error
						{
							Code = GeneratedErrorConstants.Codes.NotAllowed,
							Message = String.Format(GeneratedErrorConstants.Messages.ResponseObjectUsedForUpdate, credentialUserRegistrationDetailsToUpdate.GetType().Name)
						});
				}
			}
            if (credentialUserRegistrationDetailsToUpdate.AdditionalData != null)
            {
                if (credentialUserRegistrationDetailsToUpdate.AdditionalData.ContainsKey(Constants.HttpPropertyNames.ResponseHeaders) ||
                    credentialUserRegistrationDetailsToUpdate.AdditionalData.ContainsKey(Constants.HttpPropertyNames.StatusCode))
                {
                    throw new ClientException(
                        new Error
                        {
                            Code = GeneratedErrorConstants.Codes.NotAllowed,
                            Message = String.Format(GeneratedErrorConstants.Messages.ResponseObjectUsedForUpdate, credentialUserRegistrationDetailsToUpdate.GetType().Name)
                        });
                }
            }
            this.ContentType = "application/json";
            this.Method = "PATCH";
            var updatedEntity = await this.SendAsync<CredentialUserRegistrationDetails>(credentialUserRegistrationDetailsToUpdate, cancellationToken).ConfigureAwait(false);
            this.InitializeCollectionProperties(updatedEntity);
            return updatedEntity;
        }
 /// <summary>
 /// Adds the specified CredentialUserRegistrationDetails to the collection via POST.
 /// </summary>
 /// <param name="credentialUserRegistrationDetails">The CredentialUserRegistrationDetails to add.</param>
 /// <param name="cancellationToken">The <see cref="CancellationToken"/> for the request.</param>
 /// <returns>The created CredentialUserRegistrationDetails.</returns>
 public System.Threading.Tasks.Task <CredentialUserRegistrationDetails> AddAsync(CredentialUserRegistrationDetails credentialUserRegistrationDetails, CancellationToken cancellationToken)
 {
     this.ContentType = "application/json";
     this.Method      = "POST";
     return(this.SendAsync <CredentialUserRegistrationDetails>(credentialUserRegistrationDetails, cancellationToken));
 }
 /// <summary>
 /// Adds the specified CredentialUserRegistrationDetails to the collection via POST.
 /// </summary>
 /// <param name="credentialUserRegistrationDetails">The CredentialUserRegistrationDetails to add.</param>
 /// <returns>The created CredentialUserRegistrationDetails.</returns>
 public System.Threading.Tasks.Task <CredentialUserRegistrationDetails> AddAsync(CredentialUserRegistrationDetails credentialUserRegistrationDetails)
 {
     return(this.AddAsync(credentialUserRegistrationDetails, CancellationToken.None));
 }